Analysis

  • max time kernel
    148s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-11-2024 16:05

General

  • Target

    a39bb936d7c3d5e205c40b54307d82affb9ffa0e54edc6dbf3b6d89cbc133401.exe

  • Size

    1.8MB

  • MD5

    02d8b8cebdff06d4e8fdca2dff542342

  • SHA1

    b61eabf4fc0c28d273a1f3c073900f96d51b32e4

  • SHA256

    a39bb936d7c3d5e205c40b54307d82affb9ffa0e54edc6dbf3b6d89cbc133401

  • SHA512

    e28257d9f45f724983a0e5941e152b238fe307c9dc6403dfa79c6036575dd7a2bfd0dc4f473bc26ba7f86b08e21c605c4d801fa0343ed6e87d9bdfd6dd2355d8

  • SSDEEP

    49152:bvWFqWLcgZ4gMDDMdJvLLQrhuIBFo1Ogb8ElSk3G:bo/cySMk9Fosg1lB3G

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://scriptyprefej.store

https://navygenerayk.store

https://founpiuer.store

https://necklacedmny.store

https://thumbystriw.store

https://fadehairucw.store

https://crisiwarny.store

https://presticitpo.store

Extracted

Family

vidar

Version

11.4

Botnet

119b6e2263f46f13917bbde173112248

C2

https://t.me/asg7rd

https://steamcommunity.com/profiles/76561199794498376

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 16 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a39bb936d7c3d5e205c40b54307d82affb9ffa0e54edc6dbf3b6d89cbc133401.exe
    "C:\Users\Admin\AppData\Local\Temp\a39bb936d7c3d5e205c40b54307d82affb9ffa0e54edc6dbf3b6d89cbc133401.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:264
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Users\Admin\AppData\Local\Temp\1005552001\pidgeon.exe
        "C:\Users\Admin\AppData\Local\Temp\1005552001\pidgeon.exe"
        3⤵
        • Executes dropped EXE
        PID:3960
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "$ws = New-Object -ComObject WScript.Shell; $s = $ws.CreateShortcut('C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qxvs.lnk'); $s.TargetPath = 'C:\Users\Admin\AppData\Local\Temp\1005552001\pidgeon.exe'; $s.Save()"
          4⤵
          • Drops startup file
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2252
      • C:\Users\Admin\AppData\Local\Temp\1005561001\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\1005561001\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Users\Admin\AppData\Local\Temp\1005561001\crypted.exe
          "C:\Users\Admin\AppData\Local\Temp\1005561001\crypted.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2868
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 292
          4⤵
          • Program crash
          PID:2400
      • C:\Users\Admin\AppData\Local\Temp\1005566001\01e3d5105c.exe
        "C:\Users\Admin\AppData\Local\Temp\1005566001\01e3d5105c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:64
      • C:\Users\Admin\AppData\Local\Temp\1005567001\c1ba340e37.exe
        "C:\Users\Admin\AppData\Local\Temp\1005567001\c1ba340e37.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:732
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
          PID:4620
        • C:\Users\Admin\AppData\Local\Temp\1005569001\daa998ce72.exe
          "C:\Users\Admin\AppData\Local\Temp\1005569001\daa998ce72.exe"
          3⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2764
        • C:\Users\Admin\AppData\Local\Temp\1005570001\DuncanAdvancement.exe
          "C:\Users\Admin\AppData\Local\Temp\1005570001\DuncanAdvancement.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3980
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy Za Za.bat & Za.bat
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:876
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              5⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:528
            • C:\Windows\SysWOW64\findstr.exe
              findstr /I "wrsa opssvc"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:3400
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              5⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1000
            • C:\Windows\SysWOW64\findstr.exe
              findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:888
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c md 385902
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1220
            • C:\Windows\SysWOW64\findstr.exe
              findstr /V "VECOVERAGEGATESOCCURRING" Scottish
              5⤵
              • System Location Discovery: System Language Discovery
              PID:5104
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c copy /b ..\Dirt + ..\Contacts + ..\Syria + ..\Gross + ..\Ministry + ..\Infected + ..\Trout + ..\Reforms + ..\Highlighted + ..\Mas + ..\Rotary + ..\Preston + ..\Remove + ..\Clock + ..\Liquid + ..\Isa + ..\Cape d
              5⤵
              • System Location Discovery: System Language Discovery
              PID:4320
            • C:\Users\Admin\AppData\Local\Temp\385902\But.pif
              But.pif d
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:3432
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks.exe /create /tn "TradeSwan" /tr "wscript //B 'C:\Users\Admin\AppData\Local\TradeOptimize Solutions\TradeSwan.js'" /sc onlogon /F /RL HIGHEST
                6⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:2160
              • C:\Users\Admin\AppData\Local\Temp\385902\But.pif
                C:\Users\Admin\AppData\Local\Temp\385902\But.pif
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:4068
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                  7⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  PID:2400
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc933ccc40,0x7ffc933ccc4c,0x7ffc933ccc58
                    8⤵
                      PID:912
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1912,i,7054370856099964800,8119524144590722259,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1908 /prefetch:2
                      8⤵
                        PID:1744
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2172,i,7054370856099964800,8119524144590722259,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2220 /prefetch:3
                        8⤵
                          PID:3980
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2268,i,7054370856099964800,8119524144590722259,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2460 /prefetch:8
                          8⤵
                            PID:2736
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3212,i,7054370856099964800,8119524144590722259,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3228 /prefetch:1
                            8⤵
                            • Uses browser remote debugging
                            PID:3412
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3248,i,7054370856099964800,8119524144590722259,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3256 /prefetch:1
                            8⤵
                            • Uses browser remote debugging
                            PID:652
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4204,i,7054370856099964800,8119524144590722259,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3804 /prefetch:1
                            8⤵
                            • Uses browser remote debugging
                            PID:4560
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4656,i,7054370856099964800,8119524144590722259,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4752 /prefetch:8
                            8⤵
                              PID:4836
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4640,i,7054370856099964800,8119524144590722259,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4804 /prefetch:8
                              8⤵
                                PID:2792
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4768,i,7054370856099964800,8119524144590722259,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4940 /prefetch:8
                                8⤵
                                  PID:464
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4672,i,7054370856099964800,8119524144590722259,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5036 /prefetch:8
                                  8⤵
                                    PID:740
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                  7⤵
                                  • Uses browser remote debugging
                                  • Enumerates system info in registry
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  PID:4104
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc933d46f8,0x7ffc933d4708,0x7ffc933d4718
                                    8⤵
                                    • Checks processor information in registry
                                    • Enumerates system info in registry
                                    PID:3724
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,1516387452641150329,9849450539515094722,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
                                    8⤵
                                      PID:5096
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,1516387452641150329,9849450539515094722,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
                                      8⤵
                                        PID:1104
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,1516387452641150329,9849450539515094722,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2964 /prefetch:8
                                        8⤵
                                          PID:1172
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2184,1516387452641150329,9849450539515094722,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                                          8⤵
                                          • Uses browser remote debugging
                                          PID:464
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2184,1516387452641150329,9849450539515094722,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                                          8⤵
                                          • Uses browser remote debugging
                                          PID:3712
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2184,1516387452641150329,9849450539515094722,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:1
                                          8⤵
                                          • Uses browser remote debugging
                                          PID:4072
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=2184,1516387452641150329,9849450539515094722,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:1
                                          8⤵
                                          • Uses browser remote debugging
                                          PID:5008
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,1516387452641150329,9849450539515094722,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:2
                                          8⤵
                                            PID:696
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,1516387452641150329,9849450539515094722,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
                                            8⤵
                                              PID:5100
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,1516387452641150329,9849450539515094722,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2624 /prefetch:2
                                              8⤵
                                                PID:1132
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGDBFIIECBGD" & exit
                                              7⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:4360
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 10
                                                8⤵
                                                • System Location Discovery: System Language Discovery
                                                • Delays execution with timeout.exe
                                                PID:1500
                                        • C:\Windows\SysWOW64\choice.exe
                                          choice /d y /t 15
                                          5⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2408
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2092 -ip 2092
                                  1⤵
                                    PID:3432
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2732
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:5004
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                      1⤵
                                        PID:2068
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:4704
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        PID:2928

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\ProgramData\chrome.dll

                                        Filesize

                                        676KB

                                        MD5

                                        eda18948a989176f4eebb175ce806255

                                        SHA1

                                        ff22a3d5f5fb705137f233c36622c79eab995897

                                        SHA256

                                        81a4f37c5495800b7cc46aea6535d9180dadb5c151db6f1fd1968d1cd8c1eeb4

                                        SHA512

                                        160ed9990c37a4753fc0f5111c94414568654afbedc05308308197df2a99594f2d5d8fe511fd2279543a869ed20248e603d88a0b9b8fb119e8e6131b0c52ff85

                                      • C:\ProgramData\mozglue.dll

                                        Filesize

                                        593KB

                                        MD5

                                        c8fd9be83bc728cc04beffafc2907fe9

                                        SHA1

                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                        SHA256

                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                        SHA512

                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                      • C:\ProgramData\nss3.dll

                                        Filesize

                                        2.0MB

                                        MD5

                                        1cc453cdf74f31e4d913ff9c10acdde2

                                        SHA1

                                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                        SHA256

                                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                        SHA512

                                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\cf878e11-b051-45f2-8440-1f630219a0b0.tmp

                                        Filesize

                                        649B

                                        MD5

                                        2fec04ff0db75091364d4fe4f681d2ed

                                        SHA1

                                        c1e94de6856c563b312423ae126299f448e95e93

                                        SHA256

                                        907ef569ac5f41403c7180266c34454c6dc8a783f01e6b97e2f62d4c2369ab48

                                        SHA512

                                        3c0cf50117dc02e53fb70fbfcb698d987bdb0cd839d65d354d9eaae2f6fbdccab86cbb3acce3e8ae3dbb08c7b47e63f5b5afe66e542d8af6a9d88e015875293b

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\0e514212-f2ba-45b0-9b0d-724606d301ee.dmp

                                        Filesize

                                        826KB

                                        MD5

                                        a7bf5939659ab96ffa4bf3dd98cbf7fb

                                        SHA1

                                        d2448e06e17731dfbee012d89acc821f7f58e7aa

                                        SHA256

                                        0cfc1e587c15b1df6eeed60e50df5566309eca602b3f5ed27b70b590f8a6845e

                                        SHA512

                                        a8622683578ed875caf6fcf045c1f07ad99f8773a33fb065c2cb5d31bf73d65a4c02a59b7e94ec399bdea949326890944d56f7dcbe3e461191c414dbb9f080e8

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\345df265-cb52-48b4-b4c9-ce3b3905b43e.dmp

                                        Filesize

                                        826KB

                                        MD5

                                        3b5db646de032be9ac5aaaacfbdf3c46

                                        SHA1

                                        6df0fa49793e15004c26cfefa5394f1ef49f53d3

                                        SHA256

                                        4633d26ca7bdff9f70ff2e43b30c897ea5e5deef788c542b9c872a46d5caf970

                                        SHA512

                                        441b034d348d1d4a8bfbc78595c2cd7dd9ba765e3942cc79f25b13b5341d416c80a407449e611e49286cab2c3317fbcb3966e8e11edb4b3121301f88b51676ec

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\b027d88a-feac-49d1-90fe-2ed5c977a1f6.dmp

                                        Filesize

                                        830KB

                                        MD5

                                        331a90ce6e34a027be0e9bdf53a9b996

                                        SHA1

                                        5b6d8260885a7628a4ce3bc14752e88f62e08125

                                        SHA256

                                        56a5b521deca6f7b789dfefd85779ed6518bc1620dfdcbdca2c3319729b91f96

                                        SHA512

                                        e0ecc934cfc1c2f7095ff53731fad8728eb174244cebbdc47fcfd78ddc6806ce3309633aa237bd848a3f82641703baef573cc2c0048f9acbc7c08cf34ec3ffc3

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        f426165d1e5f7df1b7a3758c306cd4ae

                                        SHA1

                                        59ef728fbbb5c4197600f61daec48556fec651c1

                                        SHA256

                                        b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841

                                        SHA512

                                        8d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        6960857d16aadfa79d36df8ebbf0e423

                                        SHA1

                                        e1db43bd478274366621a8c6497e270d46c6ed4f

                                        SHA256

                                        f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32

                                        SHA512

                                        6deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        0cab5741ce5e8a48361417b98116a6ac

                                        SHA1

                                        9585f682650e69c4a7e4a4fdbfbe2ad45df06117

                                        SHA256

                                        db48106843ecb6becaf5ad192ea6d97876a2917864359572480ed65c546cdf7b

                                        SHA512

                                        e4bf128138d061a181ad0e44b8c0ea4d10d7683e337f21162dadb28009749f4990f7fc3faff01a49c71267177c35f8371ce6610ff254babf9d7e5c052c0d7410

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                        Filesize

                                        152B

                                        MD5

                                        cf373d61255977ee7e6f2918001bf0dc

                                        SHA1

                                        3c6439801a7a3e2f721ed085cb19ac8df8102645

                                        SHA256

                                        45a36f540bdbe8ce8e47acab2ac38dcc20c7fe5789e774542ba7378c0f507193

                                        SHA512

                                        9cf5636383119c76ffae48170d59b7cbeae69a8f88c7e75bacc0fcb5eba1fc31a4da9b41d72eed78eb727687a052bc48f759e41c8bfe1314812b1d1641f0916a

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                        Filesize

                                        5KB

                                        MD5

                                        1a2f32b76e57e044951dad9ce6356314

                                        SHA1

                                        41c1a5134e2d6d1bd39f83803d25dc074c9ff8de

                                        SHA256

                                        7ff1e5a058d0870d665888fd71db57804d530d78f7861005eded6804da96a76b

                                        SHA512

                                        e7c8f2bde4409139e631772051ea3438e3ea5b23c11fe1d86598a17eaf0341be26cae9f03376ad630dd52258637c899969b3f762e1962d32fbba171f85af1fce

                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                        Filesize

                                        264KB

                                        MD5

                                        f50f89a0a91564d0b8a211f8921aa7de

                                        SHA1

                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                        SHA256

                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                        SHA512

                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                      • C:\Users\Admin\AppData\Local\Temp\1005552001\pidgeon.exe

                                        Filesize

                                        16.7MB

                                        MD5

                                        27da32557ef397101bd519d5a3e00180

                                        SHA1

                                        35338a9c8e6410dc2e9b90a11a15fa2ebc6ad861

                                        SHA256

                                        56c566348b994a79c0b6fadecb435141830c938469fc607f98c8aae838711f69

                                        SHA512

                                        a38448584807b7e137f4f467f3188ec4b6c02be497643b2f45f02908ef0e9cf2f6b84a543acc7354b8ff0f37eadfb47345d55866c9f93c1f089f80062a5bc6fa

                                      • C:\Users\Admin\AppData\Local\Temp\1005561001\crypted.exe

                                        Filesize

                                        3.0MB

                                        MD5

                                        1da8b17cbbaec15188a82b2339a7977f

                                        SHA1

                                        a5ac45156f3bfe959c0aa56871f53a51ad163b3d

                                        SHA256

                                        02cdc29204aef0d475c62c7dd9ad08ebfe8b39521d6ce57c1e7ae73fee7146f0

                                        SHA512

                                        6518d2c6586f0aa1553dcc08519b697db81ff79ffa0d81a020ce870a1905bb2b63bf22bc334d241843ee0a087ab1a8c040c7b0327d33cfcf87f9bff32bcc3dd3

                                      • C:\Users\Admin\AppData\Local\Temp\1005566001\01e3d5105c.exe

                                        Filesize

                                        3.0MB

                                        MD5

                                        fad8a273ed15c30e16c4ba0c776a9727

                                        SHA1

                                        eedf4978cb6cfb020c1f0cc552c2ad2cf238c72c

                                        SHA256

                                        e38cb6ed4b58f8b2f61d3ca1f11385dbcc184b948c88ada6b68c0763a2ef31c9

                                        SHA512

                                        6c6f034c5b2541999be44d6c85edc0babfef513300ef223238691cd9c0f66f035db41016429db7df67fc9e2a1fae0be9afd8bcf3cebdb5fe2f5fc308497013e4

                                      • C:\Users\Admin\AppData\Local\Temp\1005567001\c1ba340e37.exe

                                        Filesize

                                        1.7MB

                                        MD5

                                        fe83cbc9270910772b2028f38444bb7f

                                        SHA1

                                        b9a3fd9e948b88a25c4c588c6e01fb3bd129902b

                                        SHA256

                                        d541c198374d012b7c58b1231b78818194dda9f43e8758df7b2a2e723f97b86b

                                        SHA512

                                        d1e3dbae8dfef1dd0689e37471277de47a35c8e102bf44b7be931231e94b1faa6f5803f9cb1fc8ada2792531f48c761375bd2199b267a0ad97bcfef7adf3e06b

                                      • C:\Users\Admin\AppData\Local\Temp\1005569001\daa998ce72.exe

                                        Filesize

                                        2.7MB

                                        MD5

                                        247f995931ccf613fe7c4df0fc6dbaf0

                                        SHA1

                                        0060b3e40596bb0031a983195094bdfc57e554a6

                                        SHA256

                                        3040d190fdea818dbeefa014b634077003ea442164e4febad82d6cf00d34bbd7

                                        SHA512

                                        b9266ddf78a39b7e244e8410f3ee743bc7b1aa98f237b7660c6b63fb670f3712120265fd2af4b21bb5519ddeb6421acca0e42f6ce4b57f06d7a9afa838894d47

                                      • C:\Users\Admin\AppData\Local\Temp\1005570001\DuncanAdvancement.exe

                                        Filesize

                                        1.7MB

                                        MD5

                                        6309329d5a036aacee830839f82c5b2a

                                        SHA1

                                        6862500fdd7e9741ac7b54ee2d7060e5e28d7f52

                                        SHA256

                                        7305c4bb03ec5c017a4297e7e47d7749e56ca5bb56d3d5399a37cd0ae6b3bfd0

                                        SHA512

                                        0f0b56e70d88418bba971d28c42b16534dd16d706d0b9bb9b372b80860ff579eed8c0a3984654933ac5b6717aa34a2bcf6c1a78f6ea45e0953b3a9fcd85737f2

