Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/11/2023, 18:37

General

  • Target

    file.exe

  • Size

    5.9MB

  • MD5

    d9f37da7068944e3f6fb3701ed5a23f4

  • SHA1

    19a934a02dd0a73ff7b5ef2bed4d00199bfd77c4

  • SHA256

    feba231aaebe46091330ed870baf583ad46b203e99a1914969bdd6733e87266a

  • SHA512

    207002a444150ef45813350a14f245943a098c6a44a95d27b6c946346436bc9f8917005ab1c9268777ca18e57f52f6cee00febf1338d2f4a1a587237a3a3ffbe

  • SSDEEP

    98304:nf8ZLx8SJ3qePnLA9RIdsRiqZOQ00w6akHDYX3qvvZPI5pmK93SjYnos25IAi0kq:f8ZLx8CxPLQVR91zHpq34xwS+3KIo0U

Malware Config

Extracted

Family

risepro

C2

194.169.175.123

Signatures

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:4068
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\IEUpdater2\IEUpdater2.exe" /tn "IEUpdater2 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:996
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\IEUpdater2\IEUpdater2.exe" /tn "IEUpdater2 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:5108
    • C:\ProgramData\IEUpdater2\IEUpdater2.exe
      "C:\ProgramData\IEUpdater2\IEUpdater2.exe"
      2⤵
      • Executes dropped EXE
      PID:2404
    • C:\Users\Admin\AppData\Local\Temp\tempAVSluANu57IwKu7\QE46XPfdfrN6woA8GGuO.exe
      "C:\Users\Admin\AppData\Local\Temp\tempAVSluANu57IwKu7\QE46XPfdfrN6woA8GGuO.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4152
    • C:\Users\Admin\AppData\Local\Temp\tempAVSluANu57IwKu7\hpCcRy5g0Bjd6ntbsWKn.exe
      "C:\Users\Admin\AppData\Local\Temp\tempAVSluANu57IwKu7\hpCcRy5g0Bjd6ntbsWKn.exe"
      2⤵
      • Executes dropped EXE
      PID:1836
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\IEUpdater2\IEUpdater2.exe

    Filesize

    5.9MB

    MD5

    d9f37da7068944e3f6fb3701ed5a23f4

    SHA1

    19a934a02dd0a73ff7b5ef2bed4d00199bfd77c4

    SHA256

    feba231aaebe46091330ed870baf583ad46b203e99a1914969bdd6733e87266a

    SHA512

    207002a444150ef45813350a14f245943a098c6a44a95d27b6c946346436bc9f8917005ab1c9268777ca18e57f52f6cee00febf1338d2f4a1a587237a3a3ffbe

  • C:\ProgramData\IEUpdater2\IEUpdater2.exe

    Filesize

    5.9MB

    MD5

    d9f37da7068944e3f6fb3701ed5a23f4

    SHA1

    19a934a02dd0a73ff7b5ef2bed4d00199bfd77c4

    SHA256

    feba231aaebe46091330ed870baf583ad46b203e99a1914969bdd6733e87266a

    SHA512

    207002a444150ef45813350a14f245943a098c6a44a95d27b6c946346436bc9f8917005ab1c9268777ca18e57f52f6cee00febf1338d2f4a1a587237a3a3ffbe

  • C:\ProgramData\IEUpdater2\IEUpdater2.exe

    Filesize

    5.9MB

    MD5

    d9f37da7068944e3f6fb3701ed5a23f4

    SHA1

    19a934a02dd0a73ff7b5ef2bed4d00199bfd77c4

    SHA256

    feba231aaebe46091330ed870baf583ad46b203e99a1914969bdd6733e87266a

    SHA512

    207002a444150ef45813350a14f245943a098c6a44a95d27b6c946346436bc9f8917005ab1c9268777ca18e57f52f6cee00febf1338d2f4a1a587237a3a3ffbe

