Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-05-2022 01:49

General

  • Target

    e085027f0a000f7be4a5ac90460b005d03a4ef4e48579c78b5582f2a99ae6c19.exe

  • Size

    307KB

  • MD5

    ee7e3d6206b8c815c7e3c30bd40e00cc

  • SHA1

    c41bd2e3c0ac545d7ba81e26743ee4f909eccb27

  • SHA256

    e085027f0a000f7be4a5ac90460b005d03a4ef4e48579c78b5582f2a99ae6c19

  • SHA512

    7a8f98e25c44d6db495eda24247e29696b4bc195566ea5d5fd3f9aedc8c792bedf9ce8d9b826d34e52302a2ab0ec82552a2007f8811688e8f84746c66af807d7

Malware Config

Extracted

Family

amadey

Version

3.08

C2

185.215.113.35/d2VxjasuwS/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Registers COM server for autorun 1 TTPs
  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 12 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e085027f0a000f7be4a5ac90460b005d03a4ef4e48579c78b5582f2a99ae6c19.exe
    "C:\Users\Admin\AppData\Local\Temp\e085027f0a000f7be4a5ac90460b005d03a4ef4e48579c78b5582f2a99ae6c19.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
      "C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4028
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e014321378\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e014321378\
          4⤵
            PID:4448
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN ftewk.exe /TR "C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:4560
        • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
          "C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ftewk.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
            4⤵
            • Adds Run key to start application
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2836
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffae13a46f8,0x7ffae13a4708,0x7ffae13a4718
              5⤵
                PID:1620
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2220 /prefetch:2
                5⤵
                  PID:3080
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2888
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
                  5⤵
                    PID:4652
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                    5⤵
                      PID:2196
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                      5⤵
                        PID:2728
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5440 /prefetch:8
                        5⤵
                          PID:4232
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:1
                          5⤵
                            PID:2080
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:1
                            5⤵
                              PID:4480
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                              5⤵
                                PID:1752
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:1
                                5⤵
                                  PID:4680
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                                  5⤵
                                    PID:3680
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5468 /prefetch:8
                                    5⤵
                                      PID:3688
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5960 /prefetch:8
                                      5⤵
                                        PID:4312
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                        5⤵
                                        • Drops file in Program Files directory
                                        PID:2648
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xec,0x12c,0x100,0x104,0xe0,0x7ff6dcc95460,0x7ff6dcc95470,0x7ff6dcc95480
                                          6⤵
                                            PID:4200
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5960 /prefetch:8
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4852
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5044 /prefetch:8
                                          5⤵
                                            PID:1288
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6120 /prefetch:8
                                            5⤵
                                              PID:4468
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,12133561291521231940,10978939203657787505,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2796 /prefetch:2
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4508
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ftewk.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                            4⤵
                                              PID:1748
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffae13a46f8,0x7ffae13a4708,0x7ffae13a4718
                                                5⤵
                                                  PID:4580
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\9034267ed8b4ad\cred.dll, Main
                                              3⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              • Accesses Microsoft Outlook profiles
                                              • Suspicious behavior: EnumeratesProcesses
                                              • outlook_win_path
                                              PID:4560
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4744 -s 1104
                                            2⤵
                                            • Program crash
                                            PID:3260
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4744 -ip 4744
                                          1⤵
                                            PID:3880
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:3984
                                            • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                              C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                              1⤵
                                              • Executes dropped EXE
                                              PID:2052
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 492
                                                2⤵
                                                • Program crash
                                                PID:972
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2052 -ip 2052
                                              1⤵
                                                PID:444
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                1⤵
                                                  PID:2052
                                                • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                                  C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:4444
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 484
                                                    2⤵
                                                    • Program crash
                                                    PID:5092
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4444 -ip 4444
                                                  1⤵
                                                    PID:2344
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"
                                                    1⤵
                                                    • Drops file in Program Files directory
                                                    PID:4440
                                                    • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir4440_766177818\msedgerecovery.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir4440_766177818\msedgerecovery.exe" --appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062} --browser-version=92.0.902.67 --sessionid={e6e7f47f-2ae9-411c-b321-299b924a9854} --system
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:4032
                                                      • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir4440_766177818\MicrosoftEdgeUpdateSetup.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir4440_766177818\MicrosoftEdgeUpdateSetup.exe" /install "runtime=true&needsadmin=true" /installsource chromerecovery /silent
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:3124
                                                        • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\MicrosoftEdgeUpdate.exe
                                                          "C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\MicrosoftEdgeUpdate.exe" /install "runtime=true&needsadmin=true" /installsource chromerecovery /silent
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in Program Files directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2848
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Modifies registry class
                                                            PID:4164
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Modifies registry class
                                                            PID:4396
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:1468
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:3832
                                                            • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:3960
                                                          • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0Ii8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuMy4xNTcuNjEiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGluc3RhbGxfdGltZV9tcz0iODYxIi8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:404
                                                      • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /machine /installsource chromerecovery
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4444
                                                  • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                                    C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:3460
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3460 -s 484
                                                      2⤵
                                                      • Program crash
                                                      PID:2668
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 3460 -ip 3460
                                                    1⤵
                                                      PID:3816

