Analysis

  • max time kernel
    599s
  • max time network
    595s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-06-2024 21:44

General

  • Target

    sigma.exe

  • Size

    148KB

  • MD5

    26ae35605940373c1b0815fa3143264c

  • SHA1

    8d28d609ad19fcefb6949259d382a362e565a695

  • SHA256

    41d29d9ef72abb95bfced927f9c9a872fc00f8d035e6679ce6f98e1e0fedf006

  • SHA512

    eba7023a54199920114f28fc84ee7deaf1ef63f5368dc010b30a4d539d950ced176a85cb6a541198c02cf10158b81075c8f30da2d23f956d5bf56f31cc62d7f7

  • SSDEEP

    1536:9nkGTXCWARP1h4fdNQkagdgeHGPJwvWAOrMczD7dqvSLXWYY+oawmaKB+ufNOsAb:9kgLK1h4fdNQWxVuRbe1d4+u/klmg

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sigma.exe
    "C:\Users\Admin\AppData\Local\Temp\sigma.exe"
    1⤵
      PID:1448
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffeab689758,0x7ffeab689768,0x7ffeab689778
        2⤵
          PID:164
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1640 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:2
          2⤵
            PID:1200
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1824 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
            2⤵
              PID:3840
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
              2⤵
                PID:3720
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3108 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:1
                2⤵
                  PID:5092
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3244 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:1
                  2⤵
                    PID:4736
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3824 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:1
                    2⤵
                      PID:4604
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4620 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                      2⤵
                        PID:3200
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4772 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                        2⤵
                          PID:4588
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4736 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                          2⤵
                            PID:2060
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4980 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                            2⤵
                              PID:712
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4640 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                              2⤵
                                PID:4872
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5136 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:1
                                2⤵
                                  PID:660
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4952 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:1
                                  2⤵
                                    PID:4016
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3200 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                    2⤵
                                      PID:4508
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3328 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:1
                                      2⤵
                                        PID:3696
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3740 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                        2⤵
                                          PID:2112
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1716 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                          2⤵
                                            PID:2764
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1544 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:2
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2956
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1628 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                            2⤵
                                              PID:5064
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=1548 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:1
                                              2⤵
                                                PID:1424
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=4696 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:1
                                                2⤵
                                                  PID:4932
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5760 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                                  2⤵
                                                    PID:3984
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5768 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                                    2⤵
                                                      PID:3752
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=5700 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:1
                                                      2⤵
                                                        PID:2728
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=1864 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:1
                                                        2⤵
                                                          PID:1404
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5792 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                                          2⤵
                                                            PID:4068
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4932 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                                            2⤵
                                                              PID:4280
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5904 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                                              2⤵
                                                                PID:2984
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5892 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                                                2⤵
                                                                  PID:4556
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5012 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                                                  2⤵
                                                                    PID:2168
                                                                  • C:\Users\Admin\Downloads\winrar-x64-701.exe
                                                                    "C:\Users\Admin\Downloads\winrar-x64-701.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:508
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3320 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:2568
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3864 --field-trial-handle=1844,i,1404943020445535318,14562439770258202878,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:4632
                                                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                      1⤵
                                                                        PID:516
                                                                      • C:\Windows\System32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                        1⤵
                                                                          PID:824
                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_SeroXen-main.zip\SeroXen-main\SeroXen.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp1_SeroXen-main.zip\SeroXen-main\SeroXen.exe"
                                                                          1⤵
                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                          • Checks BIOS information in registry
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:992
                                                                        • C:\Users\Admin\Desktop\SeroXen-main\SeroXen.exe
                                                                          "C:\Users\Admin\Desktop\SeroXen-main\SeroXen.exe"
                                                                          1⤵
                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                          • Checks BIOS information in registry
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:3992
                                                                          • C:\Users\Admin\Desktop\SeroXen-main\bin\hwidreset_sdk\SeroXen HWID Reset.exe
                                                                            "C:\Users\Admin\Desktop\SeroXen-main\bin\hwidreset_sdk\SeroXen HWID Reset.exe"
                                                                            2⤵
                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                            • Checks BIOS information in registry
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:3652
                                                                        • C:\Users\Admin\Desktop\SeroXen-main\SeroXen.exe
                                                                          "C:\Users\Admin\Desktop\SeroXen-main\SeroXen.exe"
                                                                          1⤵
                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                          • Checks BIOS information in registry
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          PID:1356
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C ping 127.0.0.1 -n 4 > nul & taskill /F /IM "SeroXen.exe" & taskill /F /IM "SeroXen HWID Reset.exe" & taskill /F /IM "SeroXen Toolkit.exe" & rmdir /s /q %userprofile%\AppData\Local\SeroXen & rmdir /s /q %userprofile%\AppData\Local\SeroXen & del /f %userprofile%\Desktop\SeroXen.lnk & taskkill /F /IM "SeroXen.exe" & taskkill /F /IM "SeroXen HWID Reset.exe" & taskkill /F /IM "SeroXen Toolkit.exe" & rmdir /s /q "C:\Users\Admin\Desktop\SeroXen-main" & rmdir /s /q "C:\Users\Admin\Desktop\SeroXen-main" & exit
                                                                            2⤵
                                                                              PID:4952
                                                                              • C:\Windows\system32\PING.EXE
                                                                                ping 127.0.0.1 -n 4
                                                                                3⤵
                                                                                • Runs ping.exe
                                                                                PID:744
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /F /IM "SeroXen.exe"
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:3348
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /F /IM "SeroXen HWID Reset.exe"
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:2980
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                taskkill /F /IM "SeroXen Toolkit.exe"
                                                                                3⤵
                                                                                • Kills process with taskkill
                                                                                PID:3844
                                                                          • C:\Windows\system32\werfault.exe
                                                                            werfault.exe /h /shared Global\e839c0b482a54ff1bf7aac0f87360ff7 /t 4876 /p 508
                                                                            1⤵
                                                                              PID:2816
                                                                            • C:\Users\Admin\Downloads\seroxen-Clone-UseThis\seroxen-Clone-UseThis\Phantom -NEEDED\Phantom.exe
                                                                              "C:\Users\Admin\Downloads\seroxen-Clone-UseThis\seroxen-Clone-UseThis\Phantom -NEEDED\Phantom.exe"
                                                                              1⤵
                                                                                PID:2112

