Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 16:34

General

  • Target

    bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe

  • Size

    1.8MB

  • MD5

    0f45cf13f5cb53f19189b406384dafe8

  • SHA1

    919ba539a8238659f05afc511a6f0a33c6c58a2a

  • SHA256

    bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729

  • SHA512

    31502bc5c595adbe0570aa48b005716da6ae0ccc88b407197c9543313cd7f5bc99bace24bb62bb6b4b6a0898c9d8dab746e31ed164e3495cf4e0b8645e5ee043

  • SSDEEP

    24576:QSu8Nu9ZCvwxhSYYTvG7DzBzSkQ4YAEZaxGyjpN4RlpDBC7lRCcouvxcufoTGuwd:87okhSYYGfhSliGIpkp+jXlVCRlM

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://c0al1t1onmatch.cyou/api

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 25 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 15 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to execute payload.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 29 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe
    "C:\Users\Admin\AppData\Local\Temp\bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:624
      • C:\Users\Admin\AppData\Local\Temp\1001527001\5hvzv2sl.exe
        "C:\Users\Admin\AppData\Local\Temp\1001527001\5hvzv2sl.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Users\Admin\AppData\Local\Temp\1001527001\5hvzv2sl.exe
          "C:\Users\Admin\AppData\Local\Temp\1001527001\5hvzv2sl.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 264
          4⤵
          • Program crash
          PID:3568
      • C:\Users\Admin\AppData\Local\Temp\1002552001\ha7dur10.exe
        "C:\Users\Admin\AppData\Local\Temp\1002552001\ha7dur10.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Windows\Temp\{D2BCA11A-CDDA-4ABC-ADEE-D67BEA98D535}\.cr\ha7dur10.exe
          "C:\Windows\Temp\{D2BCA11A-CDDA-4ABC-ADEE-D67BEA98D535}\.cr\ha7dur10.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\1002552001\ha7dur10.exe" -burn.filehandle.attached=540 -burn.filehandle.self=548
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:2812
          • C:\Windows\Temp\{D7B99056-7D8A-455D-94CD-AEFC2DAF87F2}\.ba\Newfts.exe
            "C:\Windows\Temp\{D7B99056-7D8A-455D-94CD-AEFC2DAF87F2}\.ba\Newfts.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:6976
            • C:\Users\Admin\AppData\Roaming\Fbhost_alpha\Newfts.exe
              C:\Users\Admin\AppData\Roaming\Fbhost_alpha\Newfts.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: MapViewOfSection
              PID:5860
              • C:\Users\Admin\AppData\Roaming\Fbhost_alpha\tcpvcon.exe
                "C:\Users\Admin\AppData\Roaming\Fbhost_alpha\tcpvcon.exe" "C:\Users\Admin\AppData\Roaming\Fbhost_alpha\tcpvcon.exe" /accepteula
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:6784
      • C:\Users\Admin\AppData\Local\Temp\1002824001\7dcb7ffc1b.exe
        "C:\Users\Admin\AppData\Local\Temp\1002824001\7dcb7ffc1b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1948
      • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe
        "C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4100
        • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
          "C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3600
          • C:\Users\Admin\AppData\Local\Temp\10000270101\Javvvum.exe
            "C:\Users\Admin\AppData\Local\Temp\10000270101\Javvvum.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4412
          • C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe
            "C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:5356
            • C:\Users\Admin\AppData\Local\Temp\is-4V92A.tmp\stail.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-4V92A.tmp\stail.tmp" /SL5="$A029E,4564320,54272,C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              PID:6032
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\system32\net.exe" pause screenstudio_11173
                7⤵
                • System Location Discovery: System Language Discovery
                PID:6400
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 pause screenstudio_11173
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:6236
              • C:\Users\Admin\AppData\Local\Screen Studio 1.37\screenstudio32.exe
                "C:\Users\Admin\AppData\Local\Screen Studio 1.37\screenstudio32.exe" -i
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:6380
      • C:\Users\Admin\AppData\Local\Temp\1003373001\winvariable.exe
        "C:\Users\Admin\AppData\Local\Temp\1003373001\winvariable.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Users\Admin\AppData\Local\Temp\is-59OF6.tmp\winvariable.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-59OF6.tmp\winvariable.tmp" /SL5="$702B2,1294314,54272,C:\Users\Admin\AppData\Local\Temp\1003373001\winvariable.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3924
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C timeout /T 3 & "C:\Users\Admin\AppData\Local\Temp\1003373001\winvariable.exe" /VERYSILENT /SUPPRESSMSGBOXES
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3828
            • C:\Windows\SysWOW64\timeout.exe
              timeout /T 3
              6⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:4456
            • C:\Users\Admin\AppData\Local\Temp\1003373001\winvariable.exe
              "C:\Users\Admin\AppData\Local\Temp\1003373001\winvariable.exe" /VERYSILENT /SUPPRESSMSGBOXES
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1648
              • C:\Users\Admin\AppData\Local\Temp\is-0NAUM.tmp\winvariable.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-0NAUM.tmp\winvariable.tmp" /SL5="$602D6,1294314,54272,C:\Users\Admin\AppData\Local\Temp\1003373001\winvariable.exe" /VERYSILENT /SUPPRESSMSGBOXES
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:1352
                • C:\Windows\SysWOW64\regsvr32.exe
                  "regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\CynicalStick.dll"
                  8⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:4380
                  • C:\Windows\system32\regsvr32.exe
                    /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\CynicalStick.dll"
                    9⤵
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:2416
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:INSTALL C:\Users\Admin\AppData\Roaming\CynicalStick.dll' }) { exit 0 } else { exit 1 }"
                      10⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3268
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:INSTALL C:\Users\Admin\AppData\Roaming\CynicalStick.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{9C7DAA62-9578-488A-8B17-B07B1FACE52D}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries) -RunLevel Highest"
                      10⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2884
      • C:\Users\Admin\AppData\Local\Temp\1003374001\kxfh9qhs.exe
        "C:\Users\Admin\AppData\Local\Temp\1003374001\kxfh9qhs.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4244
      • C:\Users\Admin\AppData\Local\Temp\1003379001\278ada8f0b.exe
        "C:\Users\Admin\AppData\Local\Temp\1003379001\278ada8f0b.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4088
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          PID:1840
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffd162cc40,0x7fffd162cc4c,0x7fffd162cc58
            5⤵
              PID:1264
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1888,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1884 /prefetch:2
              5⤵
                PID:2488
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1792,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2580 /prefetch:3
                5⤵
                  PID:1596
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2124,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2816 /prefetch:8
                  5⤵
                    PID:4460
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3144,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3472
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3152,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3136
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4244,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4536 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:808
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4832,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:8
                    5⤵
                      PID:4064
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4880,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4896 /prefetch:8
                      5⤵
                        PID:5124
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:8
                        5⤵
                          PID:5336
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5156,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5168 /prefetch:8
                          5⤵
                            PID:5384
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4884,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:8
                            5⤵
                              PID:5424
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4720,i,3986167477079499377,11477027978185001653,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5012 /prefetch:8
                              5⤵
                                PID:5808
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                              4⤵
                              • Uses browser remote debugging
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of FindShellTrayWindow
                              PID:5856
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffcbf746f8,0x7fffcbf74708,0x7fffcbf74718
                                5⤵
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6620
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                5⤵
                                  PID:5792
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5136
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2672 /prefetch:8
                                  5⤵
                                    PID:5852
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:6616
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:5692
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:6624
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:1
                                    5⤵
                                    • Uses browser remote debugging
                                    PID:6932
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                                    5⤵
                                      PID:5324
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
                                      5⤵
                                        PID:6388
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2988 /prefetch:2
                                        5⤵
                                          PID:6828
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2624 /prefetch:2
                                          5⤵
                                            PID:6440
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2560 /prefetch:2
                                            5⤵
                                              PID:6648
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2728 /prefetch:2
                                              5⤵
                                                PID:6968
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2152 /prefetch:2
                                                5⤵
                                                  PID:6416
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,10290178705977463648,3905183501799308279,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2976 /prefetch:2
                                                  5⤵
                                                    PID:956
                                              • C:\Users\Admin\AppData\Local\Temp\1003380001\89849163ba.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1003380001\89849163ba.exe"
                                                3⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3172
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1232 -ip 1232
                                            1⤵
                                              PID:3008
                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                              1⤵
                                                PID:3464
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                1⤵
                                                  PID:5224
                                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                  C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                  1⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:6028
                                                • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                                                  C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:5456

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\ProgramData\CGCFIIEB

                                                  Filesize

                                                  116KB

                                                  MD5

                                                  f70aa3fa04f0536280f872ad17973c3d

                                                  SHA1

                                                  50a7b889329a92de1b272d0ecf5fce87395d3123

                                                  SHA256

                                                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                  SHA512

                                                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                • C:\ProgramData\DBGHDGHC

                                                  Filesize

                                                  114KB

                                                  MD5

                                                  e3bad5a8407ce8be2e003acd06598035

                                                  SHA1

                                                  a6bc025a692ae74493b231311373d214b72fd9b1

                                                  SHA256

                                                  29a8f30850aa6f08ad492c71594de5844e11ab1a9bc4b8e0432b137fb8ca2d69

                                                  SHA512

                                                  cce663e7318c9a9723a676e100dc77c47399f3ca3c25729781eddd4c63e7797c93ccca34c49a0eb725806691ffbec2699dd7d450f14cbbaeff8a3bb07a57e082

                                                • C:\ProgramData\EShineEncoder\EShineEncoder.exe

                                                  Filesize

                                                  2.9MB

                                                  MD5

                                                  21d729ae574d1b99b99e2c04adea1c59

                                                  SHA1

                                                  b0b82bbf3432e3070a553fa698b03e23e128b619

                                                  SHA256

                                                  cb00575f2f0d24c3bf711e508a946c5cc10937396a2e205dc7cba8768c3de375

                                                  SHA512

                                                  47cbd239039f560af92bf2d45f7c1fe5e11f29073e5b3ee1f250b2cc41c9c0d87d96b90197cb1304084eaeaf337d5a6dd3099608cc4d46ad2529b92ad6d3faa7

                                                • C:\ProgramData\mozglue.dll

                                                  Filesize

                                                  593KB

                                                  MD5

                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                  SHA1

                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                  SHA256

                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                  SHA512

                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                • C:\ProgramData\nss3.dll

                                                  Filesize

                                                  2.0MB

                                                  MD5

                                                  1cc453cdf74f31e4d913ff9c10acdde2

                                                  SHA1

                                                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                  SHA256

                                                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                  SHA512

                                                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  661739d384d9dfd807a089721202900b

                                                  SHA1

                                                  5b2c5d6a7122b4ce849dc98e79a7713038feac55

                                                  SHA256

                                                  70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

                                                  SHA512

                                                  81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                  Filesize

                                                  150B

                                                  MD5

                                                  dd503af7786f0fc3ec7b3709b0c82422

                                                  SHA1

                                                  578b4389c51c6258e561b7b5597716c96db1720c

                                                  SHA256

                                                  3347a9db568f464d344131da5e08d5845f94086883bb34043dc5105dd8632b0a

                                                  SHA512

                                                  1e888eec64e09fd90dbc9e672b7b5d7957d3cb599ede8b888876885914472ccffbc1f0c9c6668d520e176bf47488174dcd75567695e2da5a88ed5196f24fa6ed

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                  Filesize

                                                  284B

                                                  MD5

                                                  f70fb62cf3e99b4465edeedebba26aa3

                                                  SHA1

                                                  e9c43ea10b0b9d70b2ee43370201fb64f3fd2181

                                                  SHA256

                                                  af25f6db1695f99c60f018a7353ff636a2c117ea59f125deb63336dec6031815

                                                  SHA512

                                                  90fb19bd1101a37541ebd470b6e70709c531a3b917324cf772f3cb225df836dfcab6e97cd2c435bbac0333098ae1280a439ea3410f22b3dca3a00c2f2c1efeed

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                  Filesize

                                                  418B

                                                  MD5

                                                  a1e51dbc21c3710f13bbe8c282087923

                                                  SHA1

                                                  12f98b9950df59d6f69bad288813d2fc99e68af5

                                                  SHA256

                                                  c8f71597e5d3835b7caca33548817608bfe7437bb9a0bead3ead1bf11eb2bd89

                                                  SHA512

                                                  ba651070baa40e867694c11f31dd57d3b443a9250a957b98ad5ec4bb3f59022ee223458096cbf30a8c6d2a78dfcea5aa4eabfc1ba51ecbbe93b5e1b334d92a3b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                  Filesize

                                                  552B

                                                  MD5

                                                  858c033ed2727315ffadbf3957641b79

                                                  SHA1

                                                  31b896bde06da74d3693abad09d8a779d19d29c8

                                                  SHA256

                                                  a38f870c76d88033851c82dc3a4363ee3545a0d5b7607ec5b3b37646395b3e24

                                                  SHA512

                                                  4bd3a565019d7b49ddb339540a045c0dfc2e6156cb5c28feea0285e9fe96b3c7448476b4aa4b1fe042ec1e4429c7e9f877007145b712352680bb0a739a354278

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                  Filesize

                                                  686B

                                                  MD5

                                                  9c354911528c7d5ca5650ac2bbc47832

                                                  SHA1

                                                  77d2bdd6ebd55cd494f3e9bf874aaa4c3582b8de

                                                  SHA256

                                                  2e314dc2fc61510b06e56c9eddd9505b71e2bb43c866f476d0aed7c2482b825b

                                                  SHA512

                                                  471667ecff08418eb84e140f080ce12c3ee6e1ac88db74e6934c2b1706b058805e1e47d6a4f6f3a1799b6476e28c988743657f93a638cdbd53a11fff3ee5d933

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                  Filesize

                                                  954B

                                                  MD5

                                                  94c44c6f56e22deb220468b838965b04

                                                  SHA1

                                                  e87a82f75bb4047b5d81600798bdc1f33c750d3f

                                                  SHA256

                                                  97f2867d7adcd0416e220a57458e5db37eaefb4dda0d536dca7450953018d0c8

                                                  SHA512

                                                  3c34217fd17a0497bb3fb4b80bc3fd43f72710fb6ddd01620e7f14defd644917fcc6c9a87b0174c06fe8fe4222d18d5b07b93c432a2f16d00cd68f4df879d642

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  7f346cdfd8ed0cd020301c998ddc9b11

                                                  SHA1

                                                  6263f39eb847e4c30eab8bbc71eda25f87f670b0

                                                  SHA256

                                                  920f8a9a52c0d5ffce7f5b86cdbefefe68eb9198c041244d82a704becb83f852

                                                  SHA512

                                                  ff64132373240b0ad7b14b014d69281ffa8a15d144524ee9d7742582898de7675bf1f4abc7a66bcb7cf777cb0a6c02692f33629398ae52aa5787a6551e9a85b5

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  54248881236d2e6e84d196c7f1f95f38

                                                  SHA1

                                                  10e17cd8d0a6fbc0e674d5051cb5af19ebbe74d4

                                                  SHA256

                                                  0fb17c339032bc32e878d2b0db43f6c11e6b2e2b053eaf28432fec2984b6ffd8

                                                  SHA512

                                                  031e6419c65a4fceb0c5a6705890498b7ad6d482ca4cf325b5444319cf0d0c1f21ba7d0528b3249afcf5188a20d112bf9f67ee049bd13730d87b70698e566896

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\33eb9b27-9719-4270-8919-b72c39741f57.dmp

                                                  Filesize

                                                  838KB

                                                  MD5

                                                  1557c7056745fa5e68959331a0d9eac7

                                                  SHA1

                                                  970f4155764c1f1a6470affa49460138eb12d54a

                                                  SHA256

                                                  86f622e86c0352f029836d554ec7c46cc352013c587486c1ec227238a87b9799

                                                  SHA512

                                                  88e16bca19db974a9b906788e567622c56e2f489d4b0e526559922ff6ebf94a1c3eaf7d1441a7b2f3009ad40ad555027450ac447fdf17cc3fab9e1934f3fc289

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\36124357-71cc-412e-a62a-95ba4f572b39.dmp