  • C:\Users\Admin\AppData\Local\Temp\tempAVSluANu57IwKu7\QE46XPfdfrN6woA8GGuO.exe

    Filesize

    4.4MB

    MD5

    af6e384dfabdad52d43cf8429ad8779c

    SHA1

    c78e8cd8c74ad9d598f591de5e49f73ce3373791

    SHA256

    f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599

    SHA512

    b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93

  • C:\Users\Admin\AppData\Local\Temp\tempAVSluANu57IwKu7\QE46XPfdfrN6woA8GGuO.exe

    Filesize

    4.4MB

    MD5

    af6e384dfabdad52d43cf8429ad8779c

    SHA1

    c78e8cd8c74ad9d598f591de5e49f73ce3373791

    SHA256

    f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599

    SHA512

    b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93

  • C:\Users\Admin\AppData\Local\Temp\tempAVSluANu57IwKu7\QE46XPfdfrN6woA8GGuO.exe

    Filesize

    4.4MB

    MD5

    af6e384dfabdad52d43cf8429ad8779c

    SHA1

    c78e8cd8c74ad9d598f591de5e49f73ce3373791

    SHA256

    f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599

    SHA512

    b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93

  • C:\Users\Admin\AppData\Local\Temp\tempAVSluANu57IwKu7\hpCcRy5g0Bjd6ntbsWKn.exe

    Filesize

    4.4MB

    MD5

    af6e384dfabdad52d43cf8429ad8779c

    SHA1

    c78e8cd8c74ad9d598f591de5e49f73ce3373791

    SHA256

    f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599

    SHA512

    b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93

  • C:\Users\Admin\AppData\Local\Temp\tempAVSluANu57IwKu7\hpCcRy5g0Bjd6ntbsWKn.exe

    Filesize

    4.4MB

    MD5

    af6e384dfabdad52d43cf8429ad8779c

    SHA1

    c78e8cd8c74ad9d598f591de5e49f73ce3373791

    SHA256

    f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599

    SHA512

    b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.AccountsControl_cw5n1h2txyewy\Settings\settings.dat

    Filesize

    8KB

    MD5

    a8308d2f3dde0745e8b678bf69a2ecd0

    SHA1

    c0ee6155b9b6913c69678f323e2eabfd377c479a

    SHA256

    7fbb3e503ed8a4a8e5d5fab601883cbb31d2e06d6b598460e570fb7a763ee555

    SHA512

    9a86d28d40efc655390fea3b78396415ea1b915a1a0ec49bd67073825cfea1a8d94723277186e791614804a5ea2c12f97ac31fad2bf0d91e8e035bde2d026893

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{7f0e7ca5-f500-4786-9dbb-3a93183cf0a1}\0.0.filtertrie.intermediate.txt

    Filesize

    31KB

    MD5

    22983ae7c9e696aa272eccbeda298359

    SHA1

    f01a192279b2527bbe44d102eb34880e729ff738

    SHA256

    de5fa4a7eecb9f017d4b1a480ec483c39d3769e08dbebd5abc77120582572e91

    SHA512

    76d43aba239dda24073e5656c3f9ee10a4d22f2f1db8585d8fd5f4931210b4578e1e0302cd4064ee7f791e04b9acff2e36b0e9a8b90de8bf4ff64c4c4860046d

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{80f96708-30f4-495b-ad18-5869803e774a}\0.0.filtertrie.intermediate.txt

    Filesize

    28KB

    MD5

    bb7640183196f554caf076ff2ca0e12c

    SHA1

    ccc92a16fda19e15631083fd81b02f0ea6e732ed

    SHA256

    80b1c12d18e49cf0ebfa4b380028b6f9e1791f4800a6bfb657e140714c3e8f3d

    SHA512

    1e2ab4baac6458e7149f6bc8a1a649a1e8d7edf41309e0b1a8cbc8f2b392cc8e3ab8dc77de98763ab3879c86dbe6a6207dabf3284c1b7799428a10d2fae612a1

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{7437289e-c988-4562-92bf-972fa45f3778}\0.1.filtertrie.intermediate.txt

