Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 21:33

General

  • Target

    36805905b5892631d472424f04b44d6708e3f3d05a59212713c785dcb8db0ba2.exe

  • Size

    3.1MB

  • MD5

    b99051ab3db5ededaf140da0e1b2f96b

  • SHA1

    97d9dff4f289cc5f348064d6b2232d857aa31696

  • SHA256

    36805905b5892631d472424f04b44d6708e3f3d05a59212713c785dcb8db0ba2

  • SHA512

    a07ba2d8842e03361b7d0a86342bab8954706fe93f83234a9838e1c6e9eeb8c2457199f99b6fc39bf2ac151bea0b4b31efa7736cbbed5dc9935b21a85a43df0d

  • SSDEEP

    49152:t651sr5tj5R7Tm+kZ4J4VQHIuvCwykHdnXoyxBnBTrbldmujuM:k51s37TmEzxlr/uM

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.93:58709

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

xehook

C2

https://unotree.ru/

https://aiwhcpoaw.ru/

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xehook Payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Xehook stealer

    Xehook is an infostealer written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36805905b5892631d472424f04b44d6708e3f3d05a59212713c785dcb8db0ba2.exe
    "C:\Users\Admin\AppData\Local\Temp\36805905b5892631d472424f04b44d6708e3f3d05a59212713c785dcb8db0ba2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Users\Admin\AppData\Local\Temp\1000055001\f9f6c0d50b.exe
        "C:\Users\Admin\AppData\Local\Temp\1000055001\f9f6c0d50b.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4264
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffdad4ab58,0x7fffdad4ab68,0x7fffdad4ab78
            5⤵
              PID:692
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1676 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:2
              5⤵
                PID:5084
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:8
                5⤵
                  PID:5016
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2144 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:8
                  5⤵
                    PID:1184
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3008 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:1
                    5⤵
                      PID:3012
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3016 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:1
                      5⤵
                        PID:3712
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4072 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:1
                        5⤵
                          PID:4684
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4356 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:1
                          5⤵
                            PID:5352
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4484 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:8
                            5⤵
                              PID:5464
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4500 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:8
                              5⤵
                              • Modifies registry class
                              PID:5472
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5188 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:8
                              5⤵
                                PID:5808
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5272 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:8
                                5⤵
                                  PID:5864
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5204 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:8
                                  5⤵
                                    PID:5936
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1732 --field-trial-handle=1860,i,11413874430308749557,1700399239288725473,131072 /prefetch:2
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3856
                              • C:\Windows\SysWOW64\rundll32.exe
                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                3⤵
                                • Loads dropped DLL
                                PID:5708
                                • C:\Windows\system32\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                  4⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5616
                                  • C:\Windows\system32\netsