Resubmissions

02/04/2025, 19:27

250402-x56cjavmy3 3

02/04/2025, 19:14

250402-xxqxwasscz 3

02/04/2025, 19:09

250402-xt6h6avly3 10

02/04/2025, 19:03

250402-xqqnja11g1 10

02/04/2025, 19:00

250402-xnnfds11fw 6

Analysis

  • max time kernel
    227s
  • max time network
    228s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/04/2025, 19:09

General

  • Target

    http://google.com

Malware Config

Signatures

  • Windows security bypass 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 14 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://google.com
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5768
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe9cd8dcf8,0x7ffe9cd8dd04,0x7ffe9cd8dd10
      2⤵
        PID:4040
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1912,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1908 /prefetch:2
        2⤵
          PID:3596
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1236,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2232 /prefetch:3
          2⤵
            PID:4048
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2380,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1548 /prefetch:8
            2⤵
              PID:1648
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2972,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3092 /prefetch:1
              2⤵
                PID:4088
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2976,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3132 /prefetch:1
                2⤵
                  PID:1148
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4416,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4424 /prefetch:2
                  2⤵
                    PID:5000
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3924,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4700 /prefetch:1
                    2⤵
                      PID:5680
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5188,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5204 /prefetch:8
                      2⤵
                        PID:5884
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5484,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5384 /prefetch:1
                        2⤵
                          PID:2064
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5596,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5572 /prefetch:1
                          2⤵
                            PID:5696
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5752,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5976 /prefetch:1
                            2⤵
                              PID:228
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=208,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5568 /prefetch:8
                              2⤵
                                PID:6024
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5256,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5504 /prefetch:8
                                2⤵
                                  PID:1632
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5492,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5528 /prefetch:8
                                  2⤵
                                    PID:5232
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=5524,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6116 /prefetch:1
                                    2⤵
                                      PID:5432
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=5460,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4728 /prefetch:1
                                      2⤵
                                        PID:5868
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5812,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5788 /prefetch:1
                                        2⤵
                                          PID:5996
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=6244,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4452 /prefetch:1
                                          2⤵
                                            PID:5780
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4788,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5564 /prefetch:1
                                            2⤵
                                              PID:4924
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=4524,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4996 /prefetch:1
                                              2⤵
                                                PID:1560
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6212,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6612 /prefetch:8
                                                2⤵
                                                  PID:5684
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=6632,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6584 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:6092
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6524,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2424 /prefetch:8
                                                  2⤵
                                                    PID:2380
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5364,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5360 /prefetch:8
                                                    2⤵
                                                      PID:5216
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5952,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1472 /prefetch:8
                                                      2⤵
                                                        PID:5852
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=on_device_model.mojom.OnDeviceModelService --lang=en-US --service-sandbox-type=on_device_model_execution --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6528,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5368 /prefetch:8
                                                        2⤵
                                                          PID:5284
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6812,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6840 /prefetch:8
                                                          2⤵
                                                            PID:4612
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6816,i,2603594173175997637,17495037860233925754,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=6880 /prefetch:8
                                                            2⤵
                                                              PID:3740
                                                          • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                            "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                            1⤵
                                                              PID:5328
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                              1⤵
                                                                PID:5212
                                                              • C:\Windows\System32\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                1⤵
                                                                  PID:2980
                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus Platinum.zip\[email protected]
                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Antivirus Platinum.zip\[email protected]"
                                                                  1⤵
                                                                  • Drops file in Windows directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2104
                                                                  • C:\WINDOWS\302746537.exe
                                                                    "C:\WINDOWS\302746537.exe"
                                                                    2⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5068
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4135.tmp\302746537.bat" "
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4960
                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                        regsvr32 /s c:\windows\comctl32.ocx
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies registry class
                                                                        PID:4608
                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                        regsvr32 /s c:\windows\mscomctl.ocx
                                                                        4⤵
                                                                        • Loads dropped DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies registry class
                                                                        PID:396
                                                                      • \??\c:\windows\antivirus-platinum.exe
                                                                        c:\windows\antivirus-platinum.exe
                                                                        4⤵
                                                                        • Windows security bypass
                                                                        • Disables RegEdit via registry modification
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Windows security modification
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies Internet Explorer settings
                                                                        • Modifies Internet Explorer start page
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        • System policy modification
                                                                        PID:3212
                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                        attrib +h c:\windows\antivirus-platinum.exe
                                                                        4⤵
                                                                        • Drops file in Windows directory
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Views/modifies file attributes
                                                                        PID:4776
                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_FakeActivation.zip\[email protected]
                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_FakeActivation.zip\[email protected]"
                                                                  1⤵
                                                                  • Adds Run key to start application
                                                                  • Drops file in Windows directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4300
                                                                  • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe
                                                                    "C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:3048
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe
                                                                  1⤵
                                                                    PID:4944

