Analysis

  • max time kernel
    42s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 22:28

General

  • Target

    a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141.exe

  • Size

    1.8MB

  • MD5

    ec93a5bb219ec14537cf26f14afc58bf

  • SHA1

    80c81a9e8b475da3fcd11ac6f723bfc310bf6d0a

  • SHA256

    a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141

  • SHA512

    ec8ba22c46a524ddffb2d15ff09427c718381f25acf275d31651a883141b83f20c50e277255213a9b52ca1cbe2dc663f2b896d67ca911b2e74888e5024a7132e

  • SSDEEP

    49152:uIxa7o396W+drQofD8ucyzlR8B/zYA4+Y:9M9lQ4zlRcLD4+Y

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 31 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141.exe
    "C:\Users\Admin\AppData\Local\Temp\a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:1780
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:1276
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3332
        • C:\Windows\system32\netsh.exe
          netsh wlan show profiles
          4⤵
            PID:4632
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4556
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4400
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4328
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:116
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:4752
      • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
        "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3612
          • C:\Users\Admin\AppData\Local\Temp\1000042001\be77843b91.exe
            "C:\Users\Admin\AppData\Local\Temp\1000042001\be77843b91.exe"
            4⤵
              PID:2444
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              4⤵
                PID:2924
              • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
                4⤵
                  PID:4964
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                    5⤵
                      PID:2028
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffd341046f8,0x7ffd34104708,0x7ffd34104718
                        6⤵
                          PID:452
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1940,11821051546182810161,17558482494063765615,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1952 /prefetch:2
                          6⤵
                            PID:5860
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1940,11821051546182810161,17558482494063765615,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
                            6⤵
                              PID:5868
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                            5⤵
                              PID:4424
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd341046f8,0x7ffd34104708,0x7ffd34104718
                                6⤵
                                  PID:4808
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,9268110262682334772,11031802283860491288,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:2
                                  6⤵
                                    PID:6096
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,9268110262682334772,11031802283860491288,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 /prefetch:3
                                    6⤵
                                      PID:6104
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                                    5⤵
                                      PID:5128
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd341046f8,0x7ffd34104708,0x7ffd34104718
                                        6⤵
                                          PID:5200
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                                          6⤵
                                            PID:5632
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
                                            6⤵
                                              PID:5640
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                                              6⤵
                                                PID:5652
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                                                6⤵
                                                  PID:5892
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                                  6⤵
                                                    PID:5904
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2104 /prefetch:1
                                                    6⤵
                                                      PID:5724
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4084 /prefetch:1
                                                      6⤵
                                                        PID:6272
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:1
                                                        6⤵
                                                          PID:6524
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:1
                                                          6⤵
                                                            PID:6716
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:1
                                                            6⤵
                                                              PID:6376
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:1
                                                              6⤵
                                                                PID:6428
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:1
                                                                6⤵
                                                                  PID:5396
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:1
                                                                  6⤵
                                                                    PID:4204
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:8
                                                                    6⤵
                                                                      PID:5388
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,15404796047874458652,10508055620373550057,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:8
                                                                      6⤵
                                                                        PID:6868
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                                                                    4⤵
                                                                      PID:5404
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                      4⤵
                                                                        PID:5268
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                                                          5⤵
                                                                            PID:6212
                                                                            • C:\Windows\system32\netsh.exe
                                                                              netsh wlan show profiles
                                                                              6⤵
                                                                                PID:6496
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\497073144238_Desktop.zip' -CompressionLevel Optimal
                                                                                6⤵
                                                                                  PID:6024
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                                              4⤵
                                                                                PID:6044
                                                                          • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:4448
                                                                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3064
                                                                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:4052
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                                                                              3⤵
                                                                              • Creates scheduled task(s)
                                                                              PID:4664
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                            2⤵
                                                                              PID:3804
                                                                            • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                                                                              2⤵
                                                                                PID:6984
                                                                              • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe"
                                                                                2⤵
                                                                                  PID:6940
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                    3⤵
                                                                                      PID:6184
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe"
                                                                                    2⤵
                                                                                      PID:7004
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAdABpACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGsAcABhACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGkAcwAgAGMAbwBtAHAAdQB0AGUAcgAgAGkAcwAgAG4AbwB0ACAAcwB1AHAAcABvAHIAdABlAGQALAAgAHAAbABlAGEAcwBlACAAdAByAHkAIABhAGcAYQBpAG4AIABvAG4AIABhAG4AbwB0AGgAZQByACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB5AGMAYQAjAD4A"
                                                                                        3⤵
                                                                                          PID:2652
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAbABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAagBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHkAYwBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcAB5ACMAPgA="
                                                                                          3⤵
                                                                                            PID:5420
                                                                                          • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\a.exe"
                                                                                            3⤵
                                                                                              PID:6188
                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                4⤵
                                                                                                  PID:5328
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                  4⤵
                                                                                                    PID:6696
                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                      5⤵
                                                                                                        PID:1044
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      C:\Windows\system32\sc.exe delete "TDFIYZSJ"
                                                                                                      4⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:6820
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      C:\Windows\system32\sc.exe create "TDFIYZSJ" binpath= "C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe" start= "auto"
                                                                                                      4⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:1496
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      C:\Windows\system32\sc.exe stop eventlog
                                                                                                      4⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:2196
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      C:\Windows\system32\sc.exe start "TDFIYZSJ"
                                                                                                      4⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:2104
                                                                                                  • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\b.exe"
                                                                                                    3⤵
                                                                                                      PID:5336
                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:5784
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:6476
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                      1⤵
                                                                                                        PID:5528
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                        1⤵
                                                                                                          PID:5472
                                                                                                        • C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                                          C:\ProgramData\tcxbtjpidyhi\wfnmgjmvvtwt.exe
                                                                                                          1⤵
                                                                                                            PID:2036
                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                              2⤵
                                                                                                                PID:5072
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                2⤵
                                                                                                                  PID:4208
                                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                    3⤵
                                                                                                                      PID:1964
                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                    C:\Windows\system32\conhost.exe
                                                                                                                    2⤵
                                                                                                                      PID:5496
                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                      conhost.exe
                                                                                                                      2⤵
                                                                                                                        PID:5856
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                      1⤵
                                                                                                                        PID:5076
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                        1⤵
                                                                                                                          PID:5808