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Execution

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Persistence

                                                    Registry Run Keys / Startup Folder

                                                    3
                                                    T1060

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Privilege Escalation

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Defense Evasion

                                                    Modify Registry

                                                    2
                                                    T1112

                                                    Credential Access

                                                    Credentials in Files

                                                    1
                                                    T1081

                                                    Discovery

                                                    Query Registry

                                                    2
                                                    T1012

                                                    System Information Discovery

                                                    3
                                                    T1082

                                                    Collection

                                                    Data from Local System

                                                    1
                                                    T1005

                                                    Email Collection

                                                    1
                                                    T1114

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir4440_766177818\MicrosoftEdgeUpdateSetup.exe
                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      28c0f6643449ca44ac182524106c1ef1

                                                      SHA1

                                                      1172f3442d3135931c0f9cc34f328e1715982704

                                                      SHA256

                                                      e007cc34cdfe9db8402e657686a0ad8d2d0bdc78186db0a6906a79e110b38452

                                                      SHA512

                                                      3e3138694e50ea8d03d778cb6aff76cfea99b98d9daf59045873637cb964f9983b8c41e44c369ec40dbb13cb7e41ab55d8a10ee81ed6394a33996a49058ee958

                                                    • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir4440_766177818\MicrosoftEdgeUpdateSetup.exe
                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      28c0f6643449ca44ac182524106c1ef1

                                                      SHA1

                                                      1172f3442d3135931c0f9cc34f328e1715982704

                                                      SHA256

                                                      e007cc34cdfe9db8402e657686a0ad8d2d0bdc78186db0a6906a79e110b38452

                                                      SHA512

                                                      3e3138694e50ea8d03d778cb6aff76cfea99b98d9daf59045873637cb964f9983b8c41e44c369ec40dbb13cb7e41ab55d8a10ee81ed6394a33996a49058ee958

                                                    • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir4440_766177818\msedgerecovery.exe
                                                      Filesize

                                                      1.6MB

                                                      MD5

                                                      99c95302031a74fb25045dcc84221f82

                                                      SHA1

                                                      1da4c7970f008f47f22e9f16f14b08c88d07849e

                                                      SHA256

                                                      58fac72920eabe2ef2aacc12dfe0dbea9a4dc10532706374d4a98034c16b765a

                                                      SHA512

                                                      c951b77cc3e708fb7a36ffe2997eb77852d8652598e11daedab56de7678edbc246f0da69c3446c2b8c4e52f5b005bdfabc0fba568c1e472a32049297f06ff546

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\EdgeUpdate.dat
                                                      Filesize

                                                      12KB

                                                      MD5

                                                      369bbc37cff290adb8963dc5e518b9b8

                                                      SHA1

                                                      de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                      SHA256

                                                      3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                      SHA512

                                                      4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\MicrosoftEdgeComRegisterShellARM64.exe
                                                      Filesize

                                                      171KB

                                                      MD5

                                                      b2cfaa142985112fd06e092bd3f04a06

                                                      SHA1

                                                      653d76cdd6f8e0317dd408c5e7aef142a944cd8d

                                                      SHA256

                                                      7f80809d759619369129f12242b171dc672d0dd699ade0d814067c07aaede8d1

                                                      SHA512

                                                      da9730dcdba3a14893e588533d16b526e2c599f0793285eafb6701d1795024981441f8d7259587bacdc7cbf69d56419e67007cbab32fd0e19814c5d2eab84077

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\MicrosoftEdgeUpdate.exe
                                                      Filesize

                                                      200KB

                                                      MD5

                                                      02e716344c3241e304196b5444ac4e25

                                                      SHA1

                                                      a801213a0bf89b77642f6b1de77a14a6edbc02a6

                                                      SHA256

                                                      d956a39cdee0d6a334415386ef023849b6a933cdfc85af218bba49c5d6a45add

                                                      SHA512

                                                      1dc61c81428c605d6cd0ff3a1bed81fb1cbd1028db231ce13a97db74f03f3a326458f0d92afd292435abfa57754de871bb88add1d2acc8a5312852463b562855

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\MicrosoftEdgeUpdate.exe
                                                      Filesize

                                                      200KB

                                                      MD5

                                                      02e716344c3241e304196b5444ac4e25

                                                      SHA1

                                                      a801213a0bf89b77642f6b1de77a14a6edbc02a6

                                                      SHA256

                                                      d956a39cdee0d6a334415386ef023849b6a933cdfc85af218bba49c5d6a45add

                                                      SHA512

                                                      1dc61c81428c605d6cd0ff3a1bed81fb1cbd1028db231ce13a97db74f03f3a326458f0d92afd292435abfa57754de871bb88add1d2acc8a5312852463b562855