    Filesize

    5B

    MD5

    34bd1dfb9f72cf4f86e6df6da0a9e49a

    SHA1

    5f96d66f33c81c0b10df2128d3860e3cb7e89563

    SHA256

    8e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c

    SHA512

    e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{7437289e-c988-4562-92bf-972fa45f3778}\0.2.filtertrie.intermediate.txt

    Filesize

    5B

    MD5

    c204e9faaf8565ad333828beff2d786e

    SHA1

    7d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1

    SHA256

    d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f

    SHA512

    e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133425361382721452.txt

    Filesize

    47KB

    MD5

    62fcd1dabbc693c4f78647e6d99c538e

    SHA1

    5facc0ffa6de1ba409a9767a47c53d63c7888884

    SHA256

    7132b095fa0cad916cf3da5b65b4a68dad0c7856c58d5cddb5100738791b3bfb

    SHA512

    f6c4cc961e1ca63bc8638d75c82eae674013cafd8ccd7cd835ae24b3e470cc063a9f3ce9ce93d9889c12b644a0c8b8549cd7bb7d7872f70463df558cfbc521f1

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

    Filesize

    40B

    MD5

    14180951e7e9e6af0dc7cb18bcbebf5e

    SHA1

    724b6802059bd27e8a2d09687be9ff1bd4dd11ca

    SHA256

    2fb6309a879d828fc4cf7b3ffef3956ecc0c57e1c1e8e98a5ca8a1e30b560330

    SHA512

    0ae6ce9e9855f287f37d9df00e60dbebdeb24740399c3cd948c1e975e219a68eaaeea4d48754a45c41c52efb26713f36e9115f77b9e20ebc05e4cac943b690e3

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT

    Filesize

    16B

    MD5

    46295cac801e5d4857d09837238a6394

    SHA1

    44e0fa1b517dbf802b18faf0785eeea6ac51594b

    SHA256

    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

    SHA512

    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG

    Filesize

    327B

    MD5

    3f8b675da6e437fce2f3167198a27b09

    SHA1

    13f9350f387b9986306755639a5c6e6fde40b85f

    SHA256

    de238278d9af349a7781cb1799b3c9e982e72f1ef91faed20f51835827b3a74b

    SHA512

    b43e12654b2b6ed784e21f707b57569167a3ade4635559cbf7d8de91075b937aad7bf6045c9a9ffb6dcc674ad0f0c5938da809e946299cc9693a4fc60dbb5ddc

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG.old

    Filesize

    289B

    MD5

    8f966ecee486e46d5c05da45d42ed76e

    SHA1

    eba54e0a5c860fedfa61ddf9fa0d60d348ef6eb7

    SHA256

    c7fed0dc11cb41a2ad7064536b40c1ce5081af041087fa3a26aacf2572873a23

    SHA512

    d80d797466e5cfd131890758510f6326b5c13a8541118fb097af36c4e05be208a0611271ed591c9e19ebd11b49310c709a692987f94812a34ac69de5091bb619

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\MANIFEST-000001

    Filesize

    41B

    MD5

    5af87dfd673ba2115e2fcf5cfdb727ab

    SHA1

    d5b5bbf396dc291274584ef71f444f420b6056f1

    SHA256

    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

    SHA512

    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt

    Filesize

    4B

    MD5

    00cc1bc194fc073c6866f10885ff60b9

    SHA1

    39c872aba0e675d368a6459eb5c3505ca239a7a2

    SHA256

    94634970f5c5819f6c25e6e6c6aa445a62fe8b16bf2b223018c26f38c69e7af8

    SHA512

    b91a3e238157d40d0e336c683d2b998816dd0ef0a4b9f88a73f5bcc55a20e7d1ea9fdd054a7760be47ab8d9a5f91ed56fe840d6ef45f48714c2c55c2392fefa6