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                        Execution

                                                                                                                        Scheduled Task/Job

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Persistence

                                                                                                                        Create or Modify System Process

                                                                                                                        2
                                                                                                                        T1543

                                                                                                                        Windows Service

                                                                                                                        2
                                                                                                                        T1543.003

                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                        1
                                                                                                                        T1547

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1547.001

                                                                                                                        Scheduled Task/Job

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Privilege Escalation

                                                                                                                        Create or Modify System Process

                                                                                                                        2
                                                                                                                        T1543

                                                                                                                        Windows Service

                                                                                                                        2
                                                                                                                        T1543.003

                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                        1
                                                                                                                        T1547

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1547.001

                                                                                                                        Scheduled Task/Job

                                                                                                                        1
                                                                                                                        T1053

                                                                                                                        Defense Evasion

                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                        2
                                                                                                                        T1497

                                                                                                                        Impair Defenses

                                                                                                                        1
                                                                                                                        T1562

                                                                                                                        Modify Registry

                                                                                                                        2
                                                                                                                        T1112

                                                                                                                        Subvert Trust Controls

                                                                                                                        1
                                                                                                                        T1553

                                                                                                                        Install Root Certificate

                                                                                                                        1
                                                                                                                        T1553.004

                                                                                                                        Credential Access

                                                                                                                        Unsecured Credentials

                                                                                                                        4
                                                                                                                        T1552

                                                                                                                        Credentials In Files

                                                                                                                        3
                                                                                                                        T1552.001

                                                                                                                        Credentials in Registry

                                                                                                                        1
                                                                                                                        T1552.002

                                                                                                                        Discovery

                                                                                                                        Query Registry

                                                                                                                        5
                                                                                                                        T1012

                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                        2
                                                                                                                        T1497

                                                                                                                        System Information Discovery

                                                                                                                        3
                                                                                                                        T1082

                                                                                                                        Collection

                                                                                                                        Data from Local System

                                                                                                                        4
                                                                                                                        T1005

                                                                                                                        Impact

                                                                                                                        Service Stop

                                                                                                                        1
                                                                                                                        T1489

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          0bd5c93de6441cd85df33f5858ead08c

                                                                                                                          SHA1

                                                                                                                          c9e9a6c225ae958d5725537fac596b4d89ccb621

                                                                                                                          SHA256

                                                                                                                          6e881c02306f0b1f4d926f77b32c57d4ba98db35a573562a017ae9e357fcb2d2

                                                                                                                          SHA512

                                                                                                                          19073981f96ba488d87665cfa7ffc126b1b577865f36a53233f15d2773eabe5200a2a64874a3b180913ef95efdece3954169bdcb4232ee793670b100109f6ae2

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          4d6e17218d9a99976d1a14c6f6944c96