                                      • C:\Users\Admin\AppData\Local\Temp\385902\But.pif

                                        Filesize

                                        872KB

                                        MD5

                                        18ce19b57f43ce0a5af149c96aecc685

                                        SHA1

                                        1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                                        SHA256

                                        d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                                        SHA512

                                        a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                                      • C:\Users\Admin\AppData\Local\Temp\385902\d

                                        Filesize

                                        1.2MB

                                        MD5

                                        6ce26bc637e613fb26e36e3b7b2de741

                                        SHA1

                                        fc871ed51cea45e036f2f5da2560028aac6a8d52

                                        SHA256

                                        b9f9f94aae237bbc79016a5c6f16699e5bd3e2c4badbdc38e1cfb381c0ee0f19

                                        SHA512

                                        07fd8349c544c26033baa348ebd5808bff902c296a2d096af318321bb51e5a85a4cc9c590387a35e8eb5a159dd30c32036d4a9f725b66be53e6d49e28250e31f

                                      • C:\Users\Admin\AppData\Local\Temp\Cape

                                        Filesize

                                        13KB

                                        MD5

                                        af965d3d1dace1fb30ca33675fff2b9c

                                        SHA1

                                        1d64d15e449fd45159c37b44c5066106280e98dc

                                        SHA256

                                        3ee9287e6608befe365048f434056557411daf82b5d94124b5ecd2f12893a0dc

                                        SHA512

                                        158ff9175f7052062ad53e620e6cdb585d4f6f696c330a50050a4a89c8e74c2bae49abed1a6b49fdb97938062e5554178d90309c621d56ff224d0ca4871086de

                                      • C:\Users\Admin\AppData\Local\Temp\Clock

                                        Filesize

                                        79KB

                                        MD5

                                        6b8d55cf0157a09b1304a79882cfabf4

                                        SHA1

                                        359e84b9a9f23827f2113be4e798a89109a1c4ab

                                        SHA256

                                        ccc80113d1d33bd46957e01253217e5e233fa0158107e4a1576d5137c9351450

                                        SHA512

                                        8d92bed7361a6cf6986bf505054b818b6f653c6eb493a66bb17e5aef26e5868e31a1948ede87b9f1976360f3bb86767c26ec4333bba41b599c0c1dbc002b68e5

                                      • C:\Users\Admin\AppData\Local\Temp\Contacts

                                        Filesize

                                        97KB

                                        MD5

                                        06d5ec821bc37509d3888623e943bcbf

                                        SHA1

                                        e4ab272ef4feef067be2ab6672cca7b06d97e383

                                        SHA256

                                        f85ddce46c17d6da8061f7e84bd681d804c299fcdb51470ee17132b35eadd1a9

                                        SHA512

                                        1b250c226e6a54484632cd4894e3ed8deb0873db5f3a5c0ec5d5c006e266c8fb668cb83145df7c9d124b78ed21bea0086a7b7437f83f5ba3e87cfc5fa2c03e4c

                                      • C:\Users\Admin\AppData\Local\Temp\Dirt

                                        Filesize

                                        78KB

                                        MD5

                                        cde4c46ff3b0d6b46cdac32438fb47de

                                        SHA1

                                        170ea674921b4c3b713df5f6a61d86af9332b028

                                        SHA256

                                        48e24d58ec13a7c191c32588b7a1d3d36bbe93f009d0508b110071d1b83e20e7

                                        SHA512

                                        c1ca7075cdf1c472080d10e40ecb5cc437630b4f88e44a892be6ec6301e68237c4a2a94bf232afbde56b904af212257e45a3231577fea15b9c1d843fb66a57da

                                      • C:\Users\Admin\AppData\Local\Temp\Gross

                                        Filesize

                                        72KB

                                        MD5

                                        a0703a99dd4463e54652235fa8925efe

                                        SHA1

                                        6e4bf1852e8c9c08a33873da1fbcb405e63ea7fa

                                        SHA256

                                        edf34aba0958a5139d73f4c96bb45a7eae4e265483118d7e8636677facbd9431

                                        SHA512

                                        2015644ba3bdc8a7fa2e19a970bad8778de9a37699327a10807abdb251b8f07e71db8d03a2bf0df6cf641b6ff66df2b9899f725c1e88d688090dbdc23ae96a8b