                                                  Filesize

                                                  838KB

                                                  MD5

                                                  4aa6e83c128be61406021985377698c1

                                                  SHA1

                                                  c1c606c666bef368e35fb109e3c7d92cc3673a5c

                                                  SHA256

                                                  2d7b0be6a074331c3feb6143774683fd713f330e6598563e82adc87a352e06e8

                                                  SHA512

                                                  5e3c154bcf3ceace55ea080d72bf10340a00a6d2780b201c48f53a5dd5ad94ffc491a9b8963fdedf59da2608a134a4d638f979d2b366b70a0a15c4853416be16

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\40635319-59b6-4c62-8375-927728810709.dmp

                                                  Filesize

                                                  830KB

                                                  MD5

                                                  fe3075a8cac24df7cf51f16064de3c0e

                                                  SHA1

                                                  d8713a627b843992d3e8b88b6453ceb1be82623e

                                                  SHA256

                                                  e51e4c817451a74d4bf1299d5422ac112c4386a21239c9ab67dc1b0b8bcf86b1

                                                  SHA512

                                                  a57a7b343dbf19d741adf4fdb3eab8b4c9565a85a0a7e0ea3a833303af0ead3bf7205a84e5901c96f2e5e02f1c15bc34ef130427f026d1e0a69f4f438433b905

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\5e8f8f81-c942-41eb-8bc2-b54abc12bc59.dmp

                                                  Filesize

                                                  830KB

                                                  MD5

                                                  3dffb8bb8fcc8ea9e4893c13c0db43ab

                                                  SHA1

                                                  fc928a9fe811342b0503dc4156b3ee218a37b7be

                                                  SHA256

                                                  97e9dfc76c022c247751edd055359a58fc3ea718bbd64c1ea833c35b26e5ab50

                                                  SHA512

                                                  a519c2f32b81849fde2010b25da0c507a1f21c844cbb4619fb20f1cb0db1717dc8f543e50a91c19d1a1cabf5c43d1c199fed122261946485644edff9534355b7

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\6ff923e8-07f4-4e5c-b7a2-e7cb87243097.dmp

                                                  Filesize

                                                  830KB

                                                  MD5

                                                  d1bfb329558a7d57d09c310b4d7c9db5

                                                  SHA1

                                                  f4977c84a7e3f403f7235a7afd49d864ebd5f156

                                                  SHA256

                                                  b125e82746938ead1a8e50fe1ff502630989b3e69da3e3cdeb5bd649e686c106

                                                  SHA512

                                                  7555c3090b6d41b4ff43bc757bc7283c2c976613f15f3738e54e515dcbf3a2d2ae7206ed7ec36c92d227c2b8bbd9f6a71955abdb7ede1b6e6571743b16a73ca1

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\b6818da9-b355-4d4d-92de-6c0a852a202e.dmp

                                                  Filesize

                                                  826KB

                                                  MD5

                                                  ba556f27c59495c33543995367b763ce

                                                  SHA1

                                                  e9d056051ed1400ba7f66a05d4846488ad6c9221

                                                  SHA256

                                                  75476ef7f6ca23deecdeec069513ab162d002890201afadccbf9b516614b633e

                                                  SHA512

                                                  6a67c5671096c58f362a71e1bd19f90fa9975e32d147624dd1a3fa276ce142c67aa2ebd821a263a04b2a24ded3a3d8ea457acc570b16d8e3df67287bad7482cd

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\ba48f53e-c42f-4219-abec-04633229b8dd.dmp

                                                  Filesize

                                                  826KB

                                                  MD5

                                                  7e782ae4f02dee5ca3d2939bbe1e075c

                                                  SHA1

                                                  44a05c5f36eac836c9dc54833d9ac67c78721c3c

                                                  SHA256

                                                  233e8ee69e56c8f4e06f3c5ec9e249950382f9cf16d8eb7ae46af1ed4bdf23ae

                                                  SHA512

                                                  a9f3a5aeeb74e3f1e6407f943a9e0adb1bfe9e7980a961903b68a843f548a57546c6110dd7ba8e2f7dfe60db1dfc67a9723fffc44686f7c3cc3c0ce4e28c8316

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\d72b9206-b37c-420e-888c-c27e0e100501.dmp

                                                  Filesize

                                                  830KB

                                                  MD5

                                                  99581539180ddcf3742f7da2df8c83fe

                                                  SHA1

                                                  4c6de854dd67caecf1f86c2ecc0969c45cfe28bd

                                                  SHA256

                                                  faa6efa92c1499995ed6a83fd01d22d8d09a60bac78a51c7c644d0ca142ce192

                                                  SHA512

                                                  329dc1d2b2d4e4c0a691986de1d3d4506f9b3dce76dc10347e98233802e2aab657f0ca269cf0ea5bfe8710fe16ccf8f48c37cc0326465252f81b2323be010b9d

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\f2be31fd-b87a-418e-a4d9-83577f624302.dmp

                                                  Filesize

                                                  838KB

                                                  MD5

                                                  a0bbfdddc092b4ef4578eeb5eb620d46

                                                  SHA1

                                                  382abdb5f004f7605ff27400040526f419277ed4

                                                  SHA256

                                                  86abf1715e5376aec5d1f13ec6f1300ab2922616734a9f6c6af308e2b90f17f6

                                                  SHA512

                                                  3d0de2542a162f962a9b7829050aefda8c61f381fa36c1c592a33ed547c9b892771ae4e7675fe41bb21c30bdda5f39b994c937289ce3296e012263f338fcb5c9

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  ba6ef346187b40694d493da98d5da979

                                                  SHA1

                                                  643c15bec043f8673943885199bb06cd1652ee37

                                                  SHA256

                                                  d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73

                                                  SHA512

                                                  2e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  b8880802fc2bb880a7a869faa01315b0