                                                                                                                          SHA1

                                                                                                                          9e54a19d6c61d99ac8759c5f07b2f0d5faab447f

                                                                                                                          SHA256

                                                                                                                          32e343d2794af8bc6f2f7c905b5df11d53db4ad8922b92ad5e7cc9c856509d93

                                                                                                                          SHA512

                                                                                                                          3fa166b3e2d1236298d8dda7071a6fcf2bde283f181b8b0a07c0bb8ba756d6f55fa8a847ca5286d4dbabc6dace67e842a118866320ac01bd5f93cccd3a032e47

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                          Filesize

                                                                                                                          504B

                                                                                                                          MD5

                                                                                                                          2e54b931c1921fb5a1e941f76767495f

                                                                                                                          SHA1

                                                                                                                          121f87b608711e79cf470462b6f1ffb73af381a0

                                                                                                                          SHA256

                                                                                                                          853740619dbaa36380c47d3481b664cd2c14673249851d81e11814ea448e8a02

                                                                                                                          SHA512

                                                                                                                          c0f5780dcd90e79fa89bf02fdc16135a4968586836f4c2768ac363cd13365059f44876faac2fdfca5031bee84c60fa7b5f717b1ee112d1782a12c980a1037b1c

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          e2afde7a7bfe4d855dd165cc1595042d

                                                                                                                          SHA1

                                                                                                                          db19c1decaad39fd18b94d3e10bb63d7f2cb3ed4

                                                                                                                          SHA256

                                                                                                                          3c25fd8db076c44cb3792306cb90756b431fb8eb7ac3da86c1773f303ef6fbf0

                                                                                                                          SHA512

                                                                                                                          e580544890da9bea7ce1d681d0c0adf5c4231bfb5b1f1063173b4ef513ae8f539d01f48c3d2c40ccc62dc8bc40c2531e5402005202a34a73d938e7d811eff1e8

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                          Filesize

                                                                                                                          111B

                                                                                                                          MD5

                                                                                                                          285252a2f6327d41eab203dc2f402c67

                                                                                                                          SHA1

                                                                                                                          acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                          SHA256

                                                                                                                          5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                          SHA512

                                                                                                                          11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          b429371b12d1c345836526f1c685cfc6

                                                                                                                          SHA1

                                                                                                                          11c7c9e3ff3f0df1057ccac8d2a20d0cf9877f1b

                                                                                                                          SHA256

                                                                                                                          ff589294743bfc0e2730532038677e9ce2c1d2f7c27c031724556b4020d2d283

                                                                                                                          SHA512

                                                                                                                          3ec6f544d2e7ec6b813a01f0d558662d8cfc4b02ec964ea56676a49d7e166d908363affd4b59dc33b29109c53c6c6b54fadff7d86523016435b346c7549e8bad

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                          Filesize

                                                                                                                          7KB

                                                                                                                          MD5

                                                                                                                          4a9bfb8f0f4a5e4651c2f2026627fdc7

                                                                                                                          SHA1

                                                                                                                          bf35c0282f86d836378afb0b01b7e8126add7b81

                                                                                                                          SHA256

                                                                                                                          8e991732498495499791a52f649326165e442ab014ec1939122deec06dcddb64

                                                                                                                          SHA512

                                                                                                                          38fd0ee4b6260d0fb3ec6a2b5b0c3a067ad073bd30efec3a636f9ed02dde0f76228be3b8c761cb329957759b597f952ba267bf7ed5fc71d22351dc466d3885de

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          8ee660e5ecd0d842ff516309931715ff

                                                                                                                          SHA1

                                                                                                                          54b98b228684f353023edb5ec5d559ce110aafaf

                                                                                                                          SHA256

                                                                                                                          09e3f6bfebdd09ec29f14cdc0b9a4d291d77dd0fcd8de601f1e0e4cf39af173c

                                                                                                                          SHA512

                                                                                                                          4be4a1790f3b512d5df71ba14a430b21f049ea5ac84a68d5891b58ef6ab2d83bb431542be6a5d3cd9cfb77e6c205f2f53d9525c0a509ab6700023301fdd4c4f1

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                                                                          Filesize

                                                                                                                          24KB

                                                                                                                          MD5

                                                                                                                          c2ef1d773c3f6f230cedf469f7e34059

                                                                                                                          SHA1

                                                                                                                          e410764405adcfead3338c8d0b29371fd1a3f292

                                                                                                                          SHA256

                                                                                                                          185450d538a894e4dcf55b428f506f3d7baa86664fbbc67afd6c255b65178521

                                                                                                                          SHA512

                                                                                                                          2ef93803da4d630916bed75d678382fd1c72bff1700a1a72e2612431c6d5e11410ced4eaf522b388028aeadb08e8a77513e16594e6ab081f6d6203e4caa7d549

