Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 04:16

General

  • Target

    cbcd2fbfc1453a2df726c3801dd176bf06b92c59cd664b9298ea6746b35bfc67.exe

  • Size

    894KB

  • MD5

    e4c6c1ca703d77b521ace023bee2df08

  • SHA1

    61e97bd5a83c7b264af225d2b75eef4bd07d5b93

  • SHA256

    cbcd2fbfc1453a2df726c3801dd176bf06b92c59cd664b9298ea6746b35bfc67

  • SHA512

    61007ce908055fe3f1e07d9ee9f7c40dd232f5de87b924552a5090622870a95d51e4c2b8e6312dd086c0bdeed668e40119c61dfc195d609595fa98652d67c705

Malware Config

Extracted

Family

azorult

C2

http://23.106.124.148/index.php

Extracted

Family

vidar

Version

18.2

Botnet

543

C2

http://barjamanis.com/

Attributes
  • profile_id

    543

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt) M2

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (passwords.txt) M2

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • Vidar Stealer 5 IoCs
  • Executes dropped EXE 12 IoCs
  • Registers COM server for autorun 1 TTPs 33 IoCs
  • Sets file execution options in registry 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry class 64 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbcd2fbfc1453a2df726c3801dd176bf06b92c59cd664b9298ea6746b35bfc67.exe
    "C:\Users\Admin\AppData\Local\Temp\cbcd2fbfc1453a2df726c3801dd176bf06b92c59cd664b9298ea6746b35bfc67.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/1iB8r7.html
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xb0,0x104,0x7ff843b146f8,0x7ff843b14708,0x7ff843b14718
        3⤵
          PID:1612
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,6127415118767726417,17286656317276994692,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
          3⤵
            PID:1052
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,6127415118767726417,17286656317276994692,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1600
        • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
          "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe"
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1400
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /im wotsuper.exe /f & erase C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe & exit
            3⤵
              PID:4944
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /im wotsuper.exe /f
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3800
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1400 -s 1464
              3⤵
              • Program crash
              PID:1860
          • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe
            "C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe"
            2⤵
            • Executes dropped EXE
            PID:3096
          • C:\Windows\SysWOW64\regedit.exe
            "C:\Windows\System32\regedit.exe" \s C:\Windows\wotsuper.reg
            2⤵
            • Adds Run key to start application
            • Runs .reg file with regedit
            PID:1976
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/10f7w3.html
            2⤵
            • Adds Run key to start application
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1368
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff843b146f8,0x7ff843b14708,0x7ff843b14718
              3⤵
                PID:1592
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
                3⤵
                  PID:3036
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3564
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2604 /prefetch:8
                  3⤵
                    PID:3084
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:1
                    3⤵
                      PID:4644
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:1
                      3⤵
                        PID:4664
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4412 /prefetch:1
                        3⤵
                          PID:4832
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4680 /prefetch:8
                          3⤵
                            PID:4880
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5392 /prefetch:8
                            3⤵
                              PID:5052
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                              3⤵
                                PID:404
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:1
                                3⤵
                                  PID:4200
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4500 /prefetch:8
                                  3⤵
                                    PID:1260
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                    3⤵
                                    • Drops file in Program Files directory
                                    PID:3704
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6aa705460,0x7ff6aa705470,0x7ff6aa705480
                                      4⤵
                                        PID:1620
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4500 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4888
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3324 /prefetch:8
                                      3⤵
                                        PID:2824
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3308 /prefetch:8
                                        3⤵
                                          PID:3856
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5260 /prefetch:2
                                          3⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3436
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2096,9584922094443725240,8010960219075539965,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6072 /prefetch:8
                                          3⤵
                                            PID:4380
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:4184
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1400 -ip 1400
                                          1⤵
                                            PID:1288
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"
                                            1⤵
                                            • Drops file in Program Files directory
                                            PID:3556
                                            • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir3556_72768829\msedgerecovery.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir3556_72768829\msedgerecovery.exe" --appguid={56EB18F8-B008-4CBD-B6D2-8C97FE7E9062} --browser-version=92.0.902.67 --sessionid={89a895ef-7161-4a2f-8898-73879743995e} --system
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4272
                                              • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir3556_72768829\MicrosoftEdgeUpdateSetup.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir3556_72768829\MicrosoftEdgeUpdateSetup.exe" /install "runtime=true&needsadmin=true" /installsource chromerecovery /silent
                                                3⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:4596
                                                • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\MicrosoftEdgeUpdate.exe" /install "runtime=true&needsadmin=true" /installsource chromerecovery /silent
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Sets file execution options in registry
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3704
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    PID:4952
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    PID:3864
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Registers COM server for autorun
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:4484
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Registers COM server for autorun
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:2264
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.157.61\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Registers COM server for autorun
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:1300
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0Ii8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iREFEWSIgcHJvZHVjdF9uYW1lPSJTdGFuZGFyZCBQQyAoUTM1ICsgSUNIOSwgMjAwOSkiLz48ZXhwIGV0YWc9IiZxdW90O3I0NTJ0MStrMlRncS9IWHpqdkZOQlJob3BCV1I5c2JqWHhxZVVESDl1WDA9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0ie0YzQzRGRTAwLUVGRDUtNDAzQi05NTY5LTM5OEEyMEYxQkE0QX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuMy4xNTcuNjEiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiIGluc3RhbGxfdGltZV9tcz0iMTI3NyIvPjwvYXBwPjwvcmVxdWVzdD4
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:4352
                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /machine /installsource chromerecovery
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4960