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

    Filesize

    152B

    MD5

    e9a87c8dba0154bb9bef5be9c239bf17

    SHA1

    1c653df4130926b5a1dcab0b111066c006ac82ab

    SHA256

    5071c9de822e09f2182f66ab806551c02f87e20d160a4923ca1d9763194f2cb5

    SHA512

    bb4f876fc8a88e480d2d82062b003d2769b75a6cb1a960173bd6b34925a27b1189402677d9124b6445ded6edc3a07ff0e314b71150684e96bc6614185c2e2f49

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Microsoft\Edge\User Data\Crashpad\throttle_store.dat

    Filesize

    20B

    MD5

    9e4e94633b73f4a7680240a0ffd6cd2c

    SHA1

    e68e02453ce22736169a56fdb59043d33668368f

    SHA256

    41c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304

    SHA512

    193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{755DE9A0-719D-11EE-92A3-DE5AFA0BF6D2}.dat

    Filesize

    4KB

    MD5

    51406710e2596b8a8cf8c4f62edba102

    SHA1

    d6836f50d1079cdaad129a86f8448210311fe70d

    SHA256

    3789002a5e47a07755740362d72f84b2a8db2a2c2dc07d85fd06fa371d812b8b

    SHA512

    15260bafab5a4c64a0d3acf4ef9c33b259683c0a40dede9aa23219980cd3a5592dcd8e16c03f8295eafab60e768ec11af317066bca8c7d61c5c0497c4340cf48

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Microsoft\Internet Explorer\brndlog.txt

    Filesize

    6KB

    MD5

    67be77e760adbbc3b76f161f82fc07bc

    SHA1

    e6da1fdf32127aabbd5533cb1b6ef05ecbdc8ad1

    SHA256

    96d034c6ff49938526240efad0e94abccbd56f7820c08442ce8fd0099987a99e

    SHA512

    6f6afd3c16757ad6e4fb7788692e6f9b6d777738481c70565e4af29cb0d7de50a63e841df84ec0b9b4c1439471af78a4d6e71f63ba93862c4538b5064545c1b5

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ThirdPartyNotices.txt

    Filesize

    47KB

    MD5

    20e6e689fc2eee0f158aef184289bed3

    SHA1

    42bfad143545f7a972aabcdeb2d94f64213c46dc

    SHA256

    44a7b7572c14f48c5fd0a757be8620d33332054bb93acc338e29da7e40624f6e

    SHA512

    e59bcfaa84a1175ee77200d33b91d1ad974707ff44a4e98edf725f034911ced2e0d8e8463dd3c01ff0e6868e781e060f30163722c6649896a1839778aab2a5ec

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat

    Filesize

    1017B

    MD5

    2fdca4f0478636c7d4df830b67f1dd41

    SHA1

    c7b200d59db0656d97f4578f5830f01b75d2c598

    SHA256

    9c2cf51fdfb421ee90c9bb6c693652480bc1c64596a25ec5c5fd8d2e9c2f3274

    SHA512

    a337609e2fcc6f5b603e0b896faf6f793576d9d9898ed802a37f4d96e47cfab9a038fb6e6a5a84c8dd7277bd0842a107702f347c17ae9d5a8e86a57f302b580b

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Microsoft\Vault\UserProfileRoaming\Latest.dat

    Filesize

    1B

    MD5

    93b885adfe0da089cdf634904fd59f71

    SHA1

    5ba93c9db0cff93f52b521d7420e43f6eda2784f

    SHA256

    6e340b9cffb37a989ca544e6bb780a2c78901d3fb33738768511a30617afa01d

    SHA512

    b8244d028981d693af7b456af8efa4cad63d282e19ff14942c246e50d9351d22704a802a71c3580b6370de4ceb293c324a8423342557d4e5c38438f0e36910ee

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Mozilla\Firefox\Profiles\gcdxm1e2.default-release\safebrowsing\base-cryptomining-track-digest256.sbstore

    Filesize

    315B

    MD5

    a17fc303aad48caf4a5cd48a94f8c006

    SHA1

    f67ed30e4c89d737d0671202ba611fea2b74f65e

    SHA256

    8e008ac435ac6391311993417df2e5d5e0f42e522d7bebc9b54b7efeaf0d9e3e

    SHA512

    da9c066ae40b71a1c000496d5391e8fca0338cf0a021789861cf15108c1bf4df656d064f6364727dbbbcc084fc4953d2a9ca71bbda30de8dcad732fe6decda32