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                          Filesize

                                                                                                                          699B

                                                                                                                          MD5

                                                                                                                          2b3209ce42dede0dc6e43e417b72597b

                                                                                                                          SHA1

                                                                                                                          c33e842a2184b6dc5ddd8faf245db3eaa7767688

                                                                                                                          SHA256

                                                                                                                          caeb75bd9c34e87a11b683e7185f675ec5d5a8285099ce9b30cb63c148476944

                                                                                                                          SHA512

                                                                                                                          c218a153abbfe17a996b8d00b94e7bf1bd1a90779b8667444667b3f8c6319b82aa4b44dd7623bcbd8d8031ae7130ee645ec0f069f5175bceca93f75c8320e589

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                                                          Filesize

                                                                                                                          699B

                                                                                                                          MD5

                                                                                                                          13ce5846d551c9111c388c91249c14c3

                                                                                                                          SHA1

                                                                                                                          7f81e427489279a7a0c870921618d20f0b5c50a3

                                                                                                                          SHA256

                                                                                                                          50bd90e0c599298078800a68a609e97357c17fe531fc6bb5c7aca982b70d986e

                                                                                                                          SHA512

                                                                                                                          cc25d057b5bd7cddd4f227279a4b06e65c07a3a7cd58e0131de0112c0cf6a37519479a499d3d90e19b3dd49fd69f408ac220ef8bc3a4508b20210c3fa0b7128b

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe587318.TMP
                                                                                                                          Filesize

                                                                                                                          699B

                                                                                                                          MD5

                                                                                                                          4e3bdb39f76dcbd76390ecb281e0dbff

                                                                                                                          SHA1

                                                                                                                          6487665a0adf959244615197a3b7cd363a130176

                                                                                                                          SHA256

                                                                                                                          2e9c7b8c1373e557dfec90682dfcfeb8fa0c21df6fb56c46fd8385e6d8d1a7a3

                                                                                                                          SHA512

                                                                                                                          e910ea0f8c4519d8cb9c4a5c7c474aa018b0c61cbefe036839d5a5617ba02ca747d9fc077f40e510e9e9ecddb82b07594325a16ff37274ad96cf2f9566bdb683

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                          Filesize

                                                                                                                          16B

                                                                                                                          MD5

                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                          SHA1

                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                          SHA256

                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                          SHA512

                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          698357e047a68fd45f08b4ff4818c54d

                                                                                                                          SHA1

                                                                                                                          562e001c85a60706424df1cf2a098231802d145d

                                                                                                                          SHA256

                                                                                                                          c8cfde05769249ad46796f94ef130a4fe469d49f2606b41246da727e91511d5b

                                                                                                                          SHA512

                                                                                                                          792a73a567e5645660e732e66da67a4e2cef11cedcbdbe7fb2a626618ce559a2941f30a263e815fd87da4f833cea7c043d7401060ea8deecd262426493d39ddc

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                          Filesize

                                                                                                                          10KB

                                                                                                                          MD5

                                                                                                                          7df5db682f0d3336e0ef7033f3907652

                                                                                                                          SHA1

                                                                                                                          6bef71936e2bfc7325a91d2286ca7b005876f294

                                                                                                                          SHA256

                                                                                                                          fba62dc4cf26fc82e524a0e7bf7c6b9379d6bea8d6b1d69fb855024329701ab8

                                                                                                                          SHA512

                                                                                                                          13a6fa25b36b8ccf0def66f36896710eca728b1c605e9cb29071cfd0570a5ce654ce086f863559ee164d7f76d04cff4317418f1c30a5a6d0202ecabd9265c78a

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          316ae78990bcbc7045c680410c7266ff

                                                                                                                          SHA1

                                                                                                                          990545657ca438f3cebad651f49778f95c3e2f8b

                                                                                                                          SHA256

                                                                                                                          f584fa72261f242f038fdcf864e3e028335412c98f9e93d7de0d6ced43a56c35

                                                                                                                          SHA512

                                                                                                                          3285052ccdbe59ca67fe4b6c4d2ed17f1ace1673dd22542f512b78cb7ee50888649c08925ebdd53bb0504716be22a707cedd9b6e365d097e312e20fa325f1525

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                          Filesize

