Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 18:54

General

  • Target

    conan.exe

  • Size

    822KB

  • MD5

    f29bb9918f3803046c2bab24c20b458d

  • SHA1

    c162f42333a6a7ef23ea9fc17e470daece374b6c

  • SHA256

    b84760ded0544c86d23849130082b99c3000b1e4ca5da0690fcdfbf2771b7993

  • SHA512

    e9f27f3be82a4b32ad155067b5e7c8652ec2031321eec64574152f2ddb01ff20dc9f44ee75ff7c363b103e3d8a7952c013416f360527e969963a11dea023a164

  • SSDEEP

    24576:OYHymN8tZiUqGvCBSYcjOaTKsB5Oih4un0:OYRNyZiUqwCgYWHhn

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 21 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 13 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\conan.exe
    "C:\Users\Admin\AppData\Local\Temp\conan.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:460
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:1236
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MPGPH131\MPGPH131.exe" /tn "MPGPH131 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:3344
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_708f86c7449baa8ed309c374f21ce511\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_708f86c7449baa8ed309c374f21ce511 HR" /sc HOURLY /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2488
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_708f86c7449baa8ed309c374f21ce511\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_708f86c7449baa8ed309c374f21ce511 LG" /sc ONLOGON /rl HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:2472
    • C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\u8frcVVDI6sXvEJHPjLj.exe
      "C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\u8frcVVDI6sXvEJHPjLj.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4224
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Users\Admin\AppData\Local\Temp\1000042001\2d3afcbba3.exe
          "C:\Users\Admin\AppData\Local\Temp\1000042001\2d3afcbba3.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          PID:2244
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:760
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4476
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              6⤵
                PID:1984
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\808065738166_Desktop.zip' -CompressionLevel Optimal
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:412
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            4⤵
              PID:4104
            • C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe
              "C:\Users\Admin\AppData\Local\Temp\1000044001\go.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:4440
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                5⤵
                  PID:3276
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                  5⤵
                    PID:4248
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                    5⤵
                      PID:2368
                  • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe"
                    4⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2020
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                    4⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    PID:5376
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_d5c0b6b49b90787cd18a3dc2db430415\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_d5c0b6b49b90787cd18a3dc2db430415 HR" /sc HOURLY /rl HIGHEST
                2⤵
                • Creates scheduled task(s)
                PID:5096
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_d5c0b6b49b90787cd18a3dc2db430415\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_d5c0b6b49b90787cd18a3dc2db430415 LG" /sc ONLOGON /rl HIGHEST
                2⤵
                • Creates scheduled task(s)
                PID:956
              • C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\o4crizxIYyBXjlrNHB8A.exe
                "C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\o4crizxIYyBXjlrNHB8A.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:2244
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/account
                  3⤵
                    PID:2188
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.facebook.com/video
                    3⤵
                      PID:2588
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://accounts.google.com/
                      3⤵
                        PID:5116
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_346889e96494e8fd7895d6ab35be317c\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_346889e96494e8fd7895d6ab35be317c HR" /sc HOURLY /rl HIGHEST
                      2⤵
                      • Creates scheduled task(s)
                      PID:1008
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /f /RU "Admin" /tr "C:\ProgramData\MSIUpdaterV131_346889e96494e8fd7895d6ab35be317c\MSIUpdaterV131.exe" /tn "MSIUpdaterV131_346889e96494e8fd7895d6ab35be317c LG" /sc ONLOGON /rl HIGHEST
                      2⤵
                      • Creates scheduled task(s)
                      PID:4896
                    • C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\PbdS7oLPWBmLc719hHgb.exe
                      "C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\PbdS7oLPWBmLc719hHgb.exe"
                      2⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      PID:32
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 460 -s 2140
                      2⤵
                      • Program crash
                      PID:3580
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3528 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:3
                    1⤵
                      PID:396
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3484 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
                      1⤵
                        PID:3152
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --mojo-platform-channel-handle=4948 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:1
                        1⤵
                          PID:4904
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=4104 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:1
                          1⤵
                            PID:1600
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=4716 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:1
                            1⤵
                              PID:4048
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5236 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
                              1⤵
                                PID:4040
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=5876 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:1
                                1⤵
                                  PID:2880
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --mojo-platform-channel-handle=5868 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:1
                                  1⤵
                                    PID:652
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6212 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
                                    1⤵
                                      PID:4584
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --mojo-platform-channel-handle=6444 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
                                      1⤵
                                        PID:4080
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=6476 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
                                        1⤵
                                        • Modifies registry class
                                        PID:3952
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 460 -ip 460
                                        1⤵
                                          PID:760
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=3928 --field-trial-handle=2252,i,16504368816373493055,9578615028378602855,262144 --variations-seed-version /prefetch:8
                                          1⤵
                                            PID:6088
                                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5228
                                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5260