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Mozilla\Firefox\Profiles\gcdxm1e2.default-release\safebrowsing\base-cryptomining-track-digest256.vlpset

    Filesize

    2KB

    MD5

    2aa052b3155aa15a1b3fbf7646994df7

    SHA1

    8e0a3c6e7f6c827665b9bf6b014635e4652d5833

    SHA256

    1b1922a3c859c691e372d28b32ab0573684b288d1dd71a6837fece58b2b8d9c7

    SHA512

    7a40ee8dde7a4470112e703835421b72280730929cae24c01dc098de40700be9704940fed463fd8182b63234a28bcad3c11a81bca36568d975ec4cdc413ffab8

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Mozilla\Firefox\Profiles\gcdxm1e2.default-release\safebrowsing\google-trackwhite-digest256.sbstore

    Filesize

    45KB

    MD5

    7f2f8d8daa51d08fe360ed8488d55785

    SHA1

    7d3173f850df9879647178e1f5ff31f59cdd03ad

    SHA256

    5fc80bd417bd4dba8832fd25aa69ba4013a136abbda2d745ea00b0b408af5062

    SHA512

    bc46a24d30a1618481a26ae5f88d1a0365953c27c72c4828e84a0b927faf05c8ca8a4af0b0a084124bd3d3dd138bbc604d2575adc8190f9bde55901664f7eeef

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\settings.dat

    Filesize

    8KB

    MD5

    1ff86d5c81dc57fd9779d9742f64ad13

    SHA1

    da8de17816c880e6b78688073e3be0748c00c312

    SHA256

    270e2959c70eea889e2d1bac5c301f433c9a622db4fd876be91364d228584d11

    SHA512

    c0a10a0300ec9a6cc2c1651c10d6ca890f5f4d90a8b12c7c2811cdf56d724d1b277b05032e9ca24f2d3a960eff771790cd810219e163d06892f9d8147c44d605

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.BioEnrollment_cw5n1h2txyewy\Settings\settings.dat

    Filesize

    8KB

    MD5

    a96fd7a774bdeef1750bfde138a2867f

    SHA1

    6516b8d9d247749f4d6f32673f35c6f279cb90aa

    SHA256

    8d1a420bc4b03fdffc3284b30b041de9aeb00b2f0824c07822de9fc45fb4070a

    SHA512

    9d36bd6d4e8dc736881513a65e2c1c9f5e2f8cb13add940fa589c5b82b4018ba897e43d8fb7c56a996eb16248b431ef0a08ce9d942c9e03c381e70b24262c626

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Settings\settings.dat

    Filesize

    8KB

    MD5

    252120d35b29a4537ba19af255034901

    SHA1

    1e8b73dd08cb9589cf6cc121fdf6aebf6e55682e

    SHA256

    2727a460d7f89bb4fb113838df2b4bf2b3b5becf9eb27da3fa78388cff3b7106

    SHA512

    d7173c42c2d0dd417b0974f0daa652c421ff7678cde721d81ff9b4ed79e8674700153352d3a8505e5d50eb06832d9624d62d835c813f6e89b415f7b222e4d003

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\Settings\settings.dat

    Filesize

    8KB

    MD5

    de52483a1404d84c828ebaf5406fdca5

    SHA1

    f32cbe31c1d895f2218b9b201bae7622f0af05b3

    SHA256

    4a5f5c3ba0f49324d9f2b8acaba6bb3bc0ac075adfc28c9abdf74689c01f457f

    SHA512

    69931af827e7d20453d09466b3db33b58a4368cf3b0728fde0cdc1242bd83a3bbb582e602e968c4b2c09443e2cac674865812f8f92942d56e4d538ff8226269d