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      Filesize

                                                      204KB

                                                      MD5

                                                      0275f8bae9e6800d29f6d326a4dedd41

                                                      SHA1

                                                      c89bca78a22e0a4cac7e8e58a9a58e64c6ab6ec2

                                                      SHA256

                                                      1ff7eb6b43772f6924ca7f5097a1b16f40ffbe11cd79e219c56fa409bf388469

                                                      SHA512

                                                      d2363c926be2793ecb94319f4e79e7196385d80f33744bf5f737f0a2488e1555f5863225a152d05fdccb957b8368fa726253d8f4bd0763389956f035d7430ba1

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\MicrosoftEdgeUpdateCore.exe
                                                      Filesize

                                                      246KB

                                                      MD5

                                                      09ec85b85d220fa3832f2387e51b4108

                                                      SHA1

                                                      bcdfab0aefc14e6753397380538f3f521235180e

                                                      SHA256

                                                      ce3e7a87c24d7f55880dbd919711ac8a32e30befa7cd8b1d21bd0037a9016138

                                                      SHA512

                                                      2ddb2fe0c2ac3867d7110d5fc52c673c423853321d3a0d3151e27b5e2c1aeee9d3180000b8e43855577981834f9d6b1c25a4180cbd2b07d4d50c3d656a978a03

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\NOTICE.TXT
                                                      Filesize

                                                      4KB

                                                      MD5

                                                      6dd5bf0743f2366a0bdd37e302783bcd

                                                      SHA1

                                                      e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                      SHA256

                                                      91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                      SHA512

                                                      f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdate.dll
                                                      Filesize

                                                      2.5MB

                                                      MD5

                                                      68b63876016abd50d706fc52a4a311ce

                                                      SHA1

                                                      f13e486d06218cacf1f3e30c02d6ad27b1f85423

                                                      SHA256

                                                      a4cd7b731956b92f852086664f15012157e9d3133c66d72c5ae064475632831e

                                                      SHA512

                                                      7091ff907d9cc264d0f20b999c9ec427fc2950c75d02645d55319eebda3007566037ebf7f8beaafc14fc3217801ab352aa3e7c701390e36a3d3dff91871e92d8

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdate.dll
                                                      Filesize

                                                      2.5MB

                                                      MD5

                                                      68b63876016abd50d706fc52a4a311ce

                                                      SHA1

                                                      f13e486d06218cacf1f3e30c02d6ad27b1f85423

                                                      SHA256

                                                      a4cd7b731956b92f852086664f15012157e9d3133c66d72c5ae064475632831e

                                                      SHA512

                                                      7091ff907d9cc264d0f20b999c9ec427fc2950c75d02645d55319eebda3007566037ebf7f8beaafc14fc3217801ab352aa3e7c701390e36a3d3dff91871e92d8

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_af.dll
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      53cee9e7b391b77329f6bb511ef3fa76

                                                      SHA1

                                                      5ebc0650d070d419e99d8b981d694ceed4bd00c0

                                                      SHA256

                                                      c8fa8e9464ef77b65c671bd62dd0cbd7c7f57105dd5f6dfd067df16b4b2b77dc

                                                      SHA512

                                                      2bbbffa2367723a39083397ef914d4dadc19dbcb5e721cf4b542445a4f82872c826eb9d69de2ad5a85300f37c5883bcedc5087eb18599e9ccab65feffa1043ba

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_am.dll
                                                      Filesize

                                                      24KB

                                                      MD5

                                                      7983a34a0d846476b88f1c3d41946e73

                                                      SHA1

                                                      0bcfd01e64b5a56da00dd30c50dce884289e3751

                                                      SHA256

                                                      471d5c299f3a1a94413ed271f907df5456b75eecd2097ea28582f13c4f068334

                                                      SHA512

                                                      8cdb16a5deb6de26708389ec5a760f0d45cf8ee382958d6c713444fb04c99efd7d58594036d10a261c92595d4aea7a5dbbbe59441e54fcf06524efa7d5c8b328

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_ar.dll
                                                      Filesize

                                                      26KB

                                                      MD5

                                                      d2366075f22f6b547283291a5fd1dcd3

                                                      SHA1

                                                      3002063ba12e6bc26eef6b5f3a72c9c4e966dbf4

                                                      SHA256

                                                      ea525aab28041424e06d026e8e31fd8e58b8ed148cdc69a26393bf2f855d90e3

                                                      SHA512

                                                      b5c6cddab52fd7d0e4f3e657220168b4fbf00aa4d899a807978e9b9514065a98008bc3e4b1822f63c25350baf746ff2ba03f78662a4ee3a1ee86f47a0a8d4e7f

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_as.dll
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      e09e9c955952d927388da22e7b167f24

                                                      SHA1

                                                      b91a0c5499b5a7be216ec2531add3cdbfa51ea49

                                                      SHA256

                                                      11f80f94dbb42e5efbcfe47e6f9fd946429b969c614094966d7be23ab206e10b

                                                      SHA512

                                                      73e6bfdcd7b5357246ea2a19d9f45f0ee130f3f8e1c488bbe42246472114e1d220544a215f75a1a521717005ecc47dd2f81a8b16bbae58e1f5687b271c572a3b

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_az.dll
                                                      Filesize