                                                  SHA1

                                                  51d1a3fa2c272f094515675d82150bfce08ee8d3

                                                  SHA256

                                                  467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812

                                                  SHA512

                                                  e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  4c56b86957969f6125043c31620f9410

                                                  SHA1

                                                  58d8df6973264ed3b8ae03af35e51abb017886b0

                                                  SHA256

                                                  1b1e37b3eef806431fed689bce053c922379a601a9dbf1a064fea7c307ad28be

                                                  SHA512

                                                  80460ad2ce387c703e54c3a7acb7634b4fe11548ecfff5b6c7a7eecc2c9b894d9f8b220999309972d326f3b694ab44c95fd661f40496f1ba965dab7ea69d6f9e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  d105ceecd73d8f013dd9ccc42597a83f

                                                  SHA1

                                                  419aba1fe5558edfcc9c565acc5d68424218ad80

                                                  SHA256

                                                  73f8d1ba9589ca2131d6c9725c5c64f5abee0ae5d866936005faec53c176dce0

                                                  SHA512

                                                  6838debef42ece6ec85d10a65f3f15db28e22e71229584ee64c455af9f2424440fa4df913d942af56c96486b96f1c4bcd84ccabd18024ea3abcd3ade4e1eaa95

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  f1114aaba802b91773c955f9aae6a0e1

                                                  SHA1

                                                  a847752fd43bd9dfd9948875cf5e0f57b2cdc794

                                                  SHA256

                                                  36ae9ea3ddcd9552b30751228d0dc64ee73c5fd5ea6222e97df941ca376ca757

                                                  SHA512

                                                  cc029b2716c76550a74c040eca4c0e8c1e2ca1b1302983a4998a2dac3be085681c953d6f2a4caa48d0e10e96233da705b98b4cff39300dac89cdc6372f7eb7b9

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\4e2c2678-4815-4a04-b1fe-008370653580.tmp

                                                  Filesize

                                                  1B

                                                  MD5

                                                  5058f1af8388633f609cadb75a75dc9d

                                                  SHA1

                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                  SHA256

                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                  SHA512

                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  00e464cf35735dc4528ca6abaf3b2147

                                                  SHA1

                                                  5fd9454a936c314ba34cb47b804e34528bf70272

                                                  SHA256

                                                  54b3641dc4900a6e1fa1bb9bb218a6bfa3d3befd61bf5e5a2cf49e1d1d186497

                                                  SHA512

                                                  d5a5119a16e92411d98b819899bfbea97d3c4d82cfa8f801240e53b53f7d3701f706bd7105438fb1835a14b18073bcec2ea765e995fdf251b9ad0509e350e4d6

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                  Filesize

                                                  264KB

                                                  MD5

                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                  SHA1

                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                  SHA256

                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                  SHA512

                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  5c641d18b890b47c1d4f0972a27444d5

                                                  SHA1

                                                  c5ea44d78b9b8cb63b6a6a3796f2a0a18573492b

                                                  SHA256

                                                  0075df4a2794b5f72a3e909914cac3ada446b8f7f2949a9c82bf931168d7c013

                                                  SHA512

                                                  4fb631952eea90f0863ef9e45c5a0dfa3e40c73601f72f2fc369b4abeedafd49430aada74dbfe3757f99af041730c082a2f591762c4ea7ab5b3d2df35a5aba63

                                                • C:\Users\Admin\AppData\Local\Screen Studio 1.37\sqlite3.dll

                                                  Filesize

                                                  630KB

                                                  MD5

                                                  e477a96c8f2b18d6b5c27bde49c990bf

                                                  SHA1

                                                  e980c9bf41330d1e5bd04556db4646a0210f7409

                                                  SHA256

                                                  16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                                  SHA512

                                                  335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                                • C:\Users\Admin\AppData\Local\Temp\10000270101\Javvvum.exe

                                                  Filesize

                                                  7.3MB

                                                  MD5

                                                  aed024049f525c8ae6671ebdd7001c30

                                                  SHA1

                                                  fadd86e0ce140dc18f33193564d0355b02ee9b05

                                                  SHA256

                                                  9c45c5456167f65156faa1313ad8bbaffb8aa375669bf756fe0273580a621494

                                                  SHA512

                                                  ec0846be717d200639c529a4ac14f47f6b466fa2c8231049bc474183b285c7d8ce3200ff9f9c813171de8b7eb15c63f229b4748c751a167d7eff3489249738d2

                                                • C:\Users\Admin\AppData\Local\Temp\10000281101\stail.exe

                                                  Filesize

                                                  4.6MB

                                                  MD5

                                                  fe66c90bd49fccdfa728154d9b96d029

                                                  SHA1

                                                  2ba17f5c566eacfe44228ac53c794b0e11c6cb5b

                                                  SHA256

                                                  4f300332b4eb7a547751af1730c5151867c4b1cb24147acfa98fff9a8e58b908

                                                  SHA512

                                                  4d0518418b087a123a727774804ba9c50ab08120382a1ebfb55b4b517cd2ed9d3fa17a8e90e690952008192c618fc2becbae16850e20ac5160840b0776d2a8c5