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\314559\eventbeacons.dat

    Filesize

    16KB

    MD5

    6e70c87fcd96ad787a9b1c8b6c2d748a

    SHA1

    fbbda8c701230ec253a06aafb69288faa31c4360

    SHA256

    d616eae19acfe63632f31c6772b748a9f891e49d0475ec4bf29317f0f61efb88

    SHA512

    0adca1ec8547856acdc82da0628560f4373ed0cdee74095177cdb6918ade61b11c6e4b482bde4509f326ec18ccf0c61d9c0dec12abbe228a9b22fbd599a58703

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\LocalState\ContentManagementSDK\Creatives\314559\imprbeacons.dat

    Filesize

    3KB

    MD5

    844a0a1beb4e30fdc605e944dad6eb6d

    SHA1

    9815ef88c835232d73c2176e622cdfc3dc6cf75e

    SHA256

    2041ab9abcab9112b1e5d08c70abc3d21a4aea795d79a28aee9b06b76d4acabd

    SHA512

    4c7d89e4f47672c97276a2d0d59d9f321837da36d90a9acb2d0d8d5611eb784a75cc4e80da631d259be1fa8c39e8c5d0d05eaaa65efc54d6f7d76b741cfee86d

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.OOBENetworkCaptivePortal_cw5n1h2txyewy\Settings\settings.dat

    Filesize

    8KB

    MD5

    2f722e32afa0229c1a486c5e5009b48f

    SHA1

    9a430189311373d53bc65c8012ada614ebe2d81e

    SHA256

    ff429cc50763e1ecb8accd0910c07456d8820ebd083eb2a9d29d14ca95e0e06d

    SHA512

    3c01ffa1c9535dc81b467de3a27146d18c9041e54d63baf135baf1e347d0944c4a1d9a6c8ec13897519fe4207391241dc524223e20f76905f00c15280063b8b1

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.OOBENetworkConnectionFlow_cw5n1h2txyewy\Settings\settings.dat

    Filesize

    8KB

    MD5

    4a1db625e8af14e44c992d5b1332bccd

    SHA1

    5b193ee7e09e130dca580b5b44c7c1cf8d9f9f15

    SHA256

    ed9dbd97f625fb0b5ced3baa0283002d492991c99b4259dff19cee70094db8f0

    SHA512

    681832189d66b3d1dc63145e70c5b6b84eb7f51c30dcc7922722b89de26845b7328e9573fe2ed5c978da51a2d9ceaff24c1f79fb0478ca6e8bd7cb38a6e47d3e

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_VideoLAN_VLC_NEWS_txt

    Filesize

    36KB

    MD5

    968e7d1aa993ef1052b35a95c51946d5

    SHA1

    c67817521eb4f70d692d3d29b32676b1871e3d40

    SHA256

    719fb4e7016e1c4fff64166a8809a6ffe5d16ba0a40e4e8593ba7f664337e239

    SHA512

    3382a01b518c38859c1ffc8799aacb941fd7bedd2cecaab4fc8e7fe8e44aeb6acf3997b844b9b5d8ddf4e72331e33972606cab1e9d8b527bf80ef7a9a0136022

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{94bbf409-6b7d-46b1-b6ef-d2fdbcc1876d}\settingsglobals.txt

    Filesize

    43KB

    MD5

    bbeadc734ad391f67be0c31d5b9cbf7b

    SHA1

    8fd5391c482bfbca429aec17da69b2ca00ed81ae

    SHA256

    218042bc243a1426dd018d484f9122662dba2c44a0594c37ffb3b3d1d0fb454a

    SHA512

    a046600c7ad6c30b003a1ac33841913d7d316606f636c747a0989425697457b4bc78da6607edd4b8510bd4e9b86011b5bd108a5590a2ba722d44e51633ed784f

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133425368562716110.txt

    Filesize

    48KB

    MD5

    aeb106fd4303dc901b15bd903fcf1587

    SHA1

    1bf4dbd8eb20e8fcbcb800e0d2ffc8da131302a5

    SHA256

    93ecca38aa98d83d56ff7edf18273ac2223ce79b44899d854d0a2c9b53865c19

    SHA512

    eff0831daaf10a1a48a1c3286b460287876ac5c02b316ac26d47ece87ac8623a36232de66ba398dff99178845434dc2b923d77f3baaa2695071f9bbc98727157