                                      • C:\Users\Admin\AppData\Local\Temp\Highlighted

                                        Filesize

                                        75KB

                                        MD5

                                        76877395939bbfdfc0bc89b5cd81dc98

                                        SHA1

                                        856453e7c5aa1f00badb3179d4179683d151ac34

                                        SHA256

                                        09388133db1b51106b865257278e9ac5aae1a03471655d66dd08d84e4b7bdb34

                                        SHA512

                                        01b1c5bc5ce697e9b08e20af194cd3631e80b15467aa699d9afab119dc134cfc35fdb76ddff0d564f7f48c2f0c35820fde7c37bfb51778b614ad49e81eb1a4c0

                                      • C:\Users\Admin\AppData\Local\Temp\Infected

                                        Filesize

                                        60KB

                                        MD5

                                        62dae5d3236399e12a9b6aa7b6234e17

                                        SHA1

                                        bfcff7698ee522692844d1fe8d2eae1956b72177

                                        SHA256

                                        7bd5d3c8d61f2ffa76a0b577e26c1ceae0e3b06e862610687306255d415a0cd0

                                        SHA512

                                        6dff2292821e0b7326af592c64335c2bd8619339c8ad61a78c9405550adaf63538a835b45f2a8deb9df6c5235a8c8e266df55d8dfc1442a8f2282ab6973166e3

                                      • C:\Users\Admin\AppData\Local\Temp\Isa

                                        Filesize

                                        89KB

                                        MD5

                                        b40befe54498a6d595b364b7b525f30f

                                        SHA1

                                        f8881f753450e7265fcde49d405c07198c94beba

                                        SHA256

                                        f25f42d199259454fad606804668bdd177a5bc0d03cf56d3c2cb68e393a439d5

                                        SHA512

                                        716cb614a1cc28de222917d1cbcb4f73def6b523f2b9c871c7c09fd6bfbe511390a11c568133633739fea4f1795bc6b83a1baa51186d6a9654b6fb70ddf2dcbb

                                      • C:\Users\Admin\AppData\Local\Temp\Liquid

                                        Filesize

                                        70KB

                                        MD5

                                        bbf271eaa9d8aeaefa40cac9e19a7838

                                        SHA1

                                        49cbfe8c945a849c39779a60c7866b0dea329bae

                                        SHA256

                                        4d43fbfee58142287d8e3c0ec3005b50dd110248a7e0ec1b891dce2501b8ca5c

                                        SHA512

                                        e6a3c6d1facd1b90669ba52f90ed46ddd921ef0b1dd99948220eeeed5d60a84e7a126e9a01144fb95e18dc6fbe4abcade35a58fb7dca3c52e83010a1e6208a44

                                      • C:\Users\Admin\AppData\Local\Temp\Mas

                                        Filesize

                                        92KB

                                        MD5

                                        fa0509a52879aa4a62f19d057a88bac3

                                        SHA1

                                        109c5e34cdca7a5664f433ff8f1c44bda24a164b

                                        SHA256

                                        a0dd14e2a3b74fd5ca903446dd99bac3d7918748eeff693658d4790f00097532

                                        SHA512

                                        321a2b7380544ef5faf1912b4eede29f76cfa6ccd2be7aa7c6ae5efbf0a5a3503ec7da541de3e83e6db0c70a5ca38f8cd97735a1faf475917a598fc5eac36254

                                      • C:\Users\Admin\AppData\Local\Temp\Ministry

                                        Filesize

                                        84KB

                                        MD5

                                        7be94726608f8c106665afa8cfdc89bb

                                        SHA1

                                        59e8662e8d5f0c6880a8935ae0cb81a089980eb0

                                        SHA256

                                        803b70d8ab4f2e9c764b9e43c26039da2b0f985f6728971fcc623289f02187aa

                                        SHA512

                                        21babae17d2db7aebca44d11876d53efac58652ff6b73076eef6f4b9ff9b685bc0a8541155132b399fd166a376ac4b56eed72b7a4a2f61ff6e1a808e2939feb1

                                      • C:\Users\Admin\AppData\Local\Temp\Preston

                                        Filesize

                                        59KB

                                        MD5

                                        3f86bb99af0bb655504dce21757c744b

                                        SHA1

                                        7a6279dbc69d3cb87717fbc34900cad4acdb27f3

                                        SHA256

                                        d97cdda1db2bbd8ffcd46144b245aa410232e7d1d075b2c576eb49206c0e18fd

                                        SHA512

                                        e46d4c23061f0bffacf30dffce5a7d5e893e79e699dd6de40a5493c2744ea2efda586900587fc955d699db16e96009c4f30c46f23130c92eeb04274ade71672a