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                              Defense Evasion

                                                                              Virtualization/Sandbox Evasion

                                                                              1
                                                                              T1497

                                                                              Discovery

                                                                              Query Registry

                                                                              3
                                                                              T1012

                                                                              Virtualization/Sandbox Evasion

                                                                              1
                                                                              T1497

                                                                              System Information Discovery

                                                                              2
                                                                              T1082

                                                                              Remote System Discovery

                                                                              1
                                                                              T1018

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                                                                Filesize

                                                                                69KB

                                                                                MD5

                                                                                2280e0e4c8efa0f5fc1c10980425f5cf

                                                                                SHA1

                                                                                1d78ccb26fef7f1bf5bf29de100811e1ac8bda23

                                                                                SHA256

                                                                                b9225cb1f0df94ebe87b9eb2ad8c63cf664d2dfdb47aeaff785de6c7ce01aa74

                                                                                SHA512

                                                                                b759fcbf578947c0290ab703652df9f37abb1f9f5cf6140acaa8c4d4ee655ee0ee1f9bee9d4fd210d9e12585a51358b52e0e9c0878abf2713e6fd69a496ac624

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                                                                Filesize

                                                                                329KB

                                                                                MD5

                                                                                4bdb35f3f515f0cf3044e6a9684843b1

                                                                                SHA1

                                                                                12c960465daf100b06c58c271420a6be3dc508ae

                                                                                SHA256

                                                                                b835bd77e17447a2dacfce2645a5e812733fe5a777a5e45d9daa56d28675cbef

                                                                                SHA512

                                                                                9fa600b87843759b632c2d384596109cf1fb149a5ab38524cf43cab5833cb25c355479aee90d60462764200108cde5ec71f0988504c97ad09e25975cac65bfe5

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                                                                                Filesize

                                                                                105KB

                                                                                MD5

                                                                                b9295fe93f7bb58d97cc858e302878a9

                                                                                SHA1

                                                                                34c6b1246cad4841aa1522cbd41146f9a547e8c5

                                                                                SHA256

                                                                                c0233c9b273aae7df532a992e710aaec409455b4b413b89a25854e9fb215c36c

                                                                                SHA512

                                                                                4c44ddbd35807653a60e2718dbd2ea85f09d7107b270045bcc2484e2a0ba977fbbb5739236ce7edb71d584c8f68df31fa3bdd03229eeace60c19662469adafc5

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000023
                                                                                Filesize

                                                                                41KB

                                                                                MD5

                                                                                fc7f18631c1f0f33ddbb074b040be0fd

                                                                                SHA1

                                                                                0ec31b7f23b894c63676c538599edbfdb3d2ae5a

                                                                                SHA256

                                                                                54a6b4a84532ddc317b24730117a7c0e6cbaa1364d861e64f90838fe863300bb

                                                                                SHA512

                                                                                bd231295b14583cced403edaacf0aacfcadde2ea1511e22c0f4056965e41e295804b9126f12a0276c4f8e161853d3696202aeda8e603675362ea6c9b84fff4cb

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000029
                                                                                Filesize

                                                                                41KB

                                                                                MD5

                                                                                b22ccd410475ea3b91737ba88ae9c88a

                                                                                SHA1

                                                                                f90c5ad54db1584128b44c800cf3a69dcbc4d5c6

                                                                                SHA256

                                                                                2a27b0f89fe17b84b4ae6b6d8df97aeb541b87cd248aeb252aea0eecbb6a87b2

                                                                                SHA512

                                                                                2abaabf540f0409bec55c3ead1275ad52733c14e860d2de311f5e89d8d23cb5c0a3bd36fa61ccabb41631fb7a0b6eab4f503c0559bad345adb56d93066a99f5f

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000039
                                                                                Filesize