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Registry Run Keys / Startup Folder

                                          3
                                          T1060

                                          Defense Evasion

                                          Modify Registry

                                          2
                                          T1112

                                          Credential Access

                                          Credentials in Files

                                          4
                                          T1081

                                          Discovery

                                          Query Registry

                                          4
                                          T1012

                                          System Information Discovery

                                          4
                                          T1082

                                          Collection

                                          Data from Local System

                                          4
                                          T1005

                                          Command and Control

                                          Web Service

                                          1
                                          T1102

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir3556_72768829\MicrosoftEdgeUpdateSetup.exe
                                            Filesize

                                            1.7MB

                                            MD5

                                            28c0f6643449ca44ac182524106c1ef1

                                            SHA1

                                            1172f3442d3135931c0f9cc34f328e1715982704

                                            SHA256

                                            e007cc34cdfe9db8402e657686a0ad8d2d0bdc78186db0a6906a79e110b38452

                                            SHA512

                                            3e3138694e50ea8d03d778cb6aff76cfea99b98d9daf59045873637cb964f9983b8c41e44c369ec40dbb13cb7e41ab55d8a10ee81ed6394a33996a49058ee958

                                          • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir3556_72768829\MicrosoftEdgeUpdateSetup.exe
                                            Filesize

                                            1.7MB

                                            MD5

                                            28c0f6643449ca44ac182524106c1ef1

                                            SHA1

                                            1172f3442d3135931c0f9cc34f328e1715982704

                                            SHA256

                                            e007cc34cdfe9db8402e657686a0ad8d2d0bdc78186db0a6906a79e110b38452

                                            SHA512

                                            3e3138694e50ea8d03d778cb6aff76cfea99b98d9daf59045873637cb964f9983b8c41e44c369ec40dbb13cb7e41ab55d8a10ee81ed6394a33996a49058ee958

                                          • C:\Program Files (x86)\Microsoft\Edge\MSEdgeRecovery\scoped_dir3556_72768829\msedgerecovery.exe
                                            Filesize

                                            1.6MB

                                            MD5

                                            99c95302031a74fb25045dcc84221f82

                                            SHA1

                                            1da4c7970f008f47f22e9f16f14b08c88d07849e

                                            SHA256

                                            58fac72920eabe2ef2aacc12dfe0dbea9a4dc10532706374d4a98034c16b765a

                                            SHA512

                                            c951b77cc3e708fb7a36ffe2997eb77852d8652598e11daedab56de7678edbc246f0da69c3446c2b8c4e52f5b005bdfabc0fba568c1e472a32049297f06ff546

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\EdgeUpdate.dat
                                            Filesize

                                            12KB

                                            MD5

                                            369bbc37cff290adb8963dc5e518b9b8

                                            SHA1

                                            de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                            SHA256

                                            3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                            SHA512

                                            4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\MicrosoftEdgeComRegisterShellARM64.exe
                                            Filesize

                                            171KB

                                            MD5

                                            b2cfaa142985112fd06e092bd3f04a06

                                            SHA1

                                            653d76cdd6f8e0317dd408c5e7aef142a944cd8d

                                            SHA256

                                            7f80809d759619369129f12242b171dc672d0dd699ade0d814067c07aaede8d1

                                            SHA512

                                            da9730dcdba3a14893e588533d16b526e2c599f0793285eafb6701d1795024981441f8d7259587bacdc7cbf69d56419e67007cbab32fd0e19814c5d2eab84077

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\MicrosoftEdgeUpdate.exe
                                            Filesize

                                            200KB

                                            MD5

                                            02e716344c3241e304196b5444ac4e25

                                            SHA1

                                            a801213a0bf89b77642f6b1de77a14a6edbc02a6

                                            SHA256

                                            d956a39cdee0d6a334415386ef023849b6a933cdfc85af218bba49c5d6a45add

                                            SHA512

                                            1dc61c81428c605d6cd0ff3a1bed81fb1cbd1028db231ce13a97db74f03f3a326458f0d92afd292435abfa57754de871bb88add1d2acc8a5312852463b562855

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\MicrosoftEdgeUpdate.exe
                                            Filesize