                                                                                                                          10KB

                                                                                                                          MD5

                                                                                                                          e0a6f2e711c2ecb40f03bf33e943ada3

                                                                                                                          SHA1

                                                                                                                          51b3f0ea2228f8a8e99593ceef50db0221834670

                                                                                                                          SHA256

                                                                                                                          3dbb335aa03a324e981b1f0e03e0aa9b440e51dd78296d39f262e37519a2bfd3

                                                                                                                          SHA512

                                                                                                                          4f909e8d0ee546a827c32a495d2883e45ab0d3ec764e852e197ebb4407436832b667eac9b2132d51e2e56791a4632f4928570c4f503cac590414131da1144753

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                                                                          Filesize

                                                                                                                          1.8MB

                                                                                                                          MD5

                                                                                                                          ec93a5bb219ec14537cf26f14afc58bf

                                                                                                                          SHA1

                                                                                                                          80c81a9e8b475da3fcd11ac6f723bfc310bf6d0a

                                                                                                                          SHA256

                                                                                                                          a4d284833cc9722c38fad22c113080efe8fa25806d0d5fd30a3489e99502f141

                                                                                                                          SHA512

                                                                                                                          ec8ba22c46a524ddffb2d15ff09427c718381f25acf275d31651a883141b83f20c50e277255213a9b52ca1cbe2dc663f2b896d67ca911b2e74888e5024a7132e

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
                                                                                                                          Filesize

                                                                                                                          894KB

                                                                                                                          MD5

                                                                                                                          2f8912af892c160c1c24c9f38a60c1ab

                                                                                                                          SHA1

                                                                                                                          d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                                                                                                          SHA256

                                                                                                                          59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                                                                                                          SHA512

                                                                                                                          0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                                                                                                                          Filesize

                                                                                                                          3.1MB

                                                                                                                          MD5

                                                                                                                          339f3f4f39d82660a784f3fb070220f1

                                                                                                                          SHA1

                                                                                                                          a03957dadfbc4d434510278b58f4d7e655effce5

                                                                                                                          SHA256

                                                                                                                          93b6b07774d558791bc34c872f8d67123b26fb070f7612278e37e934c71c9abe

                                                                                                                          SHA512

                                                                                                                          06b181700ff678ab659cbab3486b9c28f30e3c333274541549b11e08e45d1a9a8389efb247a9dd52ffd327a7d7d08380f1730e0df5bfc9750f44d4674cb3f165

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                                                                                                                          Filesize

                                                                                                                          1.7MB

                                                                                                                          MD5

                                                                                                                          85a15f080b09acace350ab30460c8996

                                                                                                                          SHA1

                                                                                                                          3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                                                          SHA256

                                                                                                                          3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                                                          SHA512

                                                                                                                          ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                                                                                                                          Filesize

                                                                                                                          1.8MB

                                                                                                                          MD5

                                                                                                                          e3f2565e66bef7c990748a5f99b706c4

                                                                                                                          SHA1

                                                                                                                          52808d09a2b8c7b4fe54e3f0634ad74663003a37

                                                                                                                          SHA256

                                                                                                                          3bce752207b2f203bf9d90528279efdde5cf758d4c0ff3c28f446c758b98981e

                                                                                                                          SHA512

                                                                                                                          c03ba03ffaf5d8ade527be7a9a8efec7e28d702cf6d2cefefb0be396e867033efa80501b69975405df9980cc1e2ca6612bd1ae28ee017c80b5a74f9d8e931979

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                                                                                                                          Filesize

                                                                                                                          301KB

                                                                                                                          MD5

                                                                                                                          832eb4dc3ed8ceb9a1735bd0c7acaf1b

                                                                                                                          SHA1

                                                                                                                          b622a406927fbb8f6cd5081bd4455fb831948fca

                                                                                                                          SHA256

                                                                                                                          2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                                                                                                                          SHA512

                                                                                                                          3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                                                                                                                          Filesize

                                                                                                                          499KB

                                                                                                                          MD5

                                                                                                                          83d0b41c7a3a0d29a268b49a313c5de5

                                                                                                                          SHA1

                                                                                                                          46f3251c771b67b40b1f3268caef8046174909a5

                                                                                                                          SHA256

                                                                                                                          09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                                                                                                                          SHA512

                                                                                                                          705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                                                                                                                          Filesize

                                                                                                                          418KB

                                                                                                                          MD5

                                                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                          SHA1

                                                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                          SHA256

                                                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                          SHA512

                                                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                                                                                                                          Filesize

                                                                                                                          296B

                                                                                                                          MD5

                                                                                                                          f2f4183ae342466a505cb5b8dc850ce2

                                                                                                                          SHA1

                                                                                                                          3f6ddc6152d0190108953e410ec62e8abcdc51d1

                                                                                                                          SHA256

                                                                                                                          fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                                                                                                                          SHA512