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Execution

                                          Scheduled Task/Job

                                          1
                                          T1053

                                          Persistence

                                          Boot or Logon Autostart Execution

                                          1
                                          T1547

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1547.001

                                          Scheduled Task/Job

                                          1
                                          T1053

                                          Privilege Escalation

                                          Boot or Logon Autostart Execution

                                          1
                                          T1547

                                          Registry Run Keys / Startup Folder

                                          1
                                          T1547.001

                                          Scheduled Task/Job

                                          1
                                          T1053

                                          Defense Evasion

                                          Virtualization/Sandbox Evasion

                                          2
                                          T1497

                                          Modify Registry

                                          1
                                          T1112

                                          Credential Access

                                          Unsecured Credentials

                                          4
                                          T1552

                                          Credentials In Files

                                          3
                                          T1552.001

                                          Credentials in Registry

                                          1
                                          T1552.002

                                          Discovery

                                          Query Registry

                                          6
                                          T1012

                                          Virtualization/Sandbox Evasion

                                          2
                                          T1497

                                          System Information Discovery

                                          5
                                          T1082

                                          Collection

                                          Data from Local System

                                          4
                                          T1005

                                          Email Collection

                                          1
                                          T1114

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                                            Filesize

                                            40B

                                            MD5

                                            20d4b8fa017a12a108c87f540836e250

                                            SHA1

                                            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                            SHA256

                                            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                            SHA512

                                            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                            Filesize

                                            1KB

                                            MD5

                                            506d1a7fccc0aed5e8dc484dedbc0a7f

                                            SHA1

                                            72bcef89ae37148bcd852c1edf048f49b6adc9f8

                                            SHA256

                                            b3630f62c2368d1507753843961ef8d99e35653dfec3ffe880ebc6675e35f891

                                            SHA512

                                            c25c608bcea7524b46a78a083615b4c4adaa6b00749a861f2f6eefa52d3a35208c3959c1f5450bbd623da1c421e068802a838526189003c8c33ed59ed9b19816

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                            Filesize

                                            1KB

                                            MD5

                                            90d19b07c550fee6492ad371959969a6

                                            SHA1

                                            cbbd585e64da78cfcc4cf5ba90e65b822f4c8946

                                            SHA256

                                            d8f7bac3505c354a33e9f2ee57a8941d4d484c3f69a990663edabaf58d25119d

                                            SHA512

                                            780e5b3f80618b6d3f516d11cc8242188018de0f6e4e3b1a9d1e675e0813aa3a99a46262132b403ff222d2d95e363dde5e228990f0b21bdf26745fd81cb8ea52

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                            Filesize

                                            1KB

                                            MD5

                                            0c8bb4019b0990b8448d47d501dcbea9

                                            SHA1

                                            6d26b7253a15ec3c994658bb1ecdc9b3975668d1

                                            SHA256

                                            24a3b86ff25a8cbe3e3374514c84ee14710a63f3b1adc3da1275b87239eee70f

                                            SHA512

                                            b8c90042cd465be5c8c6c727003242c99ae1ff8daed30a26bfdada8a661f13fc2054c54b9150be84d672231e04287b15532dd1970e6af7e6a80d7f3eaf094e3f

                                          • C:\Users\Admin\AppData\Local\Temp\1000046001\amert.exe
                                            Filesize

                                            1.8MB

                                            MD5

                                            f8aa76a01927e5132934ae1b3ae2f106

                                            SHA1

                                            9f9c80772c65bdb4711d512a417bab4466d71422

                                            SHA256

                                            9f553169a2f5d323ee83f17e294bcc6820cc09e5ac0ef9f6d1be64bb2c9b8955

                                            SHA512

                                            718368af954efae9ff33ee1a102cd2ea16228135b1877932a8fdef11312f7616d324034f157efb331fbe669dbcb6f1d733c6004d90669f863727d3f19526e1cb

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t1onirwl.3rs.ps1
                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\CinSbbFKwZwiWeb Data
                                            Filesize

                                            220KB

                                            MD5

                                            c6af9c47246bdb595a5f136e97106ba5

                                            SHA1

                                            54da023d802239a01bbcc0eea16d5106201d01bf

                                            SHA256

                                            780249f61eaef2e46d77d552367b27941e2cc23a7e9971717a2bb5c051fc956c

                                            SHA512

                                            6d6b0d8b12aebc7e51a18ac7b18a27c3e30105a635afb63a3eb5d455671bb07d2e3f251d581960cf39e1a13c971a6353d2c8451f90b5707aaf409eaea6dbbf6f