                                            200KB

                                            MD5

                                            02e716344c3241e304196b5444ac4e25

                                            SHA1

                                            a801213a0bf89b77642f6b1de77a14a6edbc02a6

                                            SHA256

                                            d956a39cdee0d6a334415386ef023849b6a933cdfc85af218bba49c5d6a45add

                                            SHA512

                                            1dc61c81428c605d6cd0ff3a1bed81fb1cbd1028db231ce13a97db74f03f3a326458f0d92afd292435abfa57754de871bb88add1d2acc8a5312852463b562855

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe
                                            Filesize

                                            204KB

                                            MD5

                                            0275f8bae9e6800d29f6d326a4dedd41

                                            SHA1

                                            c89bca78a22e0a4cac7e8e58a9a58e64c6ab6ec2

                                            SHA256

                                            1ff7eb6b43772f6924ca7f5097a1b16f40ffbe11cd79e219c56fa409bf388469

                                            SHA512

                                            d2363c926be2793ecb94319f4e79e7196385d80f33744bf5f737f0a2488e1555f5863225a152d05fdccb957b8368fa726253d8f4bd0763389956f035d7430ba1

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\MicrosoftEdgeUpdateCore.exe
                                            Filesize

                                            246KB

                                            MD5

                                            09ec85b85d220fa3832f2387e51b4108

                                            SHA1

                                            bcdfab0aefc14e6753397380538f3f521235180e

                                            SHA256

                                            ce3e7a87c24d7f55880dbd919711ac8a32e30befa7cd8b1d21bd0037a9016138

                                            SHA512

                                            2ddb2fe0c2ac3867d7110d5fc52c673c423853321d3a0d3151e27b5e2c1aeee9d3180000b8e43855577981834f9d6b1c25a4180cbd2b07d4d50c3d656a978a03

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\NOTICE.TXT
                                            Filesize

                                            4KB

                                            MD5

                                            6dd5bf0743f2366a0bdd37e302783bcd

                                            SHA1

                                            e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                            SHA256

                                            91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                            SHA512

                                            f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdate.dll
                                            Filesize

                                            2.5MB

                                            MD5

                                            68b63876016abd50d706fc52a4a311ce

                                            SHA1

                                            f13e486d06218cacf1f3e30c02d6ad27b1f85423

                                            SHA256

                                            a4cd7b731956b92f852086664f15012157e9d3133c66d72c5ae064475632831e

                                            SHA512

                                            7091ff907d9cc264d0f20b999c9ec427fc2950c75d02645d55319eebda3007566037ebf7f8beaafc14fc3217801ab352aa3e7c701390e36a3d3dff91871e92d8

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdate.dll
                                            Filesize

                                            2.5MB

                                            MD5

                                            68b63876016abd50d706fc52a4a311ce

                                            SHA1

                                            f13e486d06218cacf1f3e30c02d6ad27b1f85423

                                            SHA256

                                            a4cd7b731956b92f852086664f15012157e9d3133c66d72c5ae064475632831e

                                            SHA512

                                            7091ff907d9cc264d0f20b999c9ec427fc2950c75d02645d55319eebda3007566037ebf7f8beaafc14fc3217801ab352aa3e7c701390e36a3d3dff91871e92d8

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_af.dll
                                            Filesize

                                            28KB

                                            MD5

                                            53cee9e7b391b77329f6bb511ef3fa76

                                            SHA1

                                            5ebc0650d070d419e99d8b981d694ceed4bd00c0

                                            SHA256

                                            c8fa8e9464ef77b65c671bd62dd0cbd7c7f57105dd5f6dfd067df16b4b2b77dc

                                            SHA512

                                            2bbbffa2367723a39083397ef914d4dadc19dbcb5e721cf4b542445a4f82872c826eb9d69de2ad5a85300f37c5883bcedc5087eb18599e9ccab65feffa1043ba

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_am.dll
                                            Filesize

                                            24KB

                                            MD5

                                            7983a34a0d846476b88f1c3d41946e73

                                            SHA1

                                            0bcfd01e64b5a56da00dd30c50dce884289e3751

                                            SHA256

                                            471d5c299f3a1a94413ed271f907df5456b75eecd2097ea28582f13c4f068334

                                            SHA512

                                            8cdb16a5deb6de26708389ec5a760f0d45cf8ee382958d6c713444fb04c99efd7d58594036d10a261c92595d4aea7a5dbbbe59441e54fcf06524efa7d5c8b328

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_ar.dll
                                            Filesize

                                            26KB

                                            MD5

                                            d2366075f22f6b547283291a5fd1dcd3

                                            SHA1

                                            3002063ba12e6bc26eef6b5f3a72c9c4e966dbf4

                                            SHA256

                                            ea525aab28041424e06d026e8e31fd8e58b8ed148cdc69a26393bf2f855d90e3

                                            SHA512

                                            b5c6cddab52fd7d0e4f3e657220168b4fbf00aa4d899a807978e9b9514065a98008bc3e4b1822f63c25350baf746ff2ba03f78662a4ee3a1ee86f47a0a8d4e7f