                                                      29KB

                                                      MD5

                                                      44ff2e251a8f08c1c82fd1c276856ad9

                                                      SHA1

                                                      86f24bb3b1ccb0f17c6ce6da5f0a19d77683c6b0

                                                      SHA256

                                                      7daa97f3bca0bf401bad880f03b1376cfd5dfb305287811eda7f65d9199fb53a

                                                      SHA512

                                                      81dc61e2410ec314cedd744ef81a200764057afb7a038da7cf5b7861cb4960aeed0b7cfb7a10e97b0ee1821c512f013a42634020f86aa0688d17de86762cd494

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_bg.dll
                                                      Filesize

                                                      29KB

                                                      MD5

                                                      c0af898f97a104d6649e6fa9a71acc15

                                                      SHA1

                                                      dc8b5f6865b0d3e168f7ef781c927ed872cefad2

                                                      SHA256

                                                      686289d2c5eb42009dc68019de3fa5c311bc37636fcf428f51c8192062c2c1a5

                                                      SHA512

                                                      25b822fe686fb89fee2eb7d01e2de406142713798da98651606abf4aa68d631d09b654b7ac71df83f6c639800daf7004bf3766b8c8c7468a85978495127159a9

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_bn-IN.dll
                                                      Filesize

                                                      29KB

                                                      MD5

                                                      a51cd3e21d94611a399147f63665ebed

                                                      SHA1

                                                      64dd626916343410a547a06fd7b48906f72b78a4

                                                      SHA256

                                                      8a0872efa10942f6dee725092b32d2bd074d798110a3a990ae5b6c8b30c3310b

                                                      SHA512

                                                      214223bf1711fd1a27cde00ba056ae897ff17c195b62e6d140d749e7dfc603584944163158eafc5ef66d523e81096c0791ef78ad36f56ac83336f89f9136e1f5

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_bn.dll
                                                      Filesize

                                                      29KB

                                                      MD5

                                                      4cac1f99c27ee7c6720a5612cfeb20ef

                                                      SHA1

                                                      dd27e3358279fca9c14a9f0c161ee093bcadd825

                                                      SHA256

                                                      9008377200f8cc9d3ac62d88baad58cb4554d73d52105c8b304227ae05cc3424

                                                      SHA512

                                                      1769e62033b7576a2413c9bdfd1ab519c48edfa3e14ee62c83491b380fc9ec62a0260fff5cb481cb5aff3f23121baa6265a002fd1825661349261e1686b12b7d

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_bs.dll
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      cf18296527bad3ee720412ae71d12e86

                                                      SHA1

                                                      9a45c48e6d39156681282479cfd3d2b60980d159

                                                      SHA256

                                                      658a04651a83851ecb6520ef958a3e1d6cf1dcbf0f1d1eec59f25741b92ed300

                                                      SHA512

                                                      1cc9a53445efeb88e9d8f2b6097e5dc498489edc87b539bc023e556b638d3d476f7f83adb3003b4900d742a7ccd47da21979141f3e07df3d98e52ee7d49d6d8f

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_ca-Es-VALENCIA.dll
                                                      Filesize

                                                      29KB

                                                      MD5

                                                      a7d153624a53642437a5fdcfb90cf5ab

                                                      SHA1

                                                      ce20204b8966bbb9f5bfe71b2d8b378cbc39bd58

                                                      SHA256

                                                      6d3daa6c91efa623ac9ebfaa8e59e7f554b528b6887707f80ee91aef68c92de7

                                                      SHA512

                                                      45f04693e4d05afe5bc645b2d129365f87381862c8ecafd821d87f9425796b3f421a079f1405bf9128e4b4c3e0f144626470153f663595ba6bcbfe74cfbcf0c6

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_ca.dll
                                                      Filesize

                                                      30KB

                                                      MD5

                                                      faa9b8a39400cd92b4b96a7903b21cdc

                                                      SHA1

                                                      0f1a96ba3f8ef4cc5ae8bf347dc9735a7cbc9123

                                                      SHA256

                                                      432f9ed510cf9e74227ea61da17a02568870e501687bb21c115fc2b21d824ff9

                                                      SHA512

                                                      ecd03b669b6aa8cbedfc38b446877b8b25646ceda7954023e004c612d0b7977f303bf27890e792a90afe4babe7503c36fa0f920bed4564c25445b84545f175f2

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_cs.dll
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      ba75b3be4bcbec567eadbc56076432e4

                                                      SHA1

                                                      e17a67a2831aa2e9ab6c7f59052c0b0baf6d3a4e

                                                      SHA256

                                                      1f933c0ab6daee1581a60300c476bdff6865f68b7305fb9b32a737f6d6b8fca1

                                                      SHA512

                                                      61f6e102354a285746848fdfba871137e36e759c292937d8182315e631c0f8d3d163eb1081f7f17000e88c9417defa4fcec416ee8cb6daa930a276751ff4025b

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_cy.dll
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      77e5904f1ffb344502a466ae27511f7a