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                    Filesize

                                                                    649B

                                                                    MD5

                                                                    5ddf3b18a927a4e99d5165e349ead880

                                                                    SHA1

                                                                    31eac8a747cdba77ecbfe3da060b1c40b43cb921

                                                                    SHA256

                                                                    1a3471ce0239c7a74de668706ae5cfe6bdfaeea96dfb85537bfa81f9e8dfdce5

                                                                    SHA512

                                                                    bdb556f858c04db00ea40b728d0731de8cdc3317ba17891c86a714968a8c37f955808e016e1bc59d125b42a748d9eaa422a00cc9b53b4e54b48462aa9b04196b

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000d

                                                                    Filesize

                                                                    38KB

                                                                    MD5

                                                                    f53236bc138719b68ccd1c7efb02a276

                                                                    SHA1

                                                                    26b7d3eea5d3b12d0b0e173ebf2af50a7d7e56d6

                                                                    SHA256

                                                                    787c14f8cc865430c03c96a345044b7c5b8dc8a032511a500d4a42228533acd8

                                                                    SHA512

                                                                    5485bc7ccce8ec75f60bca3be846086a4bd4466009c8e22da9cdd16bb1154529af2fb2667cd3a97485cc4f6635fb79ac0fdda4f3e1f39f25f6196f708a92d740

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                    Filesize

                                                                    288B

                                                                    MD5

                                                                    7d002e231f5ff9e2b05353a767d259f2

                                                                    SHA1

                                                                    c6dd72cab3935b788f60584a773363f421e2cf27

                                                                    SHA256

                                                                    587858f3a7a55d8599ec52da617855bac95061d47afa1bba41a6560b1b8f350b

                                                                    SHA512

                                                                    b9ed90e700cd35c0a887ad8e10fa0ca0e83a363cc3d43d7f2e3580f8f73789efaf599fde9ef6a7ac12823d264f24521721fd0d7656f0bda9442a0102b4e5d954

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    e0d3928182dd2f8013ecb3cb8906e139

                                                                    SHA1

                                                                    c0b1322557541feec4ae777f8de153e9e56a3012

                                                                    SHA256

                                                                    81981a66346d37ad249bc2b9ffbf79dc6036a6f62bc40e9bde9af935f1565cac

                                                                    SHA512

                                                                    66232ba7fd56da53e1b9a29df9e3fda685be011ffc5e8c81150418284fad2318b2f10d516003587dc2e97d0c0b28fef65e93055c2278517610eca4427e83333b

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    4150fe4b61499863cc5da5407469ef37

                                                                    SHA1

                                                                    823433198d9bc69f69b343e51ca0750fa2ab5431

                                                                    SHA256

                                                                    0cf14fe6449de1cc6dbe19e0da9784ea36654fe6babf4d64c88db0a726ae88a8

                                                                    SHA512

                                                                    485bef630baa29369d2582d743243b32932505de644ba890bddec0097e73e5702bc840501df5304a7319215b3a355301d77b393184105469a2f4f0619d9d967b

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                    Filesize

                                                                    8KB

                                                                    MD5

                                                                    18510f09f8d6bdbb29f14b29510afd21

                                                                    SHA1

                                                                    bd693742f97e274ec297873a80a84bcdcbd1964a

                                                                    SHA256

                                                                    ec5a795791ba2cac6f265e407045eef6209d0581ad56e5fe8f3c079c5a11383c

                                                                    SHA512

                                                                    8db414cef1ee9b068100307b33563ecb2508b9bb42b7d7202e38793ef676586f5722c7b93cc601400cad0c6e0129c87ff438cb4a4977e115f083d42056955912

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                    Filesize

                                                                    10KB

                                                                    MD5

                                                                    da6502e437d03e2a2edcbc1d2715be58

                                                                    SHA1

                                                                    8411ab9ae885bd0c487f3bad231f6a9a047a9dc2

                                                                    SHA256

                                                                    6f37f6a9e5cf3a76b9766f728c18d2af479e9578cf7f2e44d038a15f81f3dd7c

                                                                    SHA512

                                                                    6fb8358a7d821f66e7a8fbac2a15b52d419770fbcf235de2454d8d9a8b00f59c17c6aa5fa4d0e1621b3b58d66a09f49173b02821af44a7f55295e28f4d7e1ee9