                                          • C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\PbdS7oLPWBmLc719hHgb.exe
                                            Filesize

                                            3.0MB

                                            MD5

                                            fb00b486ac92ab8f06d4bc0805894d6a

                                            SHA1

                                            d4817503ec6d9761aae25f55632e6f38274b61af

                                            SHA256

                                            036443dacd073db8584a80bbe323986b3c5646e562c608e5111e9debfdb6f591

                                            SHA512

                                            1bd4d2579ff84e4f3e480814e261ae552dd0a82dce793bfaa001c2b389f963be1b074795c3503d92b061a52944bdfc87da236d65f5531ceab596a27122b92660

                                          • C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\grK6mpRlXCwfWeb Data
                                            Filesize

                                            92KB

                                            MD5

                                            4c2e2189b87f507edc2e72d7d55583a0

                                            SHA1

                                            1f06e340f76d41ea0d1e8560acd380a901b2a5bd

                                            SHA256

                                            99a5f8dea08b5cf512ed888b3e533cc77c08dc644078793dc870abd8828c1bca

                                            SHA512

                                            8b6b49e55afe8a697aaf71d975fab9e906143339827f75a57876a540d0d7b9e3cbbcdd8b5435d6198900a73895cc52d2082e66ee8cec342e72f2e427dde71600

                                          • C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\o4crizxIYyBXjlrNHB8A.exe
                                            Filesize

                                            894KB

                                            MD5

                                            2f8912af892c160c1c24c9f38a60c1ab

                                            SHA1

                                            d2deae508e262444a8f15c29ebcc7ebbe08a3fdb

                                            SHA256

                                            59ff8e0aa665fbbf749c7548906a655cb1869bb58a3b7546efa5b416d19e6308

                                            SHA512

                                            0395383bde98d358b0a7f2224f903dff026ce0c6d90feb49ac0e6993ef692143b0eb25da84d9cdc9e7b373a7b75a6dbaef14746eda1bff165d59f07ca51a16bb

                                          • C:\Users\Admin\AppData\Local\Temp\heidi_43104FVULoT\u8frcVVDI6sXvEJHPjLj.exe
                                            Filesize

                                            1.8MB

                                            MD5

                                            bb0d35bfac57b5b690047522b25d81d0

                                            SHA1

                                            cc42b04151bbc1aa4761065b54a41b3868e4e5d2

                                            SHA256

                                            7f16c16543c6366d21bd00d3afbc14145389e889c3f35fda6099162fdc6033c6

                                            SHA512

                                            4d06d3bbd3d2fa540c05bca2042016aa875e64fa39bfa456346abca790eaf3a3789b632c5de9d3570a692fa88d25f68c8c6e35543f6aeed33934962e74cd2c59

                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                            Filesize

                                            109KB

                                            MD5

                                            726cd06231883a159ec1ce28dd538699

                                            SHA1

                                            404897e6a133d255ad5a9c26ac6414d7134285a2

                                            SHA256

                                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                            SHA512

                                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                            Filesize

                                            1.2MB

                                            MD5

                                            15a42d3e4579da615a384c717ab2109b

                                            SHA1

                                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                            SHA256

                                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                            SHA512

                                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                          • memory/32-207-0x0000000000370000-0x0000000000B0E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/32-208-0x0000000000370000-0x0000000000B0E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/32-209-0x0000000000370000-0x0000000000B0E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/32-250-0x0000000000370000-0x0000000000B0E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/32-218-0x0000000000370000-0x0000000000B0E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/32-219-0x0000000000370000-0x0000000000B0E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/32-224-0x0000000000370000-0x0000000000B0E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/32-222-0x0000000000370000-0x0000000000B0E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/32-221-0x0000000000370000-0x0000000000B0E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/32-220-0x0000000000370000-0x0000000000B0E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/412-331-0x000002B469730000-0x000002B469742000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/412-332-0x000002B4690D0000-0x000002B4690DA000-memory.dmp
                                            Filesize

                                            40KB

                                          • memory/412-348-0x00007FFC4CD50000-0x00007FFC4D811000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/412-304-0x00007FFC4CD50000-0x00007FFC4D811000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/412-293-0x000002B469390000-0x000002B4693B2000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/412-306-0x000002B468EA0000-0x000002B468EB0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/412-305-0x000002B468EA0000-0x000002B468EB0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/460-205-0x0000000000400000-0x0000000002BF7000-memory.dmp
                                            Filesize

                                            40.0MB

                                          • memory/460-108-0x0000000000400000-0x0000000002BF7000-memory.dmp
                                            Filesize