                                                      SHA1

                                                      9cee96bd6df0f0984405e8fe95bb720ec9b916c1

                                                      SHA256

                                                      e46aededa1d007bf8fe641d0ddd6abf889bafefcc029c91b59196eb55ba7ee92

                                                      SHA512

                                                      0160e9317645b6ad38b359d7b9c4ec54899052503d1bb5914f4bf7bf90f2c7c521b11e01adfa9910b2b3189189362ed912db34a9824ea464cd18ee0938641cd3

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_da.dll
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      d0c21bcf54df2cd71cb5df9d8aa3aeb3

                                                      SHA1

                                                      6c78e1817d9def3d0ed20fdcd201a8ac2afb3af9

                                                      SHA256

                                                      bc56ddc6f0509cacde23da7a6773c7803d38e06eedacc8c63b6c9d87be1c7513

                                                      SHA512

                                                      421b30b84a196c14b659100fe66764af1661a3e1a5cfe7b3eaef781a5e691d725251963f02e6afc4f93692ff42a6a22ade5aecd36b5d1e734ce686a175b7f5bf

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_de.dll
                                                      Filesize

                                                      30KB

                                                      MD5

                                                      1ade464c5ead694b76726a094962b85a

                                                      SHA1

                                                      22afa85a58e6a4872a92f34fb847fa50dcc59a0e

                                                      SHA256

                                                      8d3ead21598744d6c19ba15812e8a05e95316e5000b04d96863b1b7d7918f564

                                                      SHA512

                                                      0f003bf35b7ca2262789533e0e1f4b20d17f8bce5885f88d79356a745a03e7a85f6868d00e04139be0b0990ed79c7b84e8e135c937d36b641acbb2c608e5a430

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_el.dll
                                                      Filesize

                                                      30KB

                                                      MD5

                                                      7947d858efe2c8bdedf1b6ece07f2f0c

                                                      SHA1

                                                      3c5bd7afb2872a1c35db316180182b61498647f5

                                                      SHA256

                                                      37f66ca033654488e732710f2928a781834380011da81f6dc61356ea65ff3cd8

                                                      SHA512

                                                      b4416197b5a34a971543a40d5af7de8b5d166dc40b00888f8a12a812472ed5c10172f6f340d8ca022bc6ded6d9e3114c9de6f3ca5df7fd151fa27677a005b6ca

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_en-GB.dll
                                                      Filesize

                                                      27KB

                                                      MD5

                                                      604d7950ad651e06b518e72034a691d5

                                                      SHA1

                                                      ae4bfb658b0ed616dc47d5e9f41611f3b00ab5de

                                                      SHA256

                                                      3d88879839db205fb1428717a85e8610b932e3b6e451e16e176e71850ffc4d88

                                                      SHA512

                                                      df3f11d4686a16e2f8fc95b65d2e97639216fd75d72c4a91c5b1019602937bc177b75e5448961d7efa7341bb6630aab01b5dd41a2c701c88d201d3037d0ccb41

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_en.dll
                                                      Filesize

                                                      27KB

                                                      MD5

                                                      a864d97ab266aba9972155acc2afabc3

                                                      SHA1

                                                      ac3bda7b69af04cc796c24980996de2db7a31dd4

                                                      SHA256

                                                      db2dc77075ef42d4f36b9ab3f11817610464f8538f1264cf0373705af91676f8

                                                      SHA512

                                                      a2f747f9f304fbbbaa1a5d071499925f4524170efbc5a3f9ce0d2e5d38eeee74ee6f18d460689eeb41e988c8d16169e84e44dd906d8989e93808574466eb1ca6

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_es-419.dll
                                                      Filesize

                                                      29KB

                                                      MD5

                                                      5549e5687c3a753e186f301cf13ed6f8

                                                      SHA1

                                                      c06ce0554859b534c3fc591a80f1e7a2d25f52f7

                                                      SHA256

                                                      7cc3eaa3160d69b542419a235c64d899b9b4086cd572ae69d701a7b247d1c077

                                                      SHA512

                                                      1866f569cd4b3b796f5b1f160058d9b37907a3b5726139e95953e1cf76a63e0c80f88182c41bf31ccc823c3b13b74cc22fbc639eaa5e8ab469a01deaf94ce6e0

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_es.dll
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      e78bc59cfed1c26cee4d76bad5f80516

                                                      SHA1

                                                      2c60386beb9eeb1e00d9400b041c88b8e6ebf293

                                                      SHA256

                                                      60b55896071089fd8e8f31df0f22929909408d67a09e1aeed54376e597683a7f

                                                      SHA512

                                                      e071aedf19275c844c0949980e462d35dd6987c0510b2f5cad5b53d5a75a605342e773e12b4ccba122c5e5d4a1448dc5c804336197eb0e59ec9b39c3983dddcc

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_et.dll
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      74169fbf0de252eccbf01e7d5ea3a56d

                                                      SHA1

                                                      902a2405089c99bba5f5438026386ce9416d4f6b

                                                      SHA256

                                                      453aa79b55c137eb3c95738de475b9fc9383ef07923a80f0365f6e53bfc78476

                                                      SHA512

                                                      a8c0864cbc807368959452fc540165d7a67ff5f4e6315dbc1f5230b6a049f33988b991cc65503e6eb92f4f5326ea7c0460969377cbc9efae9f70021efe3b1cde