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                    Filesize

                                                                    2B

                                                                    MD5

                                                                    d751713988987e9331980363e24189ce

                                                                    SHA1

                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                    SHA256

                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                    SHA512

                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    37429723d1dd0e6cae13aa7eb33a5e9c

                                                                    SHA1

                                                                    4613590b20e0b67b468a00c752c0864678c0586e

                                                                    SHA256

                                                                    370928815e4fec25c0c4849dcf8a2568cfab2f66d454af45a8ba83abc2ccdff8

                                                                    SHA512

                                                                    69a53f5384669ae64d780b64e37834721814efd504e9aefc85612baf66b4e9ad3ddbb105bb0c1ab08758fec1e613df0346ddea99f43c50fce07f2b4a47c665df

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    e21cb90f7c66b78e7503fb7b298bfa35

                                                                    SHA1

                                                                    7d081a45d8954ff942202e612e4d2036782eeab8

                                                                    SHA256

                                                                    93bbd0c89bcb4daa567ff238abdd25974aa0ff5566c0b6c868bbdc889a9f3d36

                                                                    SHA512

                                                                    18efc22cd56dcca0b53ac2ebd42cbca178e6c6774762828f2f2f36b1c3349c589a820c9ebfabf0c67b51b99ad53e3eba6f53b26411e799058aebf552998a7bf8

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    87643b257d8a14ac0e69133056022e4e

                                                                    SHA1

                                                                    14d3b712c6bfb0b498a49cd993e4deb7c8912a89

                                                                    SHA256

                                                                    9aef89bb5fc2de9acb7c608069d0ab08e4d3efdd4745663c7f1dc103dd65f903

                                                                    SHA512

                                                                    5431ee6934ccac62001145c6d7de1f54dc05841b3fa0930526e15895220f0ffd51c32d26a965669b9fd7bab016861d6419a7a5207a5d9abf94a1bf43f41e44ea

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    22c400a282a9dc48ace1e0683babb3e7

                                                                    SHA1

                                                                    bfca565604f106706c53f67cee5088aca1c0f8ba

                                                                    SHA256

                                                                    16778d0cbe99eb3d86a5dc090918622504b3495a50235684dd69da996d0ba654

                                                                    SHA512

                                                                    87db301e1555398d383bdb475a45c32138ecd4d90d281a103f42a6a43b090cb26019fad8b81a00ec1ecfd93029e8ea3e1edb398a13b5dbb56c7dfea985c05150

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    23123f67d5b5b087e3af6b3943a43ae8

                                                                    SHA1

                                                                    057ac7bfb459e76734d9d4c418d8bdde2e193292

                                                                    SHA256

                                                                    81ab38fae638abc9979117971c18688e485c5c2cb40105e50e2b1792e00edde4

                                                                    SHA512

                                                                    af074e0d144868b9a48be46edb0a89897c150974e7b7e7c2308a4c04567681fdc0b04a9abc2b4f47d51de180226dfe590ca36dd9a6614151f0fb96af06786f94

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    d64b51215ff97972c8d8f8f574dcc646

                                                                    SHA1

                                                                    cae25eb7147601c6f80284a0fbdc7bb9374fad4f

                                                                    SHA256

                                                                    76592dac4296de6106fcf55d9921fefedacf881cfce37c2fb1177ea82f0a4a53

                                                                    SHA512

                                                                    7bb5be44c3deeaa89f0a733fdda8728d9739837b6cbbe2187fa9c08e257ad4ff6b77fdd0272460e01b702347059e18dce9c4390437a00341b17637f3e5ba7336

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    0fe7792a2c4532e3307a19b51b2877b6

                                                                    SHA1

                                                                    049e486662cd00ca77697ffae9d3935f9a27b9c3

                                                                    SHA256

                                                                    7413587891b2d0ee26feb6b3938908479a0715ca822dbd6e411e074d74594e7e

                                                                    SHA512

                                                                    c361d2d71814a1a4a245ac649aa7142789d5ccaeeb86de104a8c4546719553d1a7504a20845d5643dbc482593264d0239986b955b9d28630cd3983cbe8b4c059