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat

    Filesize

    13KB

    MD5

    49fb5227b41e7332c0cf5e4c6b49bc61

    SHA1

    fda3a9744489263fec4795cadda5441e3c544ad4

    SHA256

    321a4bd7cc2584bdb478357e9bef64be84b831cc185817a1e49bfdea8959b7c0

    SHA512

    c4376fb303d6e15154b5767685293c44fd07d0fb67a5c40de2ab65e0fa27489e7e4471740d0160175cf18045fbde2acade97f2f3bb39398dd32864a7b48c1733

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\settings.dat

    Filesize

    8KB

    MD5

    f0910d759e6f02e2c3ae77359143846e

    SHA1

    242ae9a2120102bb4fea14d1368d9233ba4b9033

    SHA256

    395aeb31202eca6ddcd3f7e05ab4153cb396dd076917726cf946f2b2a3ed278c

    SHA512

    707ebbbdbec61720b9356c4a8d77042d35fcb591ec97d751111014dcbbff1bb8c533cf139a07e0002174f39a2306eb66194599b9825d02c7b1d608c9cac713e0

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat

    Filesize

    21KB

    MD5

    288df5f99ef197621e9014edf61e7b72

    SHA1

    fe8b0c388df99259b4952b0175d78ca0f7288e3f

    SHA256

    cb855b6051408f4b4820a04229c34f28b7b1cc9832956f4c179d0132700f604b

    SHA512

    2c8f39b10865fd613e60cf620e4f842cff072bc76e525cc43e153db0575f7904fa2092fe48aadb69fba2241b489b7d3c1c50640de8e6800da715e5e7da54bbbd

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\Settings\settings.dat

    Filesize

    8KB

    MD5

    df60d4760ac3b070902acb6026078d07

    SHA1

    2c1cfd840915c5fe8fa9bd4a67b2f0cf8e375407

    SHA256

    371327ecef88233979acb80cabb23a5255c9d445dfc7f40f8f5bb4bb3401b307

    SHA512

    e876566c8c32b85d7409514b2ccbe3f14f4b86798f82bb9ccc3d1f0b4463f0278c06fd1ce0e0c5a9fc8c1c2a8b8708cd0edbb30f0ae780cc9e3446d02bc99112

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\settings.dat

    Filesize

    8KB

    MD5

    0b226b94f5a7eb00426347cfc071c148

    SHA1

    bd71b85fb9cd1ea71d7229ab94c4cdd1e09688ba

    SHA256

    dd08387077467454fde748db808bb5b11e8f5063b28e9305dc48367283cbf939

    SHA512

    328666cbc776e254e7e2a560b30a648a8132ca4634a03e198028d70342a79c36decaa9c52d7ee1601466443716719a93bd96400de274c3185c06c1285b91b5f3

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Local\Temp\tempCMSluANu57IwKu7\passwords.txt

    Filesize

    5KB

    MD5

    d831c7aa1df1fb064c8a59d31c66b5a9

    SHA1

    16df05aa21e553beef97b3ffc9acb530b50b986b

    SHA256

    f95edc1a06df174c1208684c4d46cb0c6cc423cd15637f8b8dd573a575936982

    SHA512

    9b72a035fc8e2043f49b85ec16a2117f8ac9afd3a2fdd82c6c2c10c582408cfa4f9f373e509a39a9d0a9d6d46c2905018aff0ddcdb845439260660e7c980f93f

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\Files\AppData\Roaming\Mozilla\Firefox\Profiles\gcdxm1e2.default-release\sessionstore-backups\upgrade.jsonlz4-20221007134813