                                                • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                  Filesize

                                                  307KB

                                                  MD5

                                                  68a99cf42959dc6406af26e91d39f523

                                                  SHA1

                                                  f11db933a83400136dc992820f485e0b73f1b933

                                                  SHA256

                                                  c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

                                                  SHA512

                                                  7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

                                                • C:\Users\Admin\AppData\Local\Temp\1001527001\5hvzv2sl.exe

                                                  Filesize

                                                  730KB

                                                  MD5

                                                  cc3381bd320d2a249405b46982abe611

                                                  SHA1

                                                  32a5bc854726c829da2fbaed02ff8d41ea55e432

                                                  SHA256

                                                  781e958b54a63ef673857bfe9c0a5992eb44b06f15d5499f8e35e44b1e1c868c

                                                  SHA512

                                                  73c95936748b9edf103c28d558d885bfee070efc18d318581fb1723769a15bb642976bdfb93b36a0b68d869538e0ee3c1936d613240bf29d3ff64dbb3d20e2e4

                                                • C:\Users\Admin\AppData\Local\Temp\1002552001\ha7dur10.exe

                                                  Filesize

                                                  8.4MB

                                                  MD5

                                                  2f8fd18eb8f7832baa360c7ea352fb4f

                                                  SHA1

                                                  e6e35646162c50941cb04767c3efb6e877800660

                                                  SHA256

                                                  6c68d28c2fd55a424a21ba96b76d383f652bbed8cb68d7fbfaafcd139a689e44

                                                  SHA512

                                                  1323985d00c239059d490357ee58d6ac70a804da77a706d793774ef1c8feeec52bc1b33ae01b9b51bb8ba787ebbed11b94e7f30c482ad9a7ee89a91bd6189434

                                                • C:\Users\Admin\AppData\Local\Temp\1002824001\7dcb7ffc1b.exe

                                                  Filesize

                                                  2.8MB

                                                  MD5

                                                  6a3268db51b26c41418351e516bc33a6

                                                  SHA1

                                                  57a12903fff8cd7ea5aa3a2d2308c910ac455428

                                                  SHA256

                                                  eaebfc5e60378bbc47a603ca1310440c290a396cb2446de36ff6e7afb624ee0c

                                                  SHA512

                                                  43f257dbb7e444355e29a8023e8c8838c9e0ca7538a86c25ac41db1e0308bf73c3adda1b0fe5d0bcf536387b9ce5f8fed216f5f7d92c80bcc12e7bffde979b33

                                                • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe

                                                  Filesize

                                                  429KB

                                                  MD5

                                                  c07e06e76de584bcddd59073a4161dbb

                                                  SHA1

                                                  08954ac6f6cf51fd5d9d034060a9ae25a8448971

                                                  SHA256

                                                  cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9

                                                  SHA512

                                                  e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f

                                                • C:\Users\Admin\AppData\Local\Temp\1003373001\winvariable.exe

                                                  Filesize

                                                  1.5MB

                                                  MD5

                                                  5f9056b8248f01a39bcf5bb67b126247

                                                  SHA1

                                                  3e69b182fa4e15489cd93c7f5bda4546ba722da3

                                                  SHA256

                                                  f6c631b18b4ca2c4ff1f62856f27964db5de93d62f1b584c59f3dfe62dfee3ae

                                                  SHA512

                                                  babaa42e492481a9c8d3d094038f14fd20511ea72719b55646dfc6ccf9ffd948528313737db8b16dcf3779357cf0be3e77b6a6a4519726acf3cb7bfef5d5ba94

                                                • C:\Users\Admin\AppData\Local\Temp\1003374001\kxfh9qhs.exe

                                                  Filesize

                                                  3.9MB

                                                  MD5

                                                  b3834900eea7e3c2bae3ab65bb78664a

                                                  SHA1

                                                  cf5665241bc0ea70d7856ea75b812619cb31fb94

                                                  SHA256

                                                  cc35b0641c3c85446892311031369a42990c019c7b143b875be5c683e83ff3ce

                                                  SHA512

                                                  ae36ab053e692434b9307a21dcebe6499b60a3d0bca8549d7264b4756565cb44e190aa9396aea087609adaeb1443f098da1787fd8ffe2458c4fa1c5faea15909

                                                • C:\Users\Admin\AppData\Local\Temp\1003379001\278ada8f0b.exe

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  fb7f52e927eb080353dad4ee04ed6928

                                                  SHA1

                                                  671c3191dbe04a2837d626ef461d2040367a0787

                                                  SHA256

                                                  781d3d06701d435632f81208b7b250177dc7225c99fa9858e278044d8bb0291a

                                                  SHA512

                                                  e148446d01347d4fe7dd661255e6b61e8bdf8b0659d3290b656f1aabd1b0fd2875bcd0ce0719479669329fbd899781ebba73f9ebe7ff61625f227620c5af9607

                                                • C:\Users\Admin\AppData\Local\Temp\1003380001\89849163ba.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  a58c2381b3a09794c5f79c1bc6358fd9

                                                  SHA1

                                                  70db592fd9154a831da656438c3f558c376b1053

                                                  SHA256

                                                  fef10d7378cf8912453034be5c0b36bab453d66962290a1a0b64222fb30f4e56

                                                  SHA512

                                                  4c5674acf0a738b09c6189ef04cccf33f33fdadace1e70bec3d163c934fd9343b4904bf952597647b6e0605b011898ff654e7b7dd2672dc3aa8cf5ebd8f41c40

                                                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  0f45cf13f5cb53f19189b406384dafe8

                                                  SHA1

                                                  919ba539a8238659f05afc511a6f0a33c6c58a2a

                                                  SHA256

                                                  bf9f951dd0f13b3a7749b2bae9beb07550abc9efb29a808154def7318a42f729

                                                  SHA512

                                                  31502bc5c595adbe0570aa48b005716da6ae0ccc88b407197c9543313cd7f5bc99bace24bb62bb6b4b6a0898c9d8dab746e31ed164e3495cf4e0b8645e5ee043