                                                                                41KB

                                                                                MD5

                                                                                8bdad1c63c407a899554091119cd2f2d

                                                                                SHA1

                                                                                24ebf580c518574454f1e61abd127345a7ce954b

                                                                                SHA256

                                                                                1b3606e7f872f2ce5b69c7b56d3913811cb34c30f254cceec646d8befe8013a7

                                                                                SHA512

                                                                                e0433b9cf87554bcb6d3f56ab327cb96ad9da65aaa217625834ebe58467f993197a1f0792a0c29502c2b08a0f014a6c0536e673c90eb42bf60e4df160c9ce5f0

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                38d871348d9ebe6b7731bca920b57bb9

                                                                                SHA1

                                                                                fc385f748985c17fef6e27f7a3e46d424cf114e5

                                                                                SHA256

                                                                                6910c127c510464caa5fc60a305953894290990619f6bf341342f369fc199b2d

                                                                                SHA512

                                                                                e3a715063784d1fe723cf59056dee8e0b888c6a2d136a6466668c7df5fbe8e187b271b7d15b20c6b85583df925df146df854d05b882612072dcf09fb1c33d09e

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                9be933f41c9bea6dc43117c96f38bca0

                                                                                SHA1

                                                                                3040858223519e916d796cdea86400c1ba1d3378

                                                                                SHA256

                                                                                ba7b137f90c5d4f9fcf53bc631d3f7b52347cafb4133cb929eeb1c8783175676

                                                                                SHA512

                                                                                d24075bb9442730f9e73766fe5c1d19c02103de4f80556b20c1dea13acd850ade28cb2002cb60da3819255e28ff901b45fe8d69308fc08263cb74855154ac7d6

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                29f1b6b64ef2478b4ed105ab25652dad

                                                                                SHA1

                                                                                f3daf8ed8ac939c373aa8fde68d1ee1c66108cf3

                                                                                SHA256

                                                                                91b7ec1181248ad69e392cc78b1b0f30551ac6374a11067c4576e26f41e88597

                                                                                SHA512

                                                                                aa0ddda4c41150326333f7c866f74025803c7692582047d5d96a39bf3be04a9c3044c5aa27d9e3b53bff30c97d916dc5def0cd1013b4d07b18c61bf6407a0ef9

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\4b9325d7-b862-4066-ba7f-72578acb8fd4.tmp
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                29ff927d12945fb23a115e8d4b19b662

                                                                                SHA1

                                                                                1ea9dc33cec91335636b42b512ea60beee3ec733

                                                                                SHA256

                                                                                2135dbb38cde4e38075165b781b44e26bad8adfb85fd4bd81a818cf62c83b830

                                                                                SHA512

                                                                                853dfde1a90dddefaf87f377bc28b58a7976377b4d11a6d3dd3d001cb946457796251a98e9d0204b4f7898a2e2d095509248a15be6c7fefb498a2afbce5ceaf9

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                75a821d56641530162f669211f258fe9

                                                                                SHA1

                                                                                23773e570d07a692b673fb2848a39c40ebdf122d

                                                                                SHA256

                                                                                da152c563d6f33bcd4a970889984e96315f4dd02f93d938490af434283e25a2a

                                                                                SHA512

                                                                                0000d0e42a183c9db5232913ad28aa56252a051b239c5266ba9db2b0e5cb48be66b5063dcbe30b745d43b489afc9f46c8ad8ce99e992ac1dc37438b222802641

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                4b56563743758cf1e7f094c21bdfcc1f

                                                                                SHA1

                                                                                71c0e2d969068c9eb525ea93d7b6547550caa658

                                                                                SHA256

                                                                                0901718ae12dcb682dcefa77c1165fb9f20c98314d4c123ca6a5c5ca91b141c0

                                                                                SHA512

                                                                                9c23502afe13ea114674ecdad3b3002657bc669b220940e84de95145571a6479c7099b1c2aab3d283ce7e4e2a84279b2604234607840b489a165a09b36ec0c5d

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                2ea4d58670b8345d23c0b9477c15ca1b

                                                                                SHA1

                                                                                e082c1220f53d246761515b0674094b15453eb7c

                                                                                SHA256

                                                                                52b7b140b9b9e5611bf588bc2ada1e949a3f562bbae909d32fd5cbfe367e67db

                                                                                SHA512

                                                                                b53aa75843b7fdb62c17a057ee6cb6ddaa3d4f45eb94a0882cd288dd2c2355a2573d0eff2c4ca3871947d4be0de0b6a5284dd6ad72f7edd1fb3fb78c38ac4150

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                7ac5af92048fe2fcef0f232b3fb05d60

                                                                                SHA1

                                                                                3c5189e0d1e12f7799ee032093801c342ecb856f

                                                                                SHA256

                                                                                13584c46f12e1742528c573b8a8952bcf01f3967d470285ac8627170a6588987

                                                                                SHA512

                                                                                edb54ecc850e82d033f83769bd722744926dc843b5a2f759ad98b012bd76097fdd03fc758453bad20b48b346ba3a5f8ec629f3b666ffdcfc691073628b9caf68

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                f1af1bcb7a8ff81367521204d06d1058