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_as.dll
                                            Filesize

                                            28KB

                                            MD5

                                            e09e9c955952d927388da22e7b167f24

                                            SHA1

                                            b91a0c5499b5a7be216ec2531add3cdbfa51ea49

                                            SHA256

                                            11f80f94dbb42e5efbcfe47e6f9fd946429b969c614094966d7be23ab206e10b

                                            SHA512

                                            73e6bfdcd7b5357246ea2a19d9f45f0ee130f3f8e1c488bbe42246472114e1d220544a215f75a1a521717005ecc47dd2f81a8b16bbae58e1f5687b271c572a3b

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_az.dll
                                            Filesize

                                            29KB

                                            MD5

                                            44ff2e251a8f08c1c82fd1c276856ad9

                                            SHA1

                                            86f24bb3b1ccb0f17c6ce6da5f0a19d77683c6b0

                                            SHA256

                                            7daa97f3bca0bf401bad880f03b1376cfd5dfb305287811eda7f65d9199fb53a

                                            SHA512

                                            81dc61e2410ec314cedd744ef81a200764057afb7a038da7cf5b7861cb4960aeed0b7cfb7a10e97b0ee1821c512f013a42634020f86aa0688d17de86762cd494

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_bg.dll
                                            Filesize

                                            29KB

                                            MD5

                                            c0af898f97a104d6649e6fa9a71acc15

                                            SHA1

                                            dc8b5f6865b0d3e168f7ef781c927ed872cefad2

                                            SHA256

                                            686289d2c5eb42009dc68019de3fa5c311bc37636fcf428f51c8192062c2c1a5

                                            SHA512

                                            25b822fe686fb89fee2eb7d01e2de406142713798da98651606abf4aa68d631d09b654b7ac71df83f6c639800daf7004bf3766b8c8c7468a85978495127159a9

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_bn-IN.dll
                                            Filesize

                                            29KB

                                            MD5

                                            a51cd3e21d94611a399147f63665ebed

                                            SHA1

                                            64dd626916343410a547a06fd7b48906f72b78a4

                                            SHA256

                                            8a0872efa10942f6dee725092b32d2bd074d798110a3a990ae5b6c8b30c3310b

                                            SHA512

                                            214223bf1711fd1a27cde00ba056ae897ff17c195b62e6d140d749e7dfc603584944163158eafc5ef66d523e81096c0791ef78ad36f56ac83336f89f9136e1f5

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_bn.dll
                                            Filesize

                                            29KB

                                            MD5

                                            4cac1f99c27ee7c6720a5612cfeb20ef

                                            SHA1

                                            dd27e3358279fca9c14a9f0c161ee093bcadd825

                                            SHA256

                                            9008377200f8cc9d3ac62d88baad58cb4554d73d52105c8b304227ae05cc3424

                                            SHA512

                                            1769e62033b7576a2413c9bdfd1ab519c48edfa3e14ee62c83491b380fc9ec62a0260fff5cb481cb5aff3f23121baa6265a002fd1825661349261e1686b12b7d

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_bs.dll
                                            Filesize

                                            28KB

                                            MD5

                                            cf18296527bad3ee720412ae71d12e86

                                            SHA1

                                            9a45c48e6d39156681282479cfd3d2b60980d159

                                            SHA256

                                            658a04651a83851ecb6520ef958a3e1d6cf1dcbf0f1d1eec59f25741b92ed300

                                            SHA512

                                            1cc9a53445efeb88e9d8f2b6097e5dc498489edc87b539bc023e556b638d3d476f7f83adb3003b4900d742a7ccd47da21979141f3e07df3d98e52ee7d49d6d8f

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_ca-Es-VALENCIA.dll
                                            Filesize

                                            29KB

                                            MD5

                                            a7d153624a53642437a5fdcfb90cf5ab

                                            SHA1

                                            ce20204b8966bbb9f5bfe71b2d8b378cbc39bd58

                                            SHA256

                                            6d3daa6c91efa623ac9ebfaa8e59e7f554b528b6887707f80ee91aef68c92de7

                                            SHA512

                                            45f04693e4d05afe5bc645b2d129365f87381862c8ecafd821d87f9425796b3f421a079f1405bf9128e4b4c3e0f144626470153f663595ba6bcbfe74cfbcf0c6

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_ca.dll
                                            Filesize