                                            40.0MB

                                          • memory/460-2-0x0000000004910000-0x0000000004A5F000-memory.dmp
                                            Filesize

                                            1.3MB

                                          • memory/460-248-0x0000000000400000-0x0000000002BF7000-memory.dmp
                                            Filesize

                                            40.0MB

                                          • memory/460-82-0x0000000000400000-0x0000000002BF7000-memory.dmp
                                            Filesize

                                            40.0MB

                                          • memory/460-7-0x0000000004910000-0x0000000004A5F000-memory.dmp
                                            Filesize

                                            1.3MB

                                          • memory/460-3-0x0000000000400000-0x0000000002BF7000-memory.dmp
                                            Filesize

                                            40.0MB

                                          • memory/460-6-0x0000000004850000-0x0000000004902000-memory.dmp
                                            Filesize

                                            712KB

                                          • memory/460-1-0x0000000004850000-0x0000000004902000-memory.dmp
                                            Filesize

                                            712KB

                                          • memory/460-4-0x0000000000400000-0x0000000002BF7000-memory.dmp
                                            Filesize

                                            40.0MB

                                          • memory/460-9-0x0000000000400000-0x0000000002BF7000-memory.dmp
                                            Filesize

                                            40.0MB

                                          • memory/2020-319-0x0000000005180000-0x0000000005181000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2020-322-0x0000000005170000-0x0000000005171000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2020-318-0x0000000005130000-0x0000000005131000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2020-321-0x0000000005120000-0x0000000005121000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2020-325-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2020-326-0x0000000005190000-0x0000000005191000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2020-330-0x0000000000770000-0x0000000000C24000-memory.dmp
                                            Filesize

                                            4.7MB

                                          • memory/2020-320-0x0000000005110000-0x0000000005111000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2020-313-0x0000000000770000-0x0000000000C24000-memory.dmp
                                            Filesize

                                            4.7MB

                                          • memory/2020-317-0x0000000005150000-0x0000000005151000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2020-316-0x0000000005140000-0x0000000005141000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2020-315-0x0000000000770000-0x0000000000C24000-memory.dmp
                                            Filesize

                                            4.7MB

                                          • memory/2244-239-0x00000000000F0000-0x000000000088E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/2244-283-0x00000000000F0000-0x000000000088E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/2244-241-0x00000000000F0000-0x000000000088E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/2244-242-0x00000000000F0000-0x000000000088E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/2244-238-0x00000000000F0000-0x000000000088E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/2244-237-0x00000000000F0000-0x000000000088E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/2244-240-0x00000000000F0000-0x000000000088E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/2244-236-0x00000000000F0000-0x000000000088E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/2244-235-0x00000000000F0000-0x000000000088E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/2244-234-0x00000000000F0000-0x000000000088E000-memory.dmp
                                            Filesize

                                            7.6MB

                                          • memory/4224-112-0x0000000000D60000-0x000000000122B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4224-113-0x0000000077694000-0x0000000077696000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4224-114-0x0000000000D60000-0x000000000122B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4224-120-0x0000000005110000-0x0000000005111000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4224-119-0x0000000005100000-0x0000000005101000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4224-156-0x0000000000D60000-0x000000000122B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4224-118-0x0000000005160000-0x0000000005161000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4224-117-0x0000000005120000-0x0000000005121000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4224-116-0x0000000005140000-0x0000000005141000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4224-115-0x0000000005130000-0x0000000005131000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4224-130-0x0000000005180000-0x0000000005181000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4224-129-0x0000000005190000-0x0000000005191000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4456-163-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4456-249-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4456-159-0x0000000004E60000-0x0000000004E61000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4456-157-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4456-160-0x0000000004E70000-0x0000000004E71000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4456-161-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4456-314-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4456-162-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4456-309-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4456-164-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4456-165-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4456-166-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4456-167-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4456-387-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4456-282-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4456-447-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4456-450-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4456-158-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/4456-487-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/5228-482-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/5228-464-0x0000000000CA0000-0x000000000116B000-memory.dmp
                                            Filesize

                                            4.8MB

                                          • memory/5228-478-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5228-477-0x0000000005310000-0x0000000005311000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5228-476-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5228-475-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5228-474-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5260-471-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5260-465-0x0000000000210000-0x00000000006C4000-memory.dmp
                                            Filesize

                                            4.7MB

                                          • memory/5260-470-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5260-469-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5260-467-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5260-468-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5260-466-0x0000000000210000-0x00000000006C4000-memory.dmp
                                            Filesize

                                            4.7MB

                                          • memory/5260-473-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5260-472-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                            Filesize

                                            4KB