                                                                                SHA1

                                                                                4826555e859f2c1a933b607103d59d16371abacd

                                                                                SHA256

                                                                                bfc96fe6f9eceffe5f85bf7726382bd999daac0653995404b2ffad64bdf29fd7

                                                                                SHA512

                                                                                d2101f2396cc81b6e341fd6b8536056e998f6fff5fd5d9b9e998d193112892b43f64fe8dde3190251ba76e63f8939c07a1bfb3fbd22f659c1e12976972eccb1d

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                307002acc07ce3fcedf90b1e2e6fb5d7

                                                                                SHA1

                                                                                911e521f1ad3412a88d611f2bbb629819fb3ae9a

                                                                                SHA256

                                                                                8aa495d0ca6a1889fdc87a31a684cab8c5dce6169f352c6f0551072474fbb62a

                                                                                SHA512

                                                                                85e805007434ce543b86fdf6cc8ace03b3267387fe78058c965fb73e56c27939985a4927e345ab3263d4cd7851e49d284abe1cc652c7645e530b1b841341d6f0

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                fed4b98471a7e69b04d5c9c67a959420

                                                                                SHA1

                                                                                01aad5feaf62221d69c1cea7f13de87f3fb3cfec

                                                                                SHA256

                                                                                1c8dc51c47f701662b197d710cfbd7a50a7aaf6694bcb620f6925a1ff0a812a4

                                                                                SHA512

                                                                                664f21b317a711afb856d7d14e1c8a2762e9878ad34a41d622f78b77d1dac535f8a99bc1ed95f482bff6f07cfb8be5513bfc53b42f7fb5e163aaf8ea0a87471b

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                fa4d1849c9265be1bb3988af7b8c7b3f

                                                                                SHA1

                                                                                701d5f6a58078831b23b6fef9cc772e03d4498b1

                                                                                SHA256

                                                                                d19e4e81034947bcbd4312ce9f6d647f419ae61dafaff4cf94574c587241904f

                                                                                SHA512

                                                                                927c3adcc45f8a80309924b574467aa2967030a7c65791fdb0e624290c3937bc33f8ef39e1fa541a912288f3c55faae0b24425cd4f96bc5704386128f321c449

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                aece83c209c80e088267cac1030af354

                                                                                SHA1

                                                                                3c0a5c3b9b2f1ab91aefa33ea910594f148a6f15

                                                                                SHA256

                                                                                c4e6fce9fa15933a2e71ef714129720024e23f5de383fb7f2a8ae6c108570c33

                                                                                SHA512

                                                                                932af8de5603970bc30792218888d9578fcb87c27948338df82633a779081e15bbd5239b6a9d6dad56c54ea5231f6293a7e2419c604d765a0c499c7d1e56718f

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                70eced47ededd108c5bbe02ba6d781cb

                                                                                SHA1

                                                                                6af4b0d207a020795ca9de1e2622cc8fa5f165b0

                                                                                SHA256

                                                                                c14e638f66451a3b172e265ae56dded1037ab7289bad15e375a0200b4dacb25b

                                                                                SHA512

                                                                                865a6f34b5ed38bcc0fa46b5f6921a78153ddbebc8bbd7e574664495280b5840be4a4dd1cd5786f39a7b43f1150d904791998aa128980969d2d2ff2b56fc7b88

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                54db97bb06dafc674bbedb009e15b9fe

                                                                                SHA1

                                                                                485b55357168d36628fe3c3dcc3a9cd6bcb530af

                                                                                SHA256

                                                                                259ec826d5c43013ec9c601c267d9dc7d3b0cd60b44b1faa072eae674613d0ea

                                                                                SHA512

                                                                                c13aa6ba112af951d2ef9f328aa1537195759213c5237abe0626883f96da02680af485981e9a3a86645729bb1b0603ed34327e204e5c9728a890a85ecba2e0d5

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                359027ded5952f7f3cf07beeca2e9939

                                                                                SHA1

                                                                                dc6cb246ef2b9bf1d3492f6f07b3b06093698ce8

                                                                                SHA256

                                                                                6c7265dd8f4b8e825df9321bd6fb38d14b2782ded5f42eb38bc22e510e2159a4

                                                                                SHA512

                                                                                7efd708a57b0d13ae2e8c5cd725b23e39087e7fb5f48210d299e0050e440e3b55f3878d52acaf8b973a79bcc3f6459116f16943900190c0625a9d945c1d141bd

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                706B

                                                                                MD5

                                                                                62972cad6aa1e0947f9ad9ba5f667299

                                                                                SHA1

                                                                                282b41362104eccbd1ef9cc45b27fc1aa8d3f242

                                                                                SHA256

                                                                                598c18c1e63f470c6d18936e5f5390c58fa3d20d9f665c931e762be8e89baf7d

                                                                                SHA512

                                                                                6731dad89a8fee8e108bb28ca2c1b90a59473cfeb4238a414f6be6a8a3b9f6fffe9cbc307905f4ea033bd69a6a774165efaf4529f103259dbef741f5d863988d

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                63e890631158a9134b3a9631f9310358