                                                                                                                          aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                                                                                                                          Filesize

                                                                                                                          2.8MB

                                                                                                                          MD5

                                                                                                                          1e1152424d7721a51a154a725fe2465e

                                                                                                                          SHA1

                                                                                                                          62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                                                                                                                          SHA256

                                                                                                                          674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                                                                                                                          SHA512

                                                                                                                          752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001053001\goldprimeldlldf.exe
                                                                                                                          Filesize

                                                                                                                          464KB

                                                                                                                          MD5

                                                                                                                          c084d6f6ba40534fbfc5a64b21ef99ab

                                                                                                                          SHA1

                                                                                                                          0b4a17da83c0a8abbc8fab321931d5447b32b720

                                                                                                                          SHA256

                                                                                                                          afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                                                                                                                          SHA512

                                                                                                                          a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1001054001\Payload.exe
                                                                                                                          Filesize

                                                                                                                          2.6MB

                                                                                                                          MD5

                                                                                                                          55e393da1714013720ddf266c7906f43

                                                                                                                          SHA1

                                                                                                                          91a636913604184c010c2d9e0b331a804a2c0ab4

                                                                                                                          SHA256

                                                                                                                          6f10a5ac32b9f8b590199dd88c976057d19a6215224aafe45270dd3154d4b957

                                                                                                                          SHA512

                                                                                                                          40a61e1d461717e45eff3be6b22561ac39c2ef1af39b46f7d149fe823d14a06bb99605a78e794d6447ece43ce6b4854192e47ad993ed4a2e78479bc7e155fe8a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TmpD793.tmp
                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                                          SHA1

                                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                          SHA256

                                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                          SHA512

                                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ey1j2yzq.1ny.ps1
                                                                                                                          Filesize

                                                                                                                          60B

                                                                                                                          MD5

                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                          SHA1

                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                          SHA256

                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                          SHA512

                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp788F.tmp
                                                                                                                          Filesize

                                                                                                                          46KB

                                                                                                                          MD5

                                                                                                                          02d2c46697e3714e49f46b680b9a6b83

                                                                                                                          SHA1

                                                                                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                          SHA256

                                                                                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                          SHA512

                                                                                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp78A4.tmp
                                                                                                                          Filesize

                                                                                                                          92KB

                                                                                                                          MD5

                                                                                                                          17a7df30f13c3da857d658cacd4d32b5

                                                                                                                          SHA1

                                                                                                                          a7263013b088e677410d35f4cc4df02514cb898c

                                                                                                                          SHA256

                                                                                                                          c44cbdf2dbfb3ea10d471fa39c9b63e6e2fc00f1add109d51419b208a426f4d0

                                                                                                                          SHA512

                                                                                                                          ea96cc3e2a44d2adeca4ecb4b8875a808ef041a6a5b4ae77b6bfd1600dd31f449b51b1a5997064c43e5111861ac4e3bc40a55db6a39d6323c0b00ff26d113b72

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp78EF.tmp
                                                                                                                          Filesize

                                                                                                                          48KB

                                                                                                                          MD5

                                                                                                                          349e6eb110e34a08924d92f6b334801d

                                                                                                                          SHA1

                                                                                                                          bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                          SHA256

                                                                                                                          c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                          SHA512

                                                                                                                          2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp78F5.tmp
                                                                                                                          Filesize

                                                                                                                          20KB

                                                                                                                          MD5

                                                                                                                          49693267e0adbcd119f9f5e02adf3a80

                                                                                                                          SHA1

                                                                                                                          3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                          SHA256

                                                                                                                          d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                          SHA512

                                                                                                                          b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp78FB.tmp
                                                                                                                          Filesize

                                                                                                                          116KB

                                                                                                                          MD5

                                                                                                                          f70aa3fa04f0536280f872ad17973c3d

                                                                                                                          SHA1

                                                                                                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                          SHA256

                                                                                                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                          SHA512

                                                                                                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpA1BD.tmp
                                                                                                                          Filesize

                                                                                                                          96KB

                                                                                                                          MD5

                                                                                                                          d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                          SHA1

                                                                                                                          23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                          SHA256

                                                                                                                          0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                          SHA512

                                                                                                                          40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                                                                          Filesize

                                                                                                                          109KB

                                                                                                                          MD5

                                                                                                                          2afdbe3b99a4736083066a13e4b5d11a

                                                                                                                          SHA1

                                                                                                                          4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                                                          SHA256

                                                                                                                          8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                                                          SHA512

                                                                                                                          d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                                                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                          MD5