                                      • C:\Users\Admin\AppData\Local\Temp\Reforms

                                        Filesize

                                        70KB

                                        MD5

                                        b8d9068ad91d42e750a76d26003f9fa4

                                        SHA1

                                        c75eb994cf1c607de148db30cab2bae30e00898a

                                        SHA256

                                        d3cb08d75bcadec46233d8097f1580ac1ff763ecefbcd74172801c574ff4a93f

                                        SHA512

                                        ce911583ad373a45d5dae61b95a9a3742a831d245c9f8b005cc86aea92445b63b72643e1384424277f5961e0c49bc9be0171a0ef998b518a65f2cba984ebecaf

                                      • C:\Users\Admin\AppData\Local\Temp\Remove

                                        Filesize

                                        66KB

                                        MD5

                                        a529d544a10836bedf47c06c4d52b25b

                                        SHA1

                                        dd03707284f9fc7d8980d65a8ba19318df9544ee

                                        SHA256

                                        a3974c65e3dfea5864655fb0ed24bccfaec7539a20d7ffac41c1201a351223cf

                                        SHA512

                                        1fd747ff5096bc26f8e740e2f730059fc11aa1d2e7db2654fe19115e5457cf7b8da1ac0233461a4fac1d0aaad6f2c81c10160dda39fece6b09a8c241e4152dbb

                                      • C:\Users\Admin\AppData\Local\Temp\Rotary

                                        Filesize

                                        95KB

                                        MD5

                                        6051b9eecd39a03bb32bc2bba5082095

                                        SHA1

                                        b2a63fd5e96493699fe067cbfa099622d8acea32

                                        SHA256

                                        4f12f27328c4c0a600c6850d17aa237e75f23b66a74cd1ec7e5f9cfdc299ca30

                                        SHA512

                                        6223aa52de9df2f999eee13dc61be08954cbacbd5ffa83831d4a11a0ed35bf36dce05c0f5b3eeb5a7a0759cebe313be9c3d8486d22e3d063eaec9a76adead8b3

                                      • C:\Users\Admin\AppData\Local\Temp\Scottish

                                        Filesize

                                        11KB

                                        MD5

                                        91f6672574a6fd8cbbad8d6cd414d156

                                        SHA1

                                        643c062c6b131258149503ed4219de12d92e3a68

                                        SHA256

                                        044aea42dbeeba30d10e5cf9bb40ea12840de423a13d162bdd366cd12c9c2213

                                        SHA512

                                        f62112c697dd33eaa3c5590f728900303eaf7c34c29e36be6a56b82161bb2fb059f37539ce3fd2b1e93c326db003d51396aadc69b8870a02e286c6912cf8fee6

                                      • C:\Users\Admin\AppData\Local\Temp\Sequences

                                        Filesize

                                        861KB

                                        MD5

                                        2dd483c6fde0586ffa94acc2376dd7d9

                                        SHA1

                                        c9ef9e4d9a0185ebed8ff26a1dfbf83c954ec09b

                                        SHA256

                                        40c07fbaec3090d544f2d764897ae01cd7e8e8e97ac95f769c9d09bc3c660195

                                        SHA512

                                        314d03f8c2e3b9b67349d82362620fe72e6c9356393ff5b72d343c781a14b4b1e5ff4a9f78782753d04028b208be5f8812e60dd830f323435b013f50b30aa33d

                                      • C:\Users\Admin\AppData\Local\Temp\Syria

                                        Filesize

                                        58KB

                                        MD5

                                        a0e351dd432603992449c20dc0c6ea0b

                                        SHA1

                                        dd6a250e1400f0ed460f5989968b38fdfad642bc

                                        SHA256

                                        ac7ae2f73b1035ea98f04caadafc74e8919f124e417a14966af4a41fbef0229d

                                        SHA512

                                        d07c1e176b23fcf307df0181d1b24ea0e202206d59d87cfe0d30214de4571d88bf6edee33fab8540a12afb0527098c25ecf5a0a224d4a71d487737a48318f86f

                                      • C:\Users\Admin\AppData\Local\Temp\Trout

                                        Filesize

                                        88KB

                                        MD5

                                        1a6f03d3e9d3165a38d8b59cf0b2d4bc

                                        SHA1

                                        bab5dc699a736cbba1c64f2ecfc84f3a194ff51c

                                        SHA256

                                        755ffe7b3854437f7d1a85aa929a353bd0cb8f84d9e2899cd9ad29d7733e6496

                                        SHA512

                                        dd98537e73522e9d55112368de9b363622a0804d5159deeb1760b2803221f5cca9957a734db315afa0c3b907887765c3cc4c98991b65be5253c5e2bdd6081cab