    Filesize

    884B

    MD5

    5fe8890a5ac3116372bb93c5e96cef61

    SHA1

    b5354f96f308381e53dc090c78a93d8eefe05a07

    SHA256

    59815999b35f8c9693b1dfeee0a7133c267bcb329ae8f0a5e9222f031d976a95

    SHA512

    9e8b973391d2b0e36096e9d60b3729163e0f993793b2949b5d3897d88d5c59ade560dd9a2c605e634d5a3eca4c132e5550b2df41f35d2ef1f6fe88f45e6104b4

  • C:\Users\Admin\AppData\Local\Temp\tempCMSluANu57IwKu7\information.txt

    Filesize

    3KB

    MD5

    2292c907c6d9082bf4470286ca50988d

    SHA1

    d49e4bb9c5666af470e9de57b3e3e2c2675ec588

    SHA256

    47d08f71dcc03b41118619ac99061a77f4563d341c722d4ddf45e0e84ba181ca

    SHA512

    90af8f111dd6c0690ef6495b9773b947d7b8c77665bc943a762a927bac0f545589cbeedc0a64cca9ea5cb57e23989af2b435a6e3cadcfe2f888947d8cef62776

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe

    Filesize

    4.4MB

    MD5

    af6e384dfabdad52d43cf8429ad8779c

    SHA1

    c78e8cd8c74ad9d598f591de5e49f73ce3373791

    SHA256

    f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599

    SHA512

    b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe

    Filesize

    4.4MB

    MD5

    af6e384dfabdad52d43cf8429ad8779c

    SHA1

    c78e8cd8c74ad9d598f591de5e49f73ce3373791

    SHA256

    f327c2b5ab1d98f0382a35cd78f694d487c74a7290f1ff7be53f42e23021e599

    SHA512

    b55ba87b275a475e751e13ec9bac2e7f1a3484057844e210168e2256d73d9b6a7c7c7592845d4a3bf8163cf0d479315418a9f3cb8f2f4832af88a06867e3df93

  • memory/812-1853-0x0000000000400000-0x0000000000BD9000-memory.dmp

    Filesize

    7.8MB

  • memory/812-1855-0x0000000000400000-0x0000000000BD9000-memory.dmp

    Filesize

    7.8MB

  • memory/1052-1827-0x0000000000400000-0x0000000000BD9000-memory.dmp

    Filesize

    7.8MB

  • memory/1052-1833-0x0000000000400000-0x0000000000BD9000-memory.dmp

    Filesize

    7.8MB

  • memory/1052-1813-0x0000000000400000-0x0000000000BD9000-memory.dmp

    Filesize

    7.8MB

  • memory/1052-1842-0x0000000000400000-0x0000000000BD9000-memory.dmp

    Filesize

    7.8MB

  • memory/1836-1826-0x0000000000400000-0x0000000000BD9000-memory.dmp

    Filesize

    7.8MB

  • memory/1836-1839-0x0000000000400000-0x0000000000BD9000-memory.dmp

    Filesize

    7.8MB

  • memory/1836-1841-0x0000000000400000-0x0000000000BD9000-memory.dmp

    Filesize

    7.8MB

  • memory/2404-1843-0x00000000015E0000-0x00000000015E1000-memory.dmp

    Filesize

    4KB

  • memory/2404-1845-0x0000000003070000-0x00000000030CF000-memory.dmp

    Filesize

    380KB

  • memory/2404-1848-0x00000000015E0000-0x00000000015E1000-memory.dmp

    Filesize

    4KB

  • memory/2404-1849-0x0000000003070000-0x00000000030CF000-memory.dmp

    Filesize

    380KB

  • memory/2404-1837-0x0000000000540000-0x00000000010C5000-memory.dmp

    Filesize

    11.5MB

  • memory/2404-1828-0x0000000000540000-0x00000000010C5000-memory.dmp

    Filesize

    11.5MB

  • memory/4068-5-0x0000000000040000-0x0000000000BC5000-memory.dmp

    Filesize

    11.5MB

  • memory/4068-0-0x0000000000040000-0x0000000000BC5000-memory.dmp

    Filesize

    11.5MB