                                                                                                                          92fbdfccf6a63acef2743631d16652a7

                                                                                                                          SHA1

                                                                                                                          971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                                                          SHA256

                                                                                                                          b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                                                          SHA512

                                                                                                                          b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                                                        • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                          Filesize

                                                                                                                          2.5MB

                                                                                                                          MD5

                                                                                                                          6fd62e635b39a02ba8cac6fc124c9475

                                                                                                                          SHA1

                                                                                                                          e13080b9cc546e44a9f1c419ba86aeb190a14b2d

                                                                                                                          SHA256

                                                                                                                          78b9d7e485026278b02a1961999ad99cdfa988fbf4403767db5d10d1473e9870

                                                                                                                          SHA512

                                                                                                                          e77432582e6abcc0fd86ed997c9c4619bd67a044d33a752e1cf3ceb8008cea27c540949183b80f9dee8a41614cff54afe79c5db294efcb72b27685fcf1010cdc

                                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                                                                                                          Filesize

                                                                                                                          109KB

                                                                                                                          MD5

                                                                                                                          726cd06231883a159ec1ce28dd538699

                                                                                                                          SHA1

                                                                                                                          404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                          SHA256

                                                                                                                          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                          SHA512

                                                                                                                          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                          MD5

                                                                                                                          15a42d3e4579da615a384c717ab2109b

                                                                                                                          SHA1

                                                                                                                          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                          SHA256

                                                                                                                          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                          SHA512

                                                                                                                          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                        • C:\Users\Admin\AppData\Roaming\b.exe
                                                                                                                          Filesize

                                                                                                                          95KB

                                                                                                                          MD5

                                                                                                                          184ac479b3a878e9ac5535770ca34a2b

                                                                                                                          SHA1

                                                                                                                          1f99039911cc2cfd1a62ce348429ddd0f4435a60

                                                                                                                          SHA256

                                                                                                                          8e28a0090832a76cf71c417cb1bf7990b9af86be258b732117a47f624387083c

                                                                                                                          SHA512

                                                                                                                          e0f5185ae890b902ea5325066df23959106712e7990e120a1b9752bbd0331cac968af5ddd6092f75a1c576d4c83f4093dfbf53a2c90870d1c02b31a0e8282bb4

                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                                                          Filesize

                                                                                                                          541KB

                                                                                                                          MD5

                                                                                                                          1fc4b9014855e9238a361046cfbf6d66

                                                                                                                          SHA1

                                                                                                                          c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                                                          SHA256

                                                                                                                          f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                                                          SHA512

                                                                                                                          2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                          MD5

                                                                                                                          cc90e3326d7b20a33f8037b9aab238e4

                                                                                                                          SHA1

                                                                                                                          236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                                                          SHA256

                                                                                                                          bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                                                          SHA512

                                                                                                                          b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                                                        • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          e4c3202e4ab67ed0b34e478f4e6613ab

                                                                                                                          SHA1

                                                                                                                          783d8fdeb5f1c4b7674b6bd2a1a197cb1334213b

                                                                                                                          SHA256

                                                                                                                          1ad93302652ee461aeb7314ed74a64511c10d76e6637f342bc3d22a72903c4cb

                                                                                                                          SHA512

                                                                                                                          a1dd960df4128203a5782836a6e49cd2bd71309894ae52d208a951b10ba41406ef06c254950d136f1186d13982e69460bde6c6641e49f818368d09692c9d6455

                                                                                                                        • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          9af1069bbb59b7b11918b4e7d602bb8a

                                                                                                                          SHA1

                                                                                                                          ebe53871e078fad6f5bf701e06360f5c829dcba3

                                                                                                                          SHA256

                                                                                                                          e39335a115a30c1da296905884afb50131e385d996d3fbb5d9d33e2adc91ff39

                                                                                                                          SHA512

                                                                                                                          733e814a5ccd67befba10b02df1d2e4c6b1b6cb2815ad1d6eb1bb8049eac26dcb3e1c13d4edb7786fec113118a73ace085ab49879fc6833b77a8013333fc4f19

                                                                                                                        • \??\pipe\LOCAL\crashpad_5128_CDFQXTOLDBOIWOVQ
                                                                                                                          MD5

                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                          SHA1

                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                          SHA256

                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                          SHA512

                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                        • memory/116-137-0x0000000000D30000-0x0000000000DBC000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          560KB

                                                                                                                        • memory/116-136-0x00007FFD389A0000-0x00007FFD39461000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/116-154-0x000000001BB70000-0x000000001BB80000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/1276-222-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.7MB