                                      • C:\Users\Admin\AppData\Local\Temp\Za

                                        Filesize

                                        16KB

                                        MD5

                                        29a0ea7fbce305cb957d7f88a2eb1d6b

                                        SHA1

                                        eed117e955aad6ac880bab3c530634da6bb6315f

                                        SHA256

                                        229d200f4b5bf50af37b19d601448152886be2e6110a7f7de7d5b91e4ed54d26

                                        SHA512

                                        4a63a11cc013295a5c8677c66e6386412ff58ce53a77a92f7ba7d1004960d5b1c27922fa006c3e48d06ebb76bc491753dbe7ca23ce88c0f424110655977b0d44

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gxkqhtkf.i2b.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                        Filesize

                                        1.8MB

                                        MD5

                                        02d8b8cebdff06d4e8fdca2dff542342

                                        SHA1

                                        b61eabf4fc0c28d273a1f3c073900f96d51b32e4

                                        SHA256

                                        a39bb936d7c3d5e205c40b54307d82affb9ffa0e54edc6dbf3b6d89cbc133401

                                        SHA512

                                        e28257d9f45f724983a0e5941e152b238fe307c9dc6403dfa79c6036575dd7a2bfd0dc4f473bc26ba7f86b08e21c605c4d801fa0343ed6e87d9bdfd6dd2355d8

                                      • \??\pipe\crashpad_2400_JZYSDLRIBZQJSCUW

                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/64-79-0x0000000000CD0000-0x0000000000FD1000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/64-101-0x0000000000CD0000-0x0000000000FD1000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/264-2-0x0000000000131000-0x000000000015F000-memory.dmp

                                        Filesize

                                        184KB

                                      • memory/264-3-0x0000000000130000-0x00000000005D7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/264-4-0x0000000000130000-0x00000000005D7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/264-0-0x0000000000130000-0x00000000005D7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/264-17-0x0000000000130000-0x00000000005D7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/264-1-0x0000000077754000-0x0000000077756000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/732-99-0x0000000000140000-0x00000000007D7000-memory.dmp

                                        Filesize

                                        6.6MB

                                      • memory/732-96-0x0000000000140000-0x00000000007D7000-memory.dmp

                                        Filesize

                                        6.6MB

                                      • memory/2252-588-0x000002C4971A0000-0x000002C4971C2000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/2272-879-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-21-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-26-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-19-0x0000000000C11000-0x0000000000C3F000-memory.dmp

                                        Filesize

                                        184KB

                                      • memory/2272-24-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-674-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-731-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-593-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-22-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-605-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-63-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-18-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-887-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-626-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-885-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-883-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-23-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-562-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-103-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2272-20-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2732-98-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2732-100-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2764-567-0x0000000000880000-0x0000000000B3C000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/2764-123-0x0000000000880000-0x0000000000B3C000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/2764-124-0x0000000000880000-0x0000000000B3C000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/2764-122-0x0000000000880000-0x0000000000B3C000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/2764-564-0x0000000000880000-0x0000000000B3C000-memory.dmp

                                        Filesize

                                        2.7MB

                                      • memory/2868-60-0x0000000000400000-0x0000000000456000-memory.dmp

                                        Filesize

                                        344KB

                                      • memory/2868-62-0x0000000000400000-0x0000000000456000-memory.dmp

                                        Filesize

                                        344KB

                                      • memory/2928-892-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/2928-894-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/3960-80-0x0000000000400000-0x00000000014E3000-memory.dmp

                                        Filesize

                                        16.9MB

                                      • memory/3960-689-0x0000000000400000-0x00000000014E3000-memory.dmp

                                        Filesize

                                        16.9MB

                                      • memory/3960-604-0x0000000000400000-0x00000000014E3000-memory.dmp

                                        Filesize

                                        16.9MB

                                      • memory/3960-569-0x0000000000400000-0x00000000014E3000-memory.dmp

                                        Filesize

                                        16.9MB

                                      • memory/4068-690-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-681-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-606-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-608-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-688-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-841-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-847-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-848-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-682-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-733-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-871-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-872-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-630-0x000000001D130000-0x000000001D38F000-memory.dmp

                                        Filesize

                                        2.4MB

                                      • memory/4068-880-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-881-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-628-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-627-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4068-610-0x0000000001000000-0x0000000001300000-memory.dmp

                                        Filesize

                                        3.0MB

                                      • memory/4704-699-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB

                                      • memory/4704-717-0x0000000000C10000-0x00000000010B7000-memory.dmp

                                        Filesize

                                        4.7MB