                                            30KB

                                            MD5

                                            faa9b8a39400cd92b4b96a7903b21cdc

                                            SHA1

                                            0f1a96ba3f8ef4cc5ae8bf347dc9735a7cbc9123

                                            SHA256

                                            432f9ed510cf9e74227ea61da17a02568870e501687bb21c115fc2b21d824ff9

                                            SHA512

                                            ecd03b669b6aa8cbedfc38b446877b8b25646ceda7954023e004c612d0b7977f303bf27890e792a90afe4babe7503c36fa0f920bed4564c25445b84545f175f2

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_cs.dll
                                            Filesize

                                            28KB

                                            MD5

                                            ba75b3be4bcbec567eadbc56076432e4

                                            SHA1

                                            e17a67a2831aa2e9ab6c7f59052c0b0baf6d3a4e

                                            SHA256

                                            1f933c0ab6daee1581a60300c476bdff6865f68b7305fb9b32a737f6d6b8fca1

                                            SHA512

                                            61f6e102354a285746848fdfba871137e36e759c292937d8182315e631c0f8d3d163eb1081f7f17000e88c9417defa4fcec416ee8cb6daa930a276751ff4025b

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_cy.dll
                                            Filesize

                                            28KB

                                            MD5

                                            77e5904f1ffb344502a466ae27511f7a

                                            SHA1

                                            9cee96bd6df0f0984405e8fe95bb720ec9b916c1

                                            SHA256

                                            e46aededa1d007bf8fe641d0ddd6abf889bafefcc029c91b59196eb55ba7ee92

                                            SHA512

                                            0160e9317645b6ad38b359d7b9c4ec54899052503d1bb5914f4bf7bf90f2c7c521b11e01adfa9910b2b3189189362ed912db34a9824ea464cd18ee0938641cd3

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_da.dll
                                            Filesize

                                            28KB

                                            MD5

                                            d0c21bcf54df2cd71cb5df9d8aa3aeb3

                                            SHA1

                                            6c78e1817d9def3d0ed20fdcd201a8ac2afb3af9

                                            SHA256

                                            bc56ddc6f0509cacde23da7a6773c7803d38e06eedacc8c63b6c9d87be1c7513

                                            SHA512

                                            421b30b84a196c14b659100fe66764af1661a3e1a5cfe7b3eaef781a5e691d725251963f02e6afc4f93692ff42a6a22ade5aecd36b5d1e734ce686a175b7f5bf

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_de.dll
                                            Filesize

                                            30KB

                                            MD5

                                            1ade464c5ead694b76726a094962b85a

                                            SHA1

                                            22afa85a58e6a4872a92f34fb847fa50dcc59a0e

                                            SHA256

                                            8d3ead21598744d6c19ba15812e8a05e95316e5000b04d96863b1b7d7918f564

                                            SHA512

                                            0f003bf35b7ca2262789533e0e1f4b20d17f8bce5885f88d79356a745a03e7a85f6868d00e04139be0b0990ed79c7b84e8e135c937d36b641acbb2c608e5a430

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_el.dll
                                            Filesize

                                            30KB

                                            MD5

                                            7947d858efe2c8bdedf1b6ece07f2f0c

                                            SHA1

                                            3c5bd7afb2872a1c35db316180182b61498647f5

                                            SHA256

                                            37f66ca033654488e732710f2928a781834380011da81f6dc61356ea65ff3cd8

                                            SHA512

                                            b4416197b5a34a971543a40d5af7de8b5d166dc40b00888f8a12a812472ed5c10172f6f340d8ca022bc6ded6d9e3114c9de6f3ca5df7fd151fa27677a005b6ca

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_en-GB.dll
                                            Filesize

                                            27KB

                                            MD5

                                            604d7950ad651e06b518e72034a691d5

                                            SHA1

                                            ae4bfb658b0ed616dc47d5e9f41611f3b00ab5de

                                            SHA256

                                            3d88879839db205fb1428717a85e8610b932e3b6e451e16e176e71850ffc4d88

                                            SHA512

                                            df3f11d4686a16e2f8fc95b65d2e97639216fd75d72c4a91c5b1019602937bc177b75e5448961d7efa7341bb6630aab01b5dd41a2c701c88d201d3037d0ccb41

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_en.dll
                                            Filesize

                                            27KB

                                            MD5

                                            a864d97ab266aba9972155acc2afabc3

                                            SHA1

                                            ac3bda7b69af04cc796c24980996de2db7a31dd4

                                            SHA256

                                            db2dc77075ef42d4f36b9ab3f11817610464f8538f1264cf0373705af91676f8

                                            SHA512

                                            a2f747f9f304fbbbaa1a5d071499925f4524170efbc5a3f9ce0d2e5d38eeee74ee6f18d460689eeb41e988c8d16169e84e44dd906d8989e93808574466eb1ca6

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_es-419.dll
                                            Filesize