                                                                                SHA1

                                                                                f65ff1cf740e65f6bc769fe82818d0b00c4ffc44

                                                                                SHA256

                                                                                c459fd8070912add8f22fed6f9b0b5cb6c9c7826c5a4118cc8daceb54d313b70

                                                                                SHA512

                                                                                fd7e59379bf2494ca4384f28fe9b09358ece25c6a7c3813708d9cba445111e9cccbea123db341f927d4034834b6efc4112e89d355db9cd30bbd888b07ebdd76a

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                58f6e22f6280ce340daaa8a702206cb6

                                                                                SHA1

                                                                                8430bf016e2e60700da6ed8f0c174b07a77b07a2

                                                                                SHA256

                                                                                61808bf69260a7329c25eb2c40d97e2129b8c23a38969108f2c46dc73449ff0d

                                                                                SHA512

                                                                                a3dee7b25e6b37f1a246647b8233bee9738eb3120fb6fa7f6600cbb7dea4bd78ddcb0be7a6f58fec0dffe2be4df6d3df8321d4ed6c19e176bdc7e5b3b7889055

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                8ad6d2de2ea7ebe647767d9db5ce8e80

                                                                                SHA1

                                                                                d88feb642a0788aa55cf47b580155fa2fffdf503

                                                                                SHA256

                                                                                743e6412da69a0ef0278d587b4d10ecde0679517626886725e8c63a3407e42bd

                                                                                SHA512

                                                                                3a7c5873d88b0b376896a4bb01386f7f2f90e9d06d52999db8814ed7e94da5cd6101dd3a629cd72fac15f408360df6109e719e843ef96fff469ef631f07c830e

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                b9f2e7d7f4f6a51b69d51dae78c8618e

                                                                                SHA1

                                                                                e8919dc831a35219bc3c474e14f01437a2d90893

                                                                                SHA256

                                                                                30a7f6ca95adb824a32d758a27e1794420332e0bf5cad707717a533a7aef217a

                                                                                SHA512

                                                                                2b6faf3c3ee47c10183e70a31e0929792556e0babecb46b7f88a0761f1c12453043360433810659912e28c68b38a2d91b993c922c098f7759ad6564accba74c4

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                bdb5e22713501c5efb5a36fc0e9f23cd

                                                                                SHA1

                                                                                389a8b9ae27d24a791ae24893e354f1369cf0d05

                                                                                SHA256

                                                                                1b8f54347f7cccd0d1beb0cdb9009bdef0777b959ac302db3174b9a7168eed79

                                                                                SHA512

                                                                                9e76ee23eb2d8260083c6fbb589e7855023c1ecca2f3cd5f29b99c03c0fab973e458a256f0971bd61b1974baa2e19bc42226a248a3308b7ec96c4a7e073e597d

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                5d92390414154d02906057f7f969f11d

                                                                                SHA1

                                                                                5c61e39dbddaaea45c14db3fa8d7b39a0123465d

                                                                                SHA256

                                                                                34044d3383bec354701066c530911779ea4797e3eb44483df94cb78a95dd8146

                                                                                SHA512

                                                                                7366fdab729169da01e8023b05202a994aefc0e06ce1fdbdbb7b61da07195d70ce25fe02a6f2d270abf5c67ac9eb48ce272b5fdd51b9a59a826eb1c63466475d

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                371B

                                                                                MD5

                                                                                f4897ed06df073bf85a539ff36f17c3a

                                                                                SHA1

                                                                                3a3a5af44c734da9b24e6f312e16cabf67c6b67b

                                                                                SHA256

                                                                                3426a6a854eaf726bb168d6ba0a2b85c30bbf49a736483060efb9ea0ff76705b

                                                                                SHA512

                                                                                9ce934eb620f480cb9e191d745990457469b67b4608505dfafdab2a798a250502b98ddc08861d67a8bb71ca65792c767a0cc50678998969a0787c8517e903c4a

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                da79068a9fdd4d850b6885137900c9ac

                                                                                SHA1

                                                                                f404614898f2668880b60392b848e233dd728ead

                                                                                SHA256

                                                                                56a1a8456a77417c4477b3efa1bc4156e02ac9a69cd84bef54be1308604477b4

                                                                                SHA512

                                                                                71ebd7b058da8e8ca0b5354658814693883ef9389347f8e08111a2f35fc60bda9467ab81ce62552f31a0bc6df4589cbc6f8dfbab6c06200c147909a5688577a0

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                de84544795b1cafa6c5664983405348d

                                                                                SHA1

                                                                                4c70d137921a6a373353af4fd166d400dc540ef5

                                                                                SHA256

                                                                                138106e7760b35ed6582d544e4d643459eb4e2764176e8b0ec5548ec85bc2521

                                                                                SHA512

                                                                                48e3957c224867e6a4d3464c0ab76c61abdb0b5f883282354de2168435fb9818bb26e5146a520028ceb20422da38f4ef9dce3202b8324478ab48915dbef7294b

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                6c4eb066672794b51a67c4ec323f8581