                                                                                                                        • memory/1276-457-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.7MB

                                                                                                                        • memory/1276-48-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.7MB

                                                                                                                        • memory/1276-128-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.7MB

                                                                                                                        • memory/1276-46-0x0000000000EE0000-0x0000000001296000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.7MB

                                                                                                                        • memory/1780-3-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1780-2-0x0000000000ED0000-0x0000000001388000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/1780-8-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1780-6-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1780-7-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1780-1-0x00000000778C4000-0x00000000778C6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1780-0-0x0000000000ED0000-0x0000000001388000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/1780-14-0x0000000000ED0000-0x0000000001388000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/1780-9-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1780-5-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1780-4-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2444-189-0x0000000000070000-0x000000000052E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/2444-240-0x0000000000070000-0x000000000052E000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/2444-191-0x00000000054D0000-0x00000000054D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2444-193-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2444-194-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2444-195-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2444-196-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2444-192-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2444-592-0x00000000006C0000-0x0000000000A76000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          3.7MB

                                                                                                                        • memory/3612-458-0x0000000000410000-0x00000000008CE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/4328-95-0x0000000072F00000-0x00000000736B0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/4328-94-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/4328-86-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.6MB

                                                                                                                        • memory/4400-81-0x0000000000E50000-0x000000000100C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.7MB

                                                                                                                        • memory/4400-190-0x0000000003520000-0x0000000005520000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32.0MB

                                                                                                                        • memory/4400-93-0x0000000003520000-0x0000000005520000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          32.0MB

                                                                                                                        • memory/4400-90-0x0000000072F00000-0x00000000736B0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/4400-82-0x0000000072F00000-0x00000000736B0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/4400-83-0x0000000005AA0000-0x0000000005AB0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/4452-24-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4452-80-0x00000000006D0000-0x0000000000B88000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/4452-22-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4452-21-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4452-20-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4452-19-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4452-26-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4452-456-0x00000000006D0000-0x0000000000B88000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/4452-25-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4452-47-0x00000000006D0000-0x0000000000B88000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/4452-229-0x00000000006D0000-0x0000000000B88000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/4452-87-0x00000000006D0000-0x0000000000B88000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/4452-23-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4452-17-0x00000000006D0000-0x0000000000B88000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/4452-18-0x00000000006D0000-0x0000000000B88000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/4556-104-0x000002BCF9070000-0x000002BCF9092000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/4556-160-0x000002BCF6FC0000-0x000002BCF6FD0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/4556-165-0x000002BCF9400000-0x000002BCF9412000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/4556-166-0x000002BCF93E0000-0x000002BCF93EA000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/4556-172-0x00007FFD389A0000-0x00007FFD39461000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/4556-96-0x00007FFD389A0000-0x00007FFD39461000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/4556-97-0x000002BCF6FC0000-0x000002BCF6FD0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/4556-98-0x000002BCF6FC0000-0x000002BCF6FD0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/4752-130-0x0000000000570000-0x00000000005C2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          328KB

                                                                                                                        • memory/4752-129-0x0000000072F00000-0x00000000736B0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          7.7MB

                                                                                                                        • memory/4752-164-0x00000000067A0000-0x00000000067EC000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          304KB

                                                                                                                        • memory/4752-163-0x0000000006630000-0x000000000666C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          240KB

                                                                                                                        • memory/4752-162-0x00000000065D0000-0x00000000065E2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          72KB

                                                                                                                        • memory/4752-161-0x0000000006690000-0x000000000679A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/4752-159-0x0000000006B40000-0x0000000007158000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.1MB

                                                                                                                        • memory/4752-156-0x00000000062C0000-0x00000000062DE000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          120KB

                                                                                                                        • memory/4752-155-0x0000000005AE0000-0x0000000005B56000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          472KB

                                                                                                                        • memory/4752-135-0x0000000005030000-0x000000000503A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                        • memory/4752-133-0x0000000005110000-0x0000000005120000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/4752-132-0x0000000004E80000-0x0000000004F12000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          584KB

                                                                                                                        • memory/4752-131-0x0000000005430000-0x00000000059D4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          5.6MB

                                                                                                                        • memory/5404-581-0x0000000000A90000-0x0000000000F48000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4.7MB

                                                                                                                        • memory/6984-673-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-597-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-681-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-692-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-698-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-621-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-619-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-617-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-615-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-604-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-602-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-600-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-598-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-625-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-679-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-677-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-675-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-631-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-671-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-669-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-667-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-663-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-654-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-652-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-623-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-641-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/6984-639-0x0000000004DC0000-0x0000000004FD6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          2.1MB