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_eu.dll
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      bbfc5f09aab008784d415a6de3cf239c

                                                      SHA1

                                                      8e0d6d2e6c9363e2edb6e1fc681fe353f0652da2

                                                      SHA256

                                                      cc0f547674915e21c070cf3fab6fb00ee0926790db71b9d37b78e20aad370d24

                                                      SHA512

                                                      6ae45de266fb6b8dd2f946260b6ab2968e9a091cc74a27587453e40e859a8fe0046945f3e582a6eb5afa24deed8d80235ceb57be006a35e3efaac0067ce43124

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_fa.dll
                                                      Filesize

                                                      27KB

                                                      MD5

                                                      04889ddabdb2373e3384c9211d606e8f

                                                      SHA1

                                                      3862aee6bdd9ce36f604aa91ef40c0f8cd3ff30d

                                                      SHA256

                                                      c43d5644b2e241b4867b78e19d103b28a77e3ba5a21ed683a1e67df95c92cbdb

                                                      SHA512

                                                      a74b55913123d63c392a9653930b548dd7e3ac2b5deec4ac26efa92e42573d996b03de27d16b244e0cf8fc2a3c00dd9329956f75225a1c2b0ad9d9dc6f947325

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_fi.dll
                                                      Filesize

                                                      28KB

                                                      MD5

                                                      236b8e50cae45f545b8cd39b72c56447

                                                      SHA1

                                                      5bcdd006e6699cd7f6e8b3c15e13abc83532457f

                                                      SHA256

                                                      a0ada887431cf3749871e78ee632a026ca837f0716305b470375f7d25fa5e69a

                                                      SHA512

                                                      c9ac74fcab02635e9b98c236bf4cec2a0349f5159f329aee3c4a080fc82e3acfd9c92d5e3489bbab527df48acb65c71abe6aa1fdaf40002bb48bcb3c53738458

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_fil.dll
                                                      Filesize

                                                      29KB

                                                      MD5

                                                      e70514683320c06ebe56cb93b6bb8312

                                                      SHA1

                                                      1eec4a1f5a1c05dc24a1db2ceac197767dd28b1d

                                                      SHA256

                                                      04e85f77193990dc0a2f6f46347159de7199a89a943508df79e1d5894cd66f13

                                                      SHA512

                                                      3aeed7719137372083d4ea93d0748d66e7174cc38f205e801ef8ece72de87775ea9e4cafffea0bb75f1ed80a9a8b620ae18f3e45485722ee530b51802e0c6fd2

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_fr-CA.dll
                                                      Filesize

                                                      30KB

                                                      MD5

                                                      ca8102591eff12328e8415981c690873

                                                      SHA1

                                                      31bf4e36faddd93abdf9abd4df4627846696d6fb

                                                      SHA256

                                                      857dbfc185d3b917e8c8db77f6154545c2c970502c08f6d0e09606291a6eb4ca

                                                      SHA512

                                                      eae9a17e6f9ddac303e90b29d0de98228f6338cc2b5e5452ea211a1c696331b38200efe91c8d569e2109bef30baf2b85dedcfcdcab9a159e3453555e9788076e

                                                    • C:\Program Files (x86)\Microsoft\Temp\EUE00F.tmp\msedgeupdateres_fr.dll
                                                      Filesize

                                                      30KB

                                                      MD5

                                                      bcc5a525c21a765abee63d7e27f5b856

                                                      SHA1

                                                      f04b95f5342c3d0051b27220f51a2f4fe26c7968

                                                      SHA256

                                                      05a04132aef3eb2de8807b0c4926d559f2d169de29c55b1b290ce0438710624b

                                                      SHA512

                                                      96b593b0385fd7a6115197e9ebf39966ac83ed69f40524b5a5d37e10a43d25d7cd320e9b64e75941db3e6efe5c22e0db25d900a573089039fddc219e011f326a

                                                    • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                                      Filesize

                                                      55KB

                                                      MD5

                                                      62294c0fa0750685012487212d5bf5f0

                                                      SHA1

                                                      c6bfb03cd571432b6f6d1b5e2f91cffe7b663bc2

                                                      SHA256

                                                      2b5fc1b9b8870752fc002c746b09e6fa655a00fd09941b1b2091a8617e743d80

                                                      SHA512

                                                      f77e57e9d56171eded817a15d427590331e373e37832689ae2fb78d45d395d856dba54776bbc4adfb98e4a47433ad3ec2484c463b60767ed08fdadfabfe42331

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                      Filesize

                                                      152B

                                                      MD5

                                                      53473ab893aa74c050da4b15a702cea9

                                                      SHA1

                                                      85c34c1138235afa21eae7c142640358ee110a5d

                                                      SHA256

                                                      0ab2a2ba17aad5490bd5c0e2febf6087af97eff3cf347b615b1542a70909b852

                                                      SHA512

                                                      3ffad5f15b37bcddd4018adfc0633e7e1573b5de829e217550d805870afdbe13194e1f0ef3026d1d26a50fc2a231966ed5eff465df4f9ea8e8490dc478df7e6d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RecoveryImproved\1.3.157.61\recovery-component-inner.crx
                                                      Filesize