                                                                                SHA1

                                                                                02596a5fd51008ffc72177dd1d7f0b2d53976365

                                                                                SHA256

                                                                                d5596e9c2307b62bcdcf9520a21bf1edd61253f0e5eb108d79970410424d2c1a

                                                                                SHA512

                                                                                e32423b20c396cbc8624498c529ec11fb795633de392c98ab5c2dbb440288de5d05e4cc52ee5198e3771fb4e37f89f247a0e02c279a40a766fd28e3ec35a3617

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                364154336e3590654648f0b6eb8c315b

                                                                                SHA1

                                                                                b2dbf350939cb071f27d7a4fa16fd94944a02db8

                                                                                SHA256

                                                                                941cfd4fa78eb0fb989ad1a39d23290db24b5af5f13c705920b67dcf519eda39

                                                                                SHA512

                                                                                4267155092fb4c6a99be6f2e16998d66d1fd1cab9f79be2f81509540563df9b0c80c4c626e626507ee7cb2b82d8f958de59c6553dd252266ddc5833f86b38748

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                1cfec73d029cf269a7166b9428943e74

                                                                                SHA1

                                                                                826882c2ad99706f9cbd308076e3bee3ff8baffb

                                                                                SHA256

                                                                                f00e2f3d5e7eeeeb35a3385997469c6b7e6d91559d52224b598be8f66a42d5a6

                                                                                SHA512

                                                                                dacdc9e43e594c957ad5a6a6760d719fdb136cf2a9208a089bfdd61380eb677b3289db296a70f27ba4e0118af889ba4eea792925c2803d54aa949518fb7942cb

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                282139af088810fcdb020303d0f196a8

                                                                                SHA1

                                                                                fc2893bfe1ae10285d17b0441b144c9b66671487

                                                                                SHA256

                                                                                527e72e38eb39d78adaeead367ccf86f46d946b077ac2d52db7a6e3a413d5d64

                                                                                SHA512

                                                                                de65fb562e6dc590780fad327073f55912f7db6d9a0da381ac783d4bb81bc8d84a6dcaef6dfadd96c891b7acb2a94b185f7578957459ac2d62184abbd5b36086

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                0b1db042fe84049dce78f44f6740b704

                                                                                SHA1

                                                                                498f12b6228086f5766fee4482de75a11e374d8f

                                                                                SHA256

                                                                                0fedda1178765a031f5a4fbaa62d032ff4fb098e6f802a9139086405c91023e4

                                                                                SHA512

                                                                                0fbb0cb4686ab0dcff7dd43a04af4ec223635f504f620ae536202d53e929819609cff856649217c26b506b6053de657c18300fd7c64dfbeeb5a9935cd4c86667

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                b7c7e427f45a046b9d58bd586e89c5a2

                                                                                SHA1

                                                                                9724b41e4f8d839989a60b54a066e038c22f70d3

                                                                                SHA256

                                                                                c0577ac57a8400615d84da0151100119f4f263905ffc98b2d42230b53fe69f62

                                                                                SHA512

                                                                                0e8837cc72f07239d1cf59716ff323d8661804704b9d426e409c53bfb3ce12a2ad67765d06899173a171500c01629298e1a324d917121204df7eb9a3d7e40483

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                0ea003d0ee9f58e0549de7e9ab274cf9

                                                                                SHA1

                                                                                6c3d8e4dd33c2edb19d6072d49ffc405e714bf9a

                                                                                SHA256

                                                                                2dcb540953534f4cede92e3d0003fb2e18699c250ac034dc49f6420c4b4a4049

                                                                                SHA512

                                                                                3335e4e46ed5106e0550f7161ec84a7a0fe5772c30a5a4e226d8f0ec5718d495cbef2fd83761351595cb81f19040ccd93678ad8516ea277af481418edf0164d9

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                b77411f5749413ce47c18a004ea6a2cc

                                                                                SHA1

                                                                                489b523c5686462d7206805375989566ddc8a314

                                                                                SHA256

                                                                                ea7fae10f6ae0bf8a6f3f501989490870b5f5c67daa8d648f46f5d2691b997d4

                                                                                SHA512

                                                                                727017c2847751344575fe2d7750f24484d5f2adf96138ae568838d6c2b0acccf349ad28b41d00bbf24a6ceefc15a3d81fa6e952230625e44c1e09b80178a634

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                Filesize

                                                                                12KB

                                                                                MD5

                                                                                3af267ece383b69676dbf9cf6bf8fdf3

                                                                                SHA1

                                                                                f09715dcc4f376aaf17e1d02df55facb09af30fd

                                                                                SHA256

                                                                                8fa0eeeee95b7722bfd11e0a91be2e9a52f84af4b2143759f582b207108712c8

                                                                                SHA512

                                                                                0ab3838751bf135a85f5c7d79be02fbb7f3b03aec2eb7da9e9cf30a0579be312e027815d7f02e0d0f3c3a5ccc31cebb791debf0e2ee676a18ef525132903195f