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hm5fndcf.uw1.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\is-4V92A.tmp\stail.tmp

                                                  Filesize

                                                  692KB

                                                  MD5

                                                  f7f130efb54abb503449f78505828b21

                                                  SHA1

                                                  ba00890c451a9adc101aa1b48610130583ae15a4

                                                  SHA256

                                                  58e1b33207fe98378d844952e4aae9759ff6d7c5a25436eeb703c84b820bcea7

                                                  SHA512

                                                  83682d485d427192b3de98f374596d0bafb584a319728a5448ee7ebbf50dc5bb90d8573d7de443f1f4e2332814fc19f71d669fecc5946734afcebb225b84f39f

                                                • C:\Users\Admin\AppData\Local\Temp\is-59OF6.tmp\winvariable.tmp

                                                  Filesize

                                                  692KB

                                                  MD5

                                                  ec39f9894e7350fa492e0bbcc241039e

                                                  SHA1

                                                  b9c0b3b9a1ef165693b648f257e22f4784522697

                                                  SHA256

                                                  28ce790216678009cb7081475248b167e7fd070680858a5a8e9cdfc6384d8d0f

                                                  SHA512

                                                  37316ddd9118a254a4c3ee9cce8b32c667e058e961775b6953351b2051d872c087a875cb01e765a0c929d01f386148ff34c42962fd1548a4f6908fce45857d1e

                                                • C:\Users\Admin\AppData\Local\Temp\is-KAGUF.tmp\_isetup\_iscrypt.dll

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  a69559718ab506675e907fe49deb71e9

                                                  SHA1

                                                  bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                  SHA256

                                                  2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                  SHA512

                                                  e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                • C:\Users\Admin\AppData\Local\Temp\is-P97KS.tmp\_isetup\_shfoldr.dll

                                                  Filesize

                                                  22KB

                                                  MD5

                                                  92dc6ef532fbb4a5c3201469a5b5eb63

                                                  SHA1

                                                  3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                  SHA256

                                                  9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                  SHA512

                                                  9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir1840_446370593\5e72a22b-a01b-4ac8-8063-b6780d948de3.tmp

                                                  Filesize

                                                  132KB

                                                  MD5

                                                  da75bb05d10acc967eecaac040d3d733

                                                  SHA1

                                                  95c08e067df713af8992db113f7e9aec84f17181

                                                  SHA256

                                                  33ae9b8f06dc777bb1a65a6ba6c3f2a01b25cd1afc291426b46d1df27ea6e7e2

                                                  SHA512

                                                  56533de53872f023809a20d1ea8532cdc2260d40b05c5a7012c8e61576ff092f006a197f759c92c6b8c429eeec4bb542073b491ddcfd5b22cd4ecbe1a8a7c6ef

                                                • C:\Users\Admin\AppData\Roaming\CynicalStick.dll

                                                  Filesize

                                                  2.8MB

                                                  MD5

                                                  df36cad4a0a29ca18157f9f3bd1b3465

                                                  SHA1

                                                  a988f563117a7900663012ac561948356844a858

                                                  SHA256

                                                  b6be09dac0ca32be2172089e388c07cbf4e301c3248651a1c99e23a666c55f94

                                                  SHA512

                                                  cb636e75217802fe3a32945712ae47836877064a93c2126d9b1fd9021668a613d0eff690ee1192c87c35ba3bc3d52784981189c51d75a122ee5c38bf41b47904

                                                • C:\Windows\Temp\{D2BCA11A-CDDA-4ABC-ADEE-D67BEA98D535}\.cr\ha7dur10.exe

                                                  Filesize

                                                  8.1MB

                                                  MD5

                                                  8543de5d216f8112e80867337dec74db

                                                  SHA1

                                                  1cb2462e70718245cd4cb023576c74e2d4a9b213

                                                  SHA256

                                                  3cc98ab01aa1fb3ab9f6147ae0d0d7f82ad965f09520511ce1456eeb9aac7d58

                                                  SHA512

                                                  af285d51cf45e1b3a8caa89e0ce73d14c2ea76eb5cf72f09aa7fab97c486e349b5ebd0936f756e4ca8817f97182819aa1ede186a73c45c96f5d9ed138fdf8e12

                                                • C:\Windows\Temp\{D7B99056-7D8A-455D-94CD-AEFC2DAF87F2}\.ba\Medial.dll

                                                  Filesize

                                                  312KB

                                                  MD5

                                                  1a4efbc6b661d10a1a4fdbe1a7fa54f0

                                                  SHA1

                                                  79f665dcb75db8d711728bab172e444cae2d8133

                                                  SHA256

                                                  b3baa312189da8828d8e3c2b8c20ad3df76da96908d961aa03fed98a61b9bc86

                                                  SHA512

                                                  7cbb77e084f0b8c1af1c7f0451fc0bddfb6b97bb0f9a563a982be8df8effb6816c0aa992448c354d3dc1b13520d440b67bb9e33bd03739e06dee7bf80d32ee39

                                                • C:\Windows\Temp\{D7B99056-7D8A-455D-94CD-AEFC2DAF87F2}\.ba\Newfts.exe

                                                  Filesize

                                                  2.1MB

                                                  MD5

                                                  db7e67835fce6cf9889f0f68ca9c29a9

                                                  SHA1

                                                  5565afda37006a66f0e4546105be60bbe7970616

                                                  SHA256

                                                  dbd3057a58fd3407c95418bc5d9c253adc8c658ee338f22d58374ed3ea37b738

                                                  SHA512

                                                  bc2714bb408715e5e1cec1337b831e26dbda208183955a07ec8653a38c9c0f25f60f333a154b738927ce085e7bbff438963b941a6c2773b3e7325cd900e7651b