                                                      2.4MB

                                                      MD5

                                                      f28893c3053a372b69b27fba5719ff9f

                                                      SHA1

                                                      73c737a6f1191ab05944ad5075c8fa01a5fbc93e

                                                      SHA256

                                                      f1b2f319099c84789057212d87f3d213a5d7e5a2c08f1b79fac1ffd159bdff85

                                                      SHA512

                                                      105d4c2a9c6d20d4ecc2d890613e1920926e5de9dc016d9e397521d5af20a234b58fe77d281df32891569da9a1d2f1ae62b05d32aeb6590636b9fa097906c416

                                                    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                                      Filesize

                                                      307KB

                                                      MD5

                                                      ee7e3d6206b8c815c7e3c30bd40e00cc

                                                      SHA1

                                                      c41bd2e3c0ac545d7ba81e26743ee4f909eccb27

                                                      SHA256

                                                      e085027f0a000f7be4a5ac90460b005d03a4ef4e48579c78b5582f2a99ae6c19

                                                      SHA512

                                                      7a8f98e25c44d6db495eda24247e29696b4bc195566ea5d5fd3f9aedc8c792bedf9ce8d9b826d34e52302a2ab0ec82552a2007f8811688e8f84746c66af807d7

                                                    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                                      Filesize

                                                      307KB

                                                      MD5

                                                      ee7e3d6206b8c815c7e3c30bd40e00cc

                                                      SHA1

                                                      c41bd2e3c0ac545d7ba81e26743ee4f909eccb27

                                                      SHA256

                                                      e085027f0a000f7be4a5ac90460b005d03a4ef4e48579c78b5582f2a99ae6c19

                                                      SHA512

                                                      7a8f98e25c44d6db495eda24247e29696b4bc195566ea5d5fd3f9aedc8c792bedf9ce8d9b826d34e52302a2ab0ec82552a2007f8811688e8f84746c66af807d7

                                                    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                                      Filesize

                                                      307KB

                                                      MD5

                                                      ee7e3d6206b8c815c7e3c30bd40e00cc

                                                      SHA1

                                                      c41bd2e3c0ac545d7ba81e26743ee4f909eccb27

                                                      SHA256

                                                      e085027f0a000f7be4a5ac90460b005d03a4ef4e48579c78b5582f2a99ae6c19

                                                      SHA512

                                                      7a8f98e25c44d6db495eda24247e29696b4bc195566ea5d5fd3f9aedc8c792bedf9ce8d9b826d34e52302a2ab0ec82552a2007f8811688e8f84746c66af807d7

                                                    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                                      Filesize

                                                      307KB

                                                      MD5

                                                      ee7e3d6206b8c815c7e3c30bd40e00cc

                                                      SHA1

                                                      c41bd2e3c0ac545d7ba81e26743ee4f909eccb27

                                                      SHA256

                                                      e085027f0a000f7be4a5ac90460b005d03a4ef4e48579c78b5582f2a99ae6c19

                                                      SHA512

                                                      7a8f98e25c44d6db495eda24247e29696b4bc195566ea5d5fd3f9aedc8c792bedf9ce8d9b826d34e52302a2ab0ec82552a2007f8811688e8f84746c66af807d7

                                                    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
                                                      Filesize

                                                      307KB

                                                      MD5

                                                      ee7e3d6206b8c815c7e3c30bd40e00cc

                                                      SHA1

                                                      c41bd2e3c0ac545d7ba81e26743ee4f909eccb27

                                                      SHA256

                                                      e085027f0a000f7be4a5ac90460b005d03a4ef4e48579c78b5582f2a99ae6c19

                                                      SHA512

                                                      7a8f98e25c44d6db495eda24247e29696b4bc195566ea5d5fd3f9aedc8c792bedf9ce8d9b826d34e52302a2ab0ec82552a2007f8811688e8f84746c66af807d7

                                                    • C:\Users\Admin\AppData\Roaming\9034267ed8b4ad\cred.dll
                                                      Filesize

                                                      126KB

                                                      MD5

                                                      d4ca12f7203548519be8455bd836274f

                                                      SHA1

                                                      7c8a18a80ba96c3944462f3a68e63b55da0e1bf4

                                                      SHA256

                                                      7bc6a9edc592553dcb9250d70816f511d43a998f95f4e0b2a347dc2b66f897c4

                                                      SHA512

                                                      e2cad4293dbb043c6d563710087e9769beeb130a80319c151e9d81d9c74b0b5017a23c3fec9cdc022b45491dc6aa6499e3898488dc9c8486e1df83e6da28e697

                                                    • C:\Users\Admin\AppData\Roaming\9034267ed8b4ad\cred.dll
                                                      Filesize