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                289KB

                                                                                MD5

                                                                                52ae687b561297a04ac3608d1a3f223c

                                                                                SHA1

                                                                                6b06182f07184f29616df75d21599a3387dd5905

                                                                                SHA256

                                                                                de6633bc8629d80cb80a4758d7a9b2d22a2ed6603ca0c03f03154d13b7d34972

                                                                                SHA512

                                                                                839f7fa18e959336889f2dad206338281369a39fc38531c6cc38b802a9afe936b0b2bdaf6373617eed64be6b6bbf11bf3d28b761d4051f904baa5b86a61494b4

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                289KB

                                                                                MD5

                                                                                5383f68d64c23487a4d39abf1ca0f1a7

                                                                                SHA1

                                                                                a2c98c4e4f0cfb7be91d0ab6f45aceba00abce02

                                                                                SHA256

                                                                                eca6644bd48b3ef9615c84fe68088d6b0530314a0bde8e56fdc0df010271c837

                                                                                SHA512

                                                                                0485df980b2d4f8f12907547d3e9872d825bf60115dc0a9b56996aa96fab9e283f26520e803384da52d08b2ba23ab5847673f59c7fc40aa433b78a898ed02ec9

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                Filesize

                                                                                111KB

                                                                                MD5

                                                                                a95689dcd3afe61269de66cd7e2010d1

                                                                                SHA1

                                                                                06c8594d0e766a596241140b3046240af84671e4

                                                                                SHA256

                                                                                84cd0fde08f51bd04ad027c971b00b9de7262ebfc894815d42180ed3103d3970

                                                                                SHA512

                                                                                8f96e6402441685ca6ff5a3d89850b1e62836f2453061fd23239c4d5559f20665be1d23e473661e71fdf1e7ad0de58fa33feab3fee0ec132e851851ef53d1e39

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                Filesize

                                                                                97KB

                                                                                MD5

                                                                                b966cb888e98f3c303c3d0ceebadcc27

                                                                                SHA1

                                                                                4341012de46f961afb22320eaf0da1aca143a1f3

                                                                                SHA256

                                                                                e887f7fba7f62e1217a3bd43a8dbc1f0c02ef282e5b3ed37ca0f45218bafedaf

                                                                                SHA512

                                                                                bd838a753861a5262b41981f0b622745e466756c0235990ff2bd39eca40eccb02ecdb7ce83030f73912c735683b75177f16b1701a317d54cda2b8fd5fa25a889

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                Filesize

                                                                                108KB

                                                                                MD5

                                                                                6c54b6a5b2dbfb8a0798b56b344ac762

                                                                                SHA1

                                                                                7e88e39c982203424e4379032dc949994022de80

                                                                                SHA256

                                                                                7676e5e2475efb841010231d0df76212ed651a3604708227ee9bb370d2ba0eda

                                                                                SHA512

                                                                                47bf349d6eac8f4861cc64b3b722d7fa7e138675d3bbd7fac8b51795fc07be42d11595279e5d6e4353b5219124b9c7f4a352041e6f278dc6b8c9c86bf1d703a5

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57f368.TMP
                                                                                Filesize

                                                                                92KB

                                                                                MD5

                                                                                e6c5d9900c9bdd21da21a2151bd0e7a7

                                                                                SHA1

                                                                                086bab10060ec1ff22239ad262189037a20e0343

                                                                                SHA256

                                                                                225657e53cd002d1c1ebc9d030485735313e6cb8d81d2c7a2acbe5fc6b4537ef

                                                                                SHA512

                                                                                19be93dd7a60eb356dfecd3141ef60a3287f93fa5102fb98adb38844db856127ea7f7131ed28392a651d4f04139f3cee703b79fb63d87118900efae996d7ce01

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                Filesize

                                                                                2B

                                                                                MD5

                                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                                SHA1

                                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                SHA256

                                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                SHA512

                                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SeroXen.exe.log
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                d63ff49d7c92016feb39812e4db10419

                                                                                SHA1

                                                                                2307d5e35ca9864ffefc93acf8573ea995ba189b

                                                                                SHA256

                                                                                375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                                                                SHA512

                                                                                00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                                                              • C:\Users\Admin\AppData\Local\Temp\49979061-04bb-41a9-8625-de2d15652f02\AgileDotNetRT64.dll
                                                                                Filesize

                                                                                3.0MB

                                                                                MD5

                                                                                e3bd88b3c3e9b33dfa72c814f8826cff

                                                                                SHA1

                                                                                6d220c9eb7ee695f2b9dec261941bed59cac15e4

                                                                                SHA256

                                                                                28e9458a43e5d86a341590eaa83d0da18c29fce81f2383d84bda484e049a1796

                                                                                SHA512

                                                                                fcb7e384b5bda0f810c4b6190a991bd066eedfc8fc97af9837cda1ba480385c8bc09bd703c1029f9d8d8a3eea3dbc03af97b014b4713a4ceea6ad6ae85b3b6e9

                                                                              • C:\Users\Admin\Downloads\SeroXen-main.zip.crdownload
                                                                                Filesize

                                                                                14.7MB

                                                                                MD5

                                                                                0a682639d15acff9fa26d868b718a70e

                                                                                SHA1

                                                                                a87722f3d2454383bb53d63845290d065551104a

                                                                                SHA256

                                                                                424691c17ca850f4b9d390a795b5c416f3df3c37f223c90fcc8544344ae86b5d

                                                                                SHA512

                                                                                479163fde3bc8fe972cda20f4b0d092c51cc511ee9b3f614f62c8a87cbc21e2d6dd71e0fe62d3932122e1706fe528bc52689ad81b5bbf270afa70164f55917d9