                                            29KB

                                            MD5

                                            5549e5687c3a753e186f301cf13ed6f8

                                            SHA1

                                            c06ce0554859b534c3fc591a80f1e7a2d25f52f7

                                            SHA256

                                            7cc3eaa3160d69b542419a235c64d899b9b4086cd572ae69d701a7b247d1c077

                                            SHA512

                                            1866f569cd4b3b796f5b1f160058d9b37907a3b5726139e95953e1cf76a63e0c80f88182c41bf31ccc823c3b13b74cc22fbc639eaa5e8ab469a01deaf94ce6e0

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_es.dll
                                            Filesize

                                            28KB

                                            MD5

                                            e78bc59cfed1c26cee4d76bad5f80516

                                            SHA1

                                            2c60386beb9eeb1e00d9400b041c88b8e6ebf293

                                            SHA256

                                            60b55896071089fd8e8f31df0f22929909408d67a09e1aeed54376e597683a7f

                                            SHA512

                                            e071aedf19275c844c0949980e462d35dd6987c0510b2f5cad5b53d5a75a605342e773e12b4ccba122c5e5d4a1448dc5c804336197eb0e59ec9b39c3983dddcc

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_et.dll
                                            Filesize

                                            28KB

                                            MD5

                                            74169fbf0de252eccbf01e7d5ea3a56d

                                            SHA1

                                            902a2405089c99bba5f5438026386ce9416d4f6b

                                            SHA256

                                            453aa79b55c137eb3c95738de475b9fc9383ef07923a80f0365f6e53bfc78476

                                            SHA512

                                            a8c0864cbc807368959452fc540165d7a67ff5f4e6315dbc1f5230b6a049f33988b991cc65503e6eb92f4f5326ea7c0460969377cbc9efae9f70021efe3b1cde

                                          • C:\Program Files (x86)\Microsoft\Temp\EUA11D.tmp\msedgeupdateres_eu.dll
                                            Filesize

                                            28KB

                                            MD5

                                            bbfc5f09aab008784d415a6de3cf239c

                                            SHA1

                                            8e0d6d2e6c9363e2edb6e1fc681fe353f0652da2

                                            SHA256

                                            cc0f547674915e21c070cf3fab6fb00ee0926790db71b9d37b78e20aad370d24

                                            SHA512

                                            6ae45de266fb6b8dd2f946260b6ab2968e9a091cc74a27587453e40e859a8fe0046945f3e582a6eb5afa24deed8d80235ceb57be006a35e3efaac0067ce43124

                                          • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
                                            Filesize

                                            557KB

                                            MD5

                                            bbb30f4967d6b28dc1f9ec475cfda6f3

                                            SHA1

                                            ced404f9e3a5e0c4882dde80bddac029966e7661

                                            SHA256

                                            34d88c992a7c5223e30c3805a5ae96bccd150267450428c7c4ca30b587622765

                                            SHA512

                                            0e78b75712c9f1562b49e9d423276c8ece3e8e1a46372146ec4c92ef1aaee68d6bcbfb332ade4113ba38e40645428846d51b9e641877d8fc7fe9962ebdccc7e7

                                          • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper.exe
                                            Filesize

                                            557KB

                                            MD5

                                            bbb30f4967d6b28dc1f9ec475cfda6f3

                                            SHA1

                                            ced404f9e3a5e0c4882dde80bddac029966e7661

                                            SHA256

                                            34d88c992a7c5223e30c3805a5ae96bccd150267450428c7c4ca30b587622765

                                            SHA512

                                            0e78b75712c9f1562b49e9d423276c8ece3e8e1a46372146ec4c92ef1aaee68d6bcbfb332ade4113ba38e40645428846d51b9e641877d8fc7fe9962ebdccc7e7

                                          • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe
                                            Filesize

                                            423KB

                                            MD5

                                            e37e62ee36bfe4dcec2239b22ad12c30

                                            SHA1

                                            7c60f0922966894ff872a5741affe1c7bc6ca179

                                            SHA256

                                            43213971e296853a951da06a4c58fd21a6b041833417707f0256f5129655cee2

                                            SHA512

                                            4e5aa53e88f2450e0740b782a1f466057ea46513032e873a5485cfcf39197967766b82cd8b59474ad9debcbca51b09b254d34711842eae3f5a527999782a1ff3

                                          • C:\Program Files (x86)\wotsuper\wotsuper\wotsuper1.exe
                                            Filesize

                                            423KB

                                            MD5

                                            e37e62ee36bfe4dcec2239b22ad12c30

                                            SHA1

                                            7c60f0922966894ff872a5741affe1c7bc6ca179

                                            SHA256

                                            43213971e296853a951da06a4c58fd21a6b041833417707f0256f5129655cee2

                                            SHA512

                                            4e5aa53e88f2450e0740b782a1f466057ea46513032e873a5485cfcf39197967766b82cd8b59474ad9debcbca51b09b254d34711842eae3f5a527999782a1ff3

                                          • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log
                                            Filesize