                                                      126KB

                                                      MD5

                                                      d4ca12f7203548519be8455bd836274f

                                                      SHA1

                                                      7c8a18a80ba96c3944462f3a68e63b55da0e1bf4

                                                      SHA256

                                                      7bc6a9edc592553dcb9250d70816f511d43a998f95f4e0b2a347dc2b66f897c4

                                                      SHA512

                                                      e2cad4293dbb043c6d563710087e9769beeb130a80319c151e9d81d9c74b0b5017a23c3fec9cdc022b45491dc6aa6499e3898488dc9c8486e1df83e6da28e697

                                                    • \??\pipe\LOCAL\crashpad_2836_IKJEFFGSEMVTXYVE
                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • memory/404-236-0x0000000000000000-mapping.dmp
                                                    • memory/1288-186-0x0000000000000000-mapping.dmp
                                                    • memory/1468-233-0x0000000000000000-mapping.dmp
                                                    • memory/1620-145-0x0000000000000000-mapping.dmp
                                                    • memory/1636-138-0x0000000000000000-mapping.dmp
                                                    • memory/1648-141-0x0000000000000000-mapping.dmp
                                                    • memory/1648-142-0x0000000000400000-0x0000000000490000-memory.dmp
                                                      Filesize

                                                      576KB

                                                    • memory/1748-163-0x0000000000000000-mapping.dmp
                                                    • memory/1752-169-0x0000000000000000-mapping.dmp
                                                    • memory/2052-161-0x0000000000834000-0x0000000000852000-memory.dmp
                                                      Filesize

                                                      120KB

                                                    • memory/2052-162-0x0000000000400000-0x0000000000478000-memory.dmp
                                                      Filesize

                                                      480KB

                                                    • memory/2080-160-0x0000000000000000-mapping.dmp
                                                    • memory/2196-153-0x0000000000000000-mapping.dmp
                                                    • memory/2648-176-0x0000000000000000-mapping.dmp
                                                    • memory/2728-155-0x0000000000000000-mapping.dmp
                                                    • memory/2836-144-0x0000000000000000-mapping.dmp
                                                    • memory/2848-193-0x0000000000000000-mapping.dmp
                                                    • memory/2888-148-0x0000000000000000-mapping.dmp
                                                    • memory/3080-147-0x0000000000000000-mapping.dmp
                                                    • memory/3124-190-0x0000000000000000-mapping.dmp
                                                    • memory/3460-241-0x0000000000494000-0x00000000004B2000-memory.dmp
                                                      Filesize

                                                      120KB

                                                    • memory/3460-242-0x0000000000400000-0x0000000000478000-memory.dmp
                                                      Filesize

                                                      480KB

                                                    • memory/3680-173-0x0000000000000000-mapping.dmp
                                                    • memory/3688-175-0x0000000000000000-mapping.dmp
                                                    • memory/3832-234-0x0000000000000000-mapping.dmp
                                                    • memory/3960-235-0x0000000000000000-mapping.dmp
                                                    • memory/4028-133-0x0000000000000000-mapping.dmp
                                                    • memory/4028-136-0x00000000004C3000-0x00000000004E1000-memory.dmp
                                                      Filesize

                                                      120KB

                                                    • memory/4028-137-0x0000000000400000-0x0000000000478000-memory.dmp
                                                      Filesize

                                                      480KB

                                                    • memory/4032-188-0x0000000000000000-mapping.dmp
                                                    • memory/4164-231-0x0000000000000000-mapping.dmp
                                                    • memory/4200-177-0x0000000000000000-mapping.dmp
                                                    • memory/4232-157-0x0000000000000000-mapping.dmp
                                                    • memory/4396-232-0x0000000000000000-mapping.dmp
                                                    • memory/4444-183-0x00000000005F4000-0x0000000000612000-memory.dmp
                                                      Filesize

                                                      120KB

                                                    • memory/4444-184-0x0000000000400000-0x0000000000478000-memory.dmp
                                                      Filesize

                                                      480KB

                                                    • memory/4444-237-0x0000000000000000-mapping.dmp
                                                    • memory/4448-140-0x0000000000000000-mapping.dmp
                                                    • memory/4468-239-0x0000000000000000-mapping.dmp
                                                    • memory/4480-167-0x0000000000000000-mapping.dmp
                                                    • memory/4508-240-0x0000000000000000-mapping.dmp
                                                    • memory/4560-179-0x0000000000000000-mapping.dmp
                                                    • memory/4560-139-0x0000000000000000-mapping.dmp
                                                    • memory/4580-164-0x0000000000000000-mapping.dmp
                                                    • memory/4652-151-0x0000000000000000-mapping.dmp
                                                    • memory/4680-171-0x0000000000000000-mapping.dmp
                                                    • memory/4744-130-0x0000000000632000-0x0000000000650000-memory.dmp
                                                      Filesize

                                                      120KB

                                                    • memory/4744-132-0x0000000000400000-0x0000000000478000-memory.dmp
                                                      Filesize

                                                      480KB

                                                    • memory/4744-131-0x0000000000720000-0x0000000000758000-memory.dmp
                                                      Filesize

                                                      224KB

                                                    • memory/4852-178-0x0000000000000000-mapping.dmp