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    3136a27e28dd6f63e5df307f6d8196ef

                                                                    SHA1

                                                                    28555a9fd4bc5df5f143d9cec78f641f6da40f85

                                                                    SHA256

                                                                    797297ea8f5d5b9469f3f52a2d279843deaf391678cb560def44739a153eb914

                                                                    SHA512

                                                                    ccc6a1222f2c0a6a91f7e863e48092c335ac66ee61a822d028afad903c164dc629408aaf2f99cfc2377d6ed6bd82c33f75fdc92427dc2bdc2604e28f6304e13e

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    857c6643edb1202d21d2f2495a2d11af

                                                                    SHA1

                                                                    79bbc2497ac609fd53a2a5c2e0cac0ad46806ddd

                                                                    SHA256

                                                                    42deea129283f5a0d1acdb3840bbf2c70c09fd9a33ff6d54f17d383c6513b253

                                                                    SHA512

                                                                    b2ded78c3a0e34bc5e0e9c2e4ec6b281ef7b732b90da99c3150799c8d126c2152a3afbbf02e13ca7efee851bc280678c4de622c96a163c52762022165ef4d734

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    13KB

                                                                    MD5

                                                                    33d48ba0fc72042386b4a5d45ca30e56

                                                                    SHA1

                                                                    e3d1879c0cc0b79c21ac2c600d4668956c3e37b0

                                                                    SHA256

                                                                    0be1e808bc170d1f10aff8e510c1979da512ff83c971e7330662dcdba026bfdd

                                                                    SHA512

                                                                    0e27d7c1ba4c287eb298d0a8b30edb1f0d246776e6935f66f9532bc364b2cb4bb7660ecc4a40ac7d53211a99f7bc46834a47b73584a3f81ba4c89113f47e4b58

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    10KB

                                                                    MD5

                                                                    2c50c5ebe8c94e0fc82f2f467386da99

                                                                    SHA1

                                                                    cee5f257239cf8137c88b6bdc95f932a9f1f2b06

                                                                    SHA256

                                                                    f363398e5b94247fd987ccf710b5ae416bec5336f8e589f48ba42f0e0c90fa30

                                                                    SHA512

                                                                    877183218c23e23b46fc60c497d6f25a2d4777985bdce34a6e28546dffaccf6e60dcfc45e5bcc8e1876bf05fa02785b3f7b5852a26a78eedfc154af65d3dd277

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    a3b6ce2d68aed32b1437c62fb58a2b4e

                                                                    SHA1

                                                                    3eafea5667618f6169a5f62fee5fbb43ea51c715

                                                                    SHA256

                                                                    acdef99f1e9e63ae6c4a111a6242cdb762d3768d3cb2ef5624684d9978569aac

                                                                    SHA512

                                                                    06d2ab1a57e9dd2ba70864f7edbca990340e5a1d69bb084dc95bb9ef62bf6d27e6c12120c8a07c8e319d500c55b78739fdf2ac2d52b2a59bb177e8e973928486

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    050eb497ba85b8801f63256abc300da0

                                                                    SHA1

                                                                    b14bca18cb9519419bfc923dab5003106b4eeec1

                                                                    SHA256

                                                                    a6aff21dc4ae9441758f3ffd82f0f842e58c396ac19919bbc095e8ad0a614a4a

                                                                    SHA512

                                                                    c7517f1eb1cea6261cff665a575b5752705070fdec1780b3133c5ec05b40d101a0df558eb6047dedb49276ca87a797ec83ad03e777b42c6f83d3336f525961fa

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    d7fee4d9676d873dd94df625965bb2b8

                                                                    SHA1

                                                                    f4a69825653d45ebbe77dda768f13449a605a012

                                                                    SHA256

                                                                    ea749569c09ab5e6f8590f65e1d75bbb5904dec33035df3e0934d349fdbb7d12

                                                                    SHA512

                                                                    f5462fff7618d32232ecec063dc352fdc50a0f7adc143699cc4b1698513ddd814aeb01d1acb14c46790966d35283c71a6a36f37adf9a9ad30f7292101525869c

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                    Filesize

                                                                    15KB

                                                                    MD5

                                                                    328c996b51b6cd31ae0b3302686b612d

                                                                    SHA1

                                                                    2830f5d4e26278403aaf6b36de2c4273100265ac

                                                                    SHA256

                                                                    d036f2520fe83f5001b255f7008ebb03622edf5d1c4c9a89a786e31a1d321030

                                                                    SHA512

                                                                    abae3ccc6a0ff87b5ba8c8b5ab90f8af02ad9419a2d1f4a7259003d76fad600a81b8e953ac08ce93e00d85324041fb3a446fbe97b3b02c0a3863f2e645c31070