                                                • \??\pipe\crashpad_1840_YMFGGYPTZQGGIGDE

                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • memory/528-52-0x0000000000400000-0x000000000045F000-memory.dmp

                                                  Filesize

                                                  380KB

                                                • memory/528-54-0x0000000000400000-0x000000000045F000-memory.dmp

                                                  Filesize

                                                  380KB

                                                • memory/624-36-0x00000000009E0000-0x0000000000C41000-memory.dmp

                                                  Filesize

                                                  2.4MB

                                                • memory/624-55-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                  Filesize

                                                  972KB

                                                • memory/624-142-0x00000000009E0000-0x0000000000C41000-memory.dmp

                                                  Filesize

                                                  2.4MB

                                                • memory/876-325-0x0000000000DB0000-0x0000000001270000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/876-17-0x0000000000DB0000-0x0000000001270000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/876-19-0x0000000000DB0000-0x0000000001270000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/876-4600-0x0000000000DB0000-0x0000000001270000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/876-20-0x0000000000DB0000-0x0000000001270000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/876-91-0x0000000000DB0000-0x0000000001270000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/876-198-0x0000000000DB0000-0x0000000001270000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/876-18-0x0000000000DB1000-0x0000000000DDF000-memory.dmp

                                                  Filesize

                                                  184KB

                                                • memory/876-98-0x0000000000DB0000-0x0000000001270000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1352-271-0x0000000000400000-0x00000000004BD000-memory.dmp

                                                  Filesize

                                                  756KB

                                                • memory/1648-273-0x0000000000400000-0x0000000000414000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/1648-234-0x0000000000400000-0x0000000000414000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/1824-275-0x0000000000400000-0x0000000000414000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/1824-222-0x0000000000400000-0x0000000000414000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/1948-1-0x0000000077454000-0x0000000077456000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1948-2-0x0000000000121000-0x000000000014F000-memory.dmp

                                                  Filesize

                                                  184KB

                                                • memory/1948-3-0x0000000000120000-0x00000000005E0000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1948-4-0x0000000000120000-0x00000000005E0000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1948-15-0x0000000000120000-0x00000000005E0000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1948-0-0x0000000000120000-0x00000000005E0000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/1948-171-0x0000000000D50000-0x000000000104B000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/1948-202-0x0000000000D50000-0x000000000104B000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/2416-504-0x000000001E2A0000-0x000000001E36E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/2416-4532-0x000000001E700000-0x000000001E754000-memory.dmp

                                                  Filesize

                                                  336KB

                                                • memory/2416-503-0x000000001E2A0000-0x000000001E36E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/2416-4502-0x000000001E370000-0x000000001E3BC000-memory.dmp

                                                  Filesize

                                                  304KB

                                                • memory/2416-4501-0x000000001E220000-0x000000001E276000-memory.dmp

                                                  Filesize

                                                  344KB

                                                • memory/2416-508-0x000000001E2A0000-0x000000001E36E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/2416-396-0x00007FFFD2EA0000-0x00007FFFD30A3000-memory.dmp

                                                  Filesize

                                                  2.0MB

                                                • memory/2416-481-0x000000001E180000-0x000000001E224000-memory.dmp

                                                  Filesize

                                                  656KB

                                                • memory/2416-510-0x000000001E2A0000-0x000000001E36E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/2416-500-0x000000001E2A0000-0x000000001E374000-memory.dmp

                                                  Filesize

                                                  848KB

                                                • memory/2416-506-0x000000001E2A0000-0x000000001E36E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/2416-512-0x000000001E2A0000-0x000000001E36E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/2416-501-0x000000001E2A0000-0x000000001E36E000-memory.dmp

                                                  Filesize

                                                  824KB

                                                • memory/3172-2411-0x00000000007A0000-0x0000000000C35000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/3172-345-0x00000000007A0000-0x0000000000C35000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/3268-299-0x0000016822650000-0x0000016822672000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/3924-274-0x0000000000400000-0x00000000004BD000-memory.dmp

                                                  Filesize

                                                  756KB

                                                • memory/4088-303-0x0000000000EA0000-0x000000000153E000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/4088-5000-0x0000000000EA0000-0x000000000153E000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/4088-864-0x0000000000EA0000-0x000000000153E000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/4244-262-0x0000000000400000-0x0000000000AD0000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4244-276-0x0000000000400000-0x0000000000AD0000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4244-309-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4244-310-0x0000000000400000-0x0000000000AD0000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4244-308-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4244-307-0x0000000000C90000-0x0000000000C91000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4244-312-0x0000000000400000-0x0000000000AD0000-memory.dmp

                                                  Filesize

                                                  6.8MB

                                                • memory/4244-306-0x0000000000C80000-0x0000000000C81000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4244-305-0x0000000000C50000-0x0000000000C51000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4244-304-0x0000000000C40000-0x0000000000C41000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/6028-1108-0x0000000000DB0000-0x0000000001270000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/6028-2244-0x0000000000DB0000-0x0000000001270000-memory.dmp

                                                  Filesize

                                                  4.8MB

                                                • memory/6380-2412-0x0000000000400000-0x00000000006F8000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/6380-4531-0x0000000000400000-0x00000000006F8000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/6380-5007-0x0000000000400000-0x00000000006F8000-memory.dmp

                                                  Filesize

                                                  3.0MB