                                            69KB

                                            MD5

                                            8efd346dd596a5ab35cb58b3b8e30110

                                            SHA1

                                            07f660f111cce0c26be52896ef2717f38b91978e

                                            SHA256

                                            e9195868bb940d3a2dfed7f5112d62b12c5818399384d83b727f5d138c663eac

                                            SHA512

                                            1d6ffa2b0ba1d4320ff6047734392cf043aef5676184285bb45c0c301d95c55bab8eaa88e3ac901fc1e866e7b3c2ba2626ef6583ff5e925eac2ef2f19a3e0dc8

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            350bf115f2e2fd3b19d74575eaa1b540

                                            SHA1

                                            6e630a7ca93e5668abf28f63f8cafcd28614abbe

                                            SHA256

                                            a6e4e8a6cc8eefa26fcb51644db6c7a9d800eb4a230bd8b7dfa0896026e4c29d

                                            SHA512

                                            679dd585c134bd93085b2ccc436421f1f91316d7d54120cdc92033ff2b0a9c99ef7cc67fec3f0ba368fb19151de623d016863be7b315dc3bb846a9995b77cb85

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            350bf115f2e2fd3b19d74575eaa1b540

                                            SHA1

                                            6e630a7ca93e5668abf28f63f8cafcd28614abbe

                                            SHA256

                                            a6e4e8a6cc8eefa26fcb51644db6c7a9d800eb4a230bd8b7dfa0896026e4c29d

                                            SHA512

                                            679dd585c134bd93085b2ccc436421f1f91316d7d54120cdc92033ff2b0a9c99ef7cc67fec3f0ba368fb19151de623d016863be7b315dc3bb846a9995b77cb85

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            350bf115f2e2fd3b19d74575eaa1b540

                                            SHA1

                                            6e630a7ca93e5668abf28f63f8cafcd28614abbe

                                            SHA256

                                            a6e4e8a6cc8eefa26fcb51644db6c7a9d800eb4a230bd8b7dfa0896026e4c29d

                                            SHA512

                                            679dd585c134bd93085b2ccc436421f1f91316d7d54120cdc92033ff2b0a9c99ef7cc67fec3f0ba368fb19151de623d016863be7b315dc3bb846a9995b77cb85

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            007709614bb3de70288cedc2bb85bc6e

                                            SHA1

                                            2b0049ace9237c72d5b068a07246870fbae9a41b

                                            SHA256

                                            2159616661c7e0266d814763042fc6a1eb9f9b32783474fefc2171f1140e7ab1

                                            SHA512

                                            cb523fa8dc7d42a942fcfdff8bcf97812f76de3451731c01b3fc435afe73e4f1ba9393d34a85984f0348d2aa39a4d1f5b194b71e323e934b2d3a16c60ed246a0

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                            Filesize

                                            152B

                                            MD5

                                            007709614bb3de70288cedc2bb85bc6e

                                            SHA1

                                            2b0049ace9237c72d5b068a07246870fbae9a41b

                                            SHA256

                                            2159616661c7e0266d814763042fc6a1eb9f9b32783474fefc2171f1140e7ab1

                                            SHA512

                                            cb523fa8dc7d42a942fcfdff8bcf97812f76de3451731c01b3fc435afe73e4f1ba9393d34a85984f0348d2aa39a4d1f5b194b71e323e934b2d3a16c60ed246a0

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                            Filesize

                                            2KB

                                            MD5

                                            1a1e8f8208a6d413c074e2e70f1295d0

                                            SHA1

                                            9e86a6e936d4ef271415f2e6e6122515cb0de956

                                            SHA256

                                            dda0d8980831d02127747b84fcf5d66ad296121208b1833c31a912fc2393b3ae

                                            SHA512

                                            5cbaae0b5b06ad400d21708c24da3119877ec25effb8ae50d85d93a8d014d6401ecf477e3dde4ad0a76f5be3738a61b2857d77c4f7e481bf09ef875654e28782

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RecoveryImproved\1.3.157.61\recovery-component-inner.crx
                                            Filesize

                                            2.4MB

                                            MD5

                                            f28893c3053a372b69b27fba5719ff9f

                                            SHA1

                                            73c737a6f1191ab05944ad5075c8fa01a5fbc93e

                                            SHA256

                                            f1b2f319099c84789057212d87f3d213a5d7e5a2c08f1b79fac1ffd159bdff85

                                            SHA512

                                            105d4c2a9c6d20d4ecc2d890613e1920926e5de9dc016d9e397521d5af20a234b58fe77d281df32891569da9a1d2f1ae62b05d32aeb6590636b9fa097906c416