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                    Filesize

                                                                    72B

                                                                    MD5

                                                                    f78bf71c326eb20868ce4d8c3ba97204

                                                                    SHA1

                                                                    9f2803f4330491142f15b8b84a72ca903858b01b

                                                                    SHA256

                                                                    48e6de85dc6742658f66dd6d8b11c3fafdf6d58ad2ccd28fdc28eda236fe7219

                                                                    SHA512

                                                                    1845bdb6cbfb4d53bfcc6a6f6faffa3a62656d7ac9ee9525e6b048aad7d24ad49b304ba901882c8f7a6e0cc77d92ac817403a1fe01087cdfbb3fa6e9424b3ac5

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57b12f.TMP

                                                                    Filesize

                                                                    48B

                                                                    MD5

                                                                    68533c744d64ca4501c5db652b3db74c

                                                                    SHA1

                                                                    cd04abf207a0d2594896118ce0a0e86313c6a4d2

                                                                    SHA256

                                                                    3abd4acd2196b7baf32bb3db9fa5bb7826bd6ce04e0b35e9d2953a900afc4194

                                                                    SHA512

                                                                    ca1d5544dced503120637bb8887e8a06f487b6e4950c2fd463cf02b5a638e28132d4d44df6541d1687159b9ef98b3454304d45c9a1ed764cd777953757a89777

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt

                                                                    Filesize

                                                                    76B

                                                                    MD5

                                                                    a7a2f6dbe4e14a9267f786d0d5e06097

                                                                    SHA1

                                                                    5513aebb0bda58551acacbfc338d903316851a7b

                                                                    SHA256

                                                                    dd9045ea2f3beaf0282320db70fdf395854071bf212ad747e8765837ec390cbc

                                                                    SHA512

                                                                    aa5d81e7ee3a646afec55aee5435dc84fe06d84d3e7e1c45c934f258292c0c4dc2f2853a13d2f2b37a98fe2f1dcc7639eacf51b09e7dcccb2e29c2cbd3ba1835

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt

                                                                    Filesize

                                                                    140B

                                                                    MD5

                                                                    09b9c6cb119807c2060a3b96f785e77e

                                                                    SHA1

                                                                    a129b02bdf1d52322729595bbc54042c2e07b848

                                                                    SHA256

                                                                    3f18c0a83a1d05447099e04299c2b254d727cabcfd32d59f883060f35d162f63

                                                                    SHA512

                                                                    6bdd1775ea3dd16ae5e112430aeca2b706ef8efded376ecf4dd1ebe0e7fe6e8927c312d52ab625257c63c6d7518397c44dc915f5968deae49415306bbc6bc17a

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt

                                                                    Filesize

                                                                    140B

                                                                    MD5

                                                                    c81084fbd47b9040a0ef904e36fd0f0a

                                                                    SHA1

                                                                    98157f6685bb7d3af5a0c8e3134199d306479ab1

                                                                    SHA256

                                                                    4af46e652104ca4236ca7a3ef731871940f85892a5e63ab1474e09de34db1833

                                                                    SHA512

                                                                    36f505981415ec1020cf3a455980e3503ab218d50bd8494d65a29bfdab6fe161e16176606953262b0b933939d709b82648a1e2208abddc7ff96fb6009b178c13

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe57d88d.TMP

                                                                    Filesize

                                                                    140B

                                                                    MD5

                                                                    7e09a49495935006933ff4a96c95c9a7

                                                                    SHA1

                                                                    c923dd9b87be3820f4e2f403e080ff686ce5950f

                                                                    SHA256

                                                                    d5712a9c2a68203c63fa26d007f51382dde0f0a0fd713d0554cfa6c1ddb27bf5

                                                                    SHA512

                                                                    ec690e184baddba5b3949bc4880871684b126d38ebe93c6ca6fabee55b5bf5de0397bef8a4e46ca63565be11e857641714c871bd98b641763bb26d4c3460d615