                                                                              • C:\Users\Admin\Downloads\SeroXen_Cracked-main.zip.crdownload
                                                                                Filesize

                                                                                8.2MB

                                                                                MD5

                                                                                be2e38fdf09445fcc563380b34456834

                                                                                SHA1

                                                                                9576198da00fbfd930f2f9700759e290b793e3c6

                                                                                SHA256

                                                                                deadf947dc6be85497b30473dcd6ab9a711b2e0a02df847c25f8fd15589a9c8b

                                                                                SHA512

                                                                                96bcaafcda5bafe1fc9f6db1eb914517f77c4ddf4767689f21ad0910869005e32ba071e0c682d12b7dd4dfff0ae26a0eaa85236aaf9805b4db7050a93af18c0b

                                                                              • C:\Users\Admin\Downloads\winrar-x64-701.exe
                                                                                Filesize

                                                                                3.8MB

                                                                                MD5

                                                                                46c17c999744470b689331f41eab7df1

                                                                                SHA1

                                                                                b8a63127df6a87d333061c622220d6d70ed80f7c

                                                                                SHA256

                                                                                c5b5def1c8882b702b6b25cbd94461c737bc151366d2d9eba5006c04886bfc9a

                                                                                SHA512

                                                                                4b02a3e85b699f62df1b4fe752c4dee08cfabc9b8bb316bc39b854bd5187fc602943a95788ec680c7d3dc2c26ad882e69c0740294bd6cb3b32cdcd165a9441b6

                                                                              • \??\pipe\crashpad_524_IYXOJBJOXMJTVNPC
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • memory/992-544-0x00000209DB700000-0x00000209DBC82000-memory.dmp
                                                                                Filesize

                                                                                5.5MB

                                                                              • memory/992-586-0x00007FFE95E20000-0x00007FFE9667F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/992-552-0x00007FFE95E20000-0x00007FFE9667F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/992-551-0x00007FFE95E20000-0x00007FFE9667F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/992-553-0x00007FFE972C0000-0x00007FFE973EC000-memory.dmp
                                                                                Filesize

                                                                                1.2MB

                                                                              • memory/992-557-0x00000209F6240000-0x00000209F627E000-memory.dmp
                                                                                Filesize

                                                                                248KB

                                                                              • memory/992-556-0x00000209F6200000-0x00000209F623C000-memory.dmp
                                                                                Filesize

                                                                                240KB

                                                                              • memory/992-584-0x00007FFE95E20000-0x00007FFE9667F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/1356-629-0x00007FFE9A360000-0x00007FFE9A48C000-memory.dmp
                                                                                Filesize

                                                                                1.2MB

                                                                              • memory/1356-628-0x00007FFE93EF0000-0x00007FFE9474F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/1356-627-0x00007FFE93EF0000-0x00007FFE9474F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/1356-631-0x00007FFE93EF0000-0x00007FFE9474F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/1448-0-0x00007FF6FF180000-0x00007FF6FF1A9000-memory.dmp
                                                                                Filesize

                                                                                164KB

                                                                              • memory/2112-988-0x0000000007700000-0x00000000077B0000-memory.dmp
                                                                                Filesize

                                                                                704KB

                                                                              • memory/2112-984-0x0000000000380000-0x00000000005FA000-memory.dmp
                                                                                Filesize

                                                                                2.5MB

                                                                              • memory/2112-985-0x0000000005520000-0x0000000005A1E000-memory.dmp
                                                                                Filesize

                                                                                5.0MB

                                                                              • memory/2112-986-0x0000000005020000-0x00000000050B2000-memory.dmp
                                                                                Filesize

                                                                                584KB

                                                                              • memory/2112-987-0x0000000005110000-0x000000000511A000-memory.dmp
                                                                                Filesize

                                                                                40KB

                                                                              • memory/3652-622-0x00007FFE93EF0000-0x00007FFE9474F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/3652-614-0x000002636E030000-0x000002636E646000-memory.dmp
                                                                                Filesize

                                                                                6.1MB

                                                                              • memory/3652-621-0x00007FFE93EF0000-0x00007FFE9474F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/3652-623-0x00007FFE9A360000-0x00007FFE9A48C000-memory.dmp
                                                                                Filesize

                                                                                1.2MB

                                                                              • memory/3652-625-0x00007FFE93EF0000-0x00007FFE9474F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/3992-591-0x00007FFE93EF0000-0x00007FFE9474F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/3992-592-0x00007FFE93EF0000-0x00007FFE9474F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB

                                                                              • memory/3992-593-0x00007FFE9A360000-0x00007FFE9A48C000-memory.dmp
                                                                                Filesize

                                                                                1.2MB

                                                                              • memory/3992-613-0x00007FFE93EF0000-0x00007FFE9474F000-memory.dmp
                                                                                Filesize

                                                                                8.4MB