                                          • C:\Windows\wotsuper.reg
                                            Filesize

                                            450B

                                            MD5

                                            42f073434559fb6b9c67aba86de89d1b

                                            SHA1

                                            9b969de41fc717353619068e46f21ec1db093ab5

                                            SHA256

                                            03ac69047bce954fdce3d00af881161a073f921d73ff79369e9ee96a109f9eed

                                            SHA512

                                            b1ae4fb02d7e629f824e084c5cd81e17be3bb37937eed7a1bfcd6aec0fd1cfe9a7299ecfc35958a5d98d11941fc6478e653b69140de02cbec28c4bf0647bd547

                                          • \??\pipe\LOCAL\crashpad_1368_IZZHAEMQMACYOGRG
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \??\pipe\LOCAL\crashpad_2416_LPONMSMDMHEKVQYM
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/404-181-0x0000000000000000-mapping.dmp
                                          • memory/1052-148-0x0000000000000000-mapping.dmp
                                          • memory/1300-242-0x0000000000000000-mapping.dmp
                                          • memory/1368-139-0x0000000000000000-mapping.dmp
                                          • memory/1400-190-0x0000000000400000-0x000000000049F000-memory.dmp
                                            Filesize

                                            636KB

                                          • memory/1400-131-0x0000000000000000-mapping.dmp
                                          • memory/1400-176-0x0000000000990000-0x0000000000A1A000-memory.dmp
                                            Filesize

                                            552KB

                                          • memory/1400-179-0x0000000000400000-0x000000000049F000-memory.dmp
                                            Filesize

                                            636KB

                                          • memory/1400-175-0x00000000007A7000-0x00000000007FE000-memory.dmp
                                            Filesize

                                            348KB

                                          • memory/1400-163-0x0000000000400000-0x000000000049F000-memory.dmp
                                            Filesize

                                            636KB

                                          • memory/1400-162-0x0000000000990000-0x0000000000A1A000-memory.dmp
                                            Filesize

                                            552KB

                                          • memory/1400-161-0x00000000007A7000-0x00000000007FE000-memory.dmp
                                            Filesize

                                            348KB

                                          • memory/1400-189-0x00000000007A7000-0x00000000007FE000-memory.dmp
                                            Filesize

                                            348KB

                                          • memory/1592-140-0x0000000000000000-mapping.dmp
                                          • memory/1600-150-0x0000000000000000-mapping.dmp
                                          • memory/1612-132-0x0000000000000000-mapping.dmp
                                          • memory/1620-185-0x0000000000000000-mapping.dmp
                                          • memory/1976-138-0x0000000000000000-mapping.dmp
                                          • memory/2264-241-0x0000000000000000-mapping.dmp
                                          • memory/2416-130-0x0000000000000000-mapping.dmp
                                          • memory/2824-193-0x0000000000000000-mapping.dmp
                                          • memory/3036-149-0x0000000000000000-mapping.dmp
                                          • memory/3084-157-0x0000000000000000-mapping.dmp
                                          • memory/3096-158-0x0000000002470000-0x000000000255C000-memory.dmp
                                            Filesize

                                            944KB

                                          • memory/3096-135-0x0000000000000000-mapping.dmp
                                          • memory/3096-169-0x0000000000400000-0x0000000000477000-memory.dmp
                                            Filesize

                                            476KB

                                          • memory/3096-142-0x0000000000400000-0x0000000000477000-memory.dmp
                                            Filesize

                                            476KB

                                          • memory/3096-152-0x00000000005D0000-0x00000000005F0000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/3436-196-0x0000000000000000-mapping.dmp
                                          • memory/3564-151-0x0000000000000000-mapping.dmp
                                          • memory/3704-205-0x0000000000000000-mapping.dmp
                                          • memory/3704-184-0x0000000000000000-mapping.dmp
                                          • memory/3800-188-0x0000000000000000-mapping.dmp
                                          • memory/3856-195-0x0000000000000000-mapping.dmp
                                          • memory/3864-239-0x0000000000000000-mapping.dmp
                                          • memory/4200-183-0x0000000000000000-mapping.dmp
                                          • memory/4272-200-0x0000000000000000-mapping.dmp
                                          • memory/4352-243-0x0000000000000000-mapping.dmp
                                          • memory/4380-198-0x0000000000000000-mapping.dmp
                                          • memory/4484-240-0x0000000000000000-mapping.dmp
                                          • memory/4596-202-0x0000000000000000-mapping.dmp
                                          • memory/4644-166-0x0000000000000000-mapping.dmp
                                          • memory/4664-168-0x0000000000000000-mapping.dmp
                                          • memory/4832-171-0x0000000000000000-mapping.dmp
                                          • memory/4880-174-0x0000000000000000-mapping.dmp
                                          • memory/4888-186-0x0000000000000000-mapping.dmp
                                          • memory/4944-187-0x0000000000000000-mapping.dmp
                                          • memory/4952-238-0x0000000000000000-mapping.dmp
                                          • memory/4960-244-0x0000000000000000-mapping.dmp
                                          • memory/5052-178-0x0000000000000000-mapping.dmp