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GraphiteDawnCache\data_1

                                                                    Filesize

                                                                    264KB

                                                                    MD5

                                                                    d5a63041996cbbb343774bfce12d9e5a

                                                                    SHA1

                                                                    fa7caf31f2f99549c2ab950735a3e586584c0c70

                                                                    SHA256

                                                                    82db997352fc2c43185d958d139152268c338ca6336b242ba9c782a9e6b5ee69

                                                                    SHA512

                                                                    4ae6e9b3db99bc1559ac84732f923725d2d6fca95722dbfff17698cd2a7c0324c43baf3526f9ff6a4b70c8cc8be49f8e6d9ffbed28efd2621e37a76b31d59dc8

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    80KB

                                                                    MD5

                                                                    53a82b4ecda3166ee02db80ee876e11a

                                                                    SHA1

                                                                    e4d0ffb5ae94ba8b1f23fb5e5f246d2388f7685d

                                                                    SHA256

                                                                    6432da9a7578494bbfb2a70b39cd4d1bd3e286ae5b74972cd8b0b4637bf11e63

                                                                    SHA512

                                                                    3034d4678abd803227815a5604d50fdcefd7d5fec0743825f631def62bb1e36bb38cdc39d0bafacc0145e9c110e42ebfb31ace014549f67eb43b043eb885fa67

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    81KB

                                                                    MD5

                                                                    9b76516aa2150fdf70d9608afb19ebc9

                                                                    SHA1

                                                                    7f595850803b1375e411aef4c90758755ac327c1

                                                                    SHA256

                                                                    7e65e9c785722a75a17685d22a803a27d60eb7a8d1e1395c5e58c89fc56a649f

                                                                    SHA512

                                                                    2e1e5fdb683ed7c4bb5903418da40aa11c9942b83f2ed3e202d4e0b8e334f3d990fa178ee551604c08adb3249f4ce1402dd7e40d1ff68a169fee6ad9f036d637

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    81KB

                                                                    MD5

                                                                    0277305558ed7e369430b3ddf0b1354f

                                                                    SHA1

                                                                    4466735d64c30710f856b4acce9d9dc92029176a

                                                                    SHA256

                                                                    fc558abc2e48c8fc79ce5b90d886e0fc4be301b000f77735fa58391a3fb5ebd8

                                                                    SHA512

                                                                    0a6b6a96dbd98e3e881c33520c4bc55b3f67d8357354eb722da57656ca8482e1db07ab0afb5cda56678c9a8c1b159650df1c4c962c471d353d8b978ad73ed126

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    81KB

                                                                    MD5

                                                                    71229a92f991ab953388a338affb57db

                                                                    SHA1

                                                                    83e23e44ddff949ce6119cb7c22b67ccf7bc99fc

                                                                    SHA256

                                                                    1f140de59f408da138e3ccdd46ed52f5f78266d0dc730be0e8df6e095ee32d44

                                                                    SHA512

                                                                    1c1240cfaf7f8e368a31a61cca2eefb7afd5f175fa11a24c271f6f526fc30fb005b5de2ecb51d756649d2ad5fb7a25a6fd0686630ada74aa03967a43db99e3e6

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    81KB

                                                                    MD5

                                                                    3f2f1efdd4dcc49cc03ac1b480c693f1

                                                                    SHA1

                                                                    39d5797a02d5d056abd91185d8d3d6c4023a7cae

                                                                    SHA256

                                                                    af7b35b053b12e070d373b7ea15ca24262627fd308b364786f1276d71015625b

                                                                    SHA512

                                                                    510a53906047391dc99fd6fecb5d5717a495c1b29230c0025b75f40c2440e1bb42f7e480693891a7e0d9e3abc54f08086a8b49218b71dee03d3c22d4b9a00272

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    81KB

                                                                    MD5

                                                                    f714fb00e0679ec6a62953fbb8c72a6a

                                                                    SHA1

                                                                    d2920148d04c2bfd785e2e39b13dcc1013059859

                                                                    SHA256

                                                                    ac728bccdde5971b8dee9c2201c359014302b69b30bab6b645feb1f0a6e63308

                                                                    SHA512

                                                                    016f4df056f5bc44c843f803deeb1324ef9c32007f455d7daad221473435360e45a4474538c6d832e407278780c29b8bfaa5a429f5a3a2cf17a0330254efa4c7

                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                    Filesize

                                                                    81KB

                                                                    MD5

                                                                    aad9359e928b6c0c330ec2d4b43ff3a5

                                                                    SHA1

                                                                    dcc7fc0b204cac5f040d9286a49b7379dee5b7e1

                                                                    SHA256

                                                                    44377dea45f2806af2e3e6cfa0e7aff92e0bbb3866f30814b7cba8db26037a1b

                                                                    SHA512

                                                                    9d533d4ca5e37c8623bfb58ee726797e6b0ac095321cfdb6e88338d456771ddea3a81159fe4deeabb86e5f77bf649601689bfb4ebdd135e6e0f9a81a07f6882f

                                                                  • C:\Users\Admin\AppData\Local\Temp\4135.tmp\302746537.bat

                                                                    Filesize

                                                                    348B

                                                                    MD5

                                                                    7d8beb22dfcfacbbc2609f88a41c1458

                                                                    SHA1

                                                                    52ec2b10489736b963d39a9f84b66bafbf15685f

                                                                    SHA256

                                                                    4aa9ed4b38514f117e6e4f326cb0a1be7f7b96199e21305e2bd6dce289d7baa2

                                                                    SHA512

                                                                    a26cf9168cf7450435a9fe8942445511f6fda1087db52bd73e335d6f5b544fc892999019d9291d9dcc60c3656de49688f6d63282c97706e2db286f988e44fd94

                                                                  • C:\Users\Admin\Downloads\Antivirus Platinum.zip

                                                                    Filesize

                                                                    699KB

                                                                    MD5

                                                                    ff84853a0f564152bd0b98d3fa63e695

                                                                    SHA1

                                                                    47d628d279de8a0d47534f93fa5b046bb7f4c991

                                                                    SHA256

                                                                    3aaa9e8ea7c213575fd3ac4ec004629b4ede0de06e243f6aad3cf2403e65d3f2

                                                                    SHA512

                                                                    9ea41fe0652832e25fe558c6d97e9f9f85ccd8a5f4d00dbcc1525a20a953fbd76efb64d69ce0fdd53c2747159d68fcb4ac0fa340e0253b5401aebc7fb3774feb

                                                                  • C:\Users\Admin\Downloads\Curfun.zip

                                                                    Filesize

                                                                    131KB

                                                                    MD5

                                                                    7ed5b8f6e5a564cedce1bde04419a021

                                                                    SHA1

                                                                    4be340967bb9f0c3292052f5078d47ee060f3955

                                                                    SHA256

                                                                    f530b4f31840a9544e7794899e0310ab1e99c2ac58c0421a2d854683fb204f45

                                                                    SHA512

                                                                    bf1e4b791f7423bfe5730d267d66cce9756f649b3b6d990e3ac4832016a900d3db6352350d179d46d206ee3b4897a069f42b550f25a448b16d9f39fb73a9c89f

                                                                  • C:\Users\Admin\Downloads\FakeActivation.zip

                                                                    Filesize

                                                                    275KB

                                                                    MD5

                                                                    6db8a7da4e8dc527d445b7a37d02d5d6

                                                                    SHA1

                                                                    4fcc7cff8b49a834858d8c6016c3c6f109c9c794

                                                                    SHA256

                                                                    7cc43d4259f9dbe6806e1c067ebd1784eaaf56a026047d9380be944b71e5b984

                                                                    SHA512

                                                                    b1b4269da8a0648747c4eee7a26619b29d8d1182fe12446c780091fef205a7b5e6fb93c9b74c710cca5d2e69600579b9d470e31a32689ecc570d0c4bbe4fe718

                                                                  • C:\Users\Admin\Downloads\Spark.zip

                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    860168a14356be3e65650b8a3cf6c3a0

                                                                    SHA1

                                                                    ea99e29e119d88caf9d38fb6aac04a97e9c5ac63

                                                                    SHA256

                                                                    1ae2a53c8adc94b1566ea6b3aa63ce7fe2a2b2fcbe4cec3112f9ebe76e2e9bf9

                                                                    SHA512

                                                                    0637e4838beded9c829612f0961d981ee6c049f4390c3115fed9c4e919561ad3d0aa7110e32c1d62468a7e4cdc85d2f2e39a741939efd1aafae551de705aab61

                                                                  • C:\Users\Admin\Downloads\UserOverflow.zip

                                                                    Filesize

                                                                    564KB

                                                                    MD5

                                                                    e63eb8701abeafc17e18807f996a2c4b

                                                                    SHA1

                                                                    e11387f6c188416f43e1a72f4ffdd759f4e43e54

                                                                    SHA256

                                                                    7eafd43c18f9613d762567cb5e00d58df71208d6b94c23d634daec42170e0d6c

                                                                    SHA512

                                                                    d996ea9566a588bb30fbaeb38435026804b80770a22a1438589e86e47f13ef07187538a105613bfc907bf9a6a377805f69d9e9de071e7ae57aeb11d4ac98a136

                                                                  • C:\Windows\302746537.exe

                                                                    Filesize

                                                                    22KB

                                                                    MD5

                                                                    8703ff2e53c6fd3bc91294ef9204baca

                                                                    SHA1

                                                                    3dbb8f7f5dfe6b235486ab867a2844b1c2143733

                                                                    SHA256

                                                                    3028a2b0e95143a4caa9bcd6ae794958e7469a20c6e673da067958cbf4310035

                                                                    SHA512

                                                                    d5eb8a07457a78f9acd0f81d2f58bbf64b52183318b87c353a590cd2a3ac3a6ec9c1452bd52306c7cf99f19b6a897b16ceb8289a7d008c5ce3b07eda9b871204

                                                                  • C:\Windows\Free Youtube Downloader\Free Youtube Downloader\Free YouTube Downloader.exe

                                                                    Filesize

                                                                    153KB

                                                                    MD5

                                                                    f33a4e991a11baf336a2324f700d874d

                                                                    SHA1

                                                                    9da1891a164f2fc0a88d0de1ba397585b455b0f4

                                                                    SHA256

                                                                    a87524035509ff7aa277788e1a9485618665b7da35044d70c41ec0f118f3dfd7

                                                                    SHA512

                                                                    edf066968f31451e21c7c21d3f54b03fd5827a8526940c1e449aad7f99624577cbc6432deba49bb86e96ac275f5900dcef8d7623855eb3c808e084601ee1df20

                                                                  • C:\Windows\antivirus-platinum.exe

                                                                    Filesize

                                                                    9KB

                                                                    MD5

                                                                    cd1800322ccfc425014a8394b01a4b3d

                                                                    SHA1

                                                                    171073975effde1c712dfd86309457fd457aed33

                                                                    SHA256

                                                                    8115de4ad0b7e589852f521eb4260c127f8afeaa3b0021bfc98e4928a4929ac0

                                                                    SHA512

                                                                    92c22c025fd3a61979fa718bf2e89a86e51bf7e69c421a9534fbf9c2d5b23b7a9224d0e9f3e0501992038837015214d1ef73b532a68b7d19de559c9ab9c6e5f6

                                                                  • \??\c:\windows\comctl32.ocx

                                                                    Filesize

                                                                    595KB

                                                                    MD5

                                                                    821511549e2aaf29889c7b812674d59b

                                                                    SHA1

                                                                    3b2fd80f634a3d62277e0508bedca9aae0c5a0d6

                                                                    SHA256

                                                                    f59cdf89f0f522ce3662e09fa847bca9b277b006c415dcc0029b416c347db9c4

                                                                    SHA512

                                                                    8b2e805b916e5fbfcccb0f4189372aea006789b3847b51018075187135e9b5db9098f704c1932623f356db0ee327e1539a9bf3729947e92844a26db46555e8cd

                                                                  • \??\c:\windows\mscomctl.ocx

                                                                    Filesize

                                                                    1.0MB

                                                                    MD5

                                                                    714cf24fc19a20ae0dc701b48ded2cf6

                                                                    SHA1

                                                                    d904d2fa7639c38ffb6e69f1ef779ca1001b8c18

                                                                    SHA256

                                                                    09f126e65d90026c3f659ff41b1287671b8cc1aa16240fc75dae91079a6b9712

                                                                    SHA512

                                                                    d375fd9b509e58c43355263753634368fa711f02a2235f31f7fa420d1ff77504d9a29bb70ae31c87671d50bd75d6b459379a1550907fbe5c37c60da835c60bc1

                                                                  • memory/3048-1095-0x000001FEC9920000-0x000001FEC994E000-memory.dmp

                                                                    Filesize

                                                                    184KB

                                                                  • memory/3212-1042-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                    Filesize

                                                                    52KB

                                                                  • memory/3212-1026-0x0000000000400000-0x000000000040D000-memory.dmp

                                                                    Filesize

                                                                    52KB

                                                                  • memory/4300-1094-0x0000000000400000-0x000000000043C000-memory.dmp

                                                                    Filesize

                                                                    240KB

                                                                  • memory/5068-1031-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/5068-1014-0x0000000000400000-0x0000000000410000-memory.dmp

                                                                    Filesize

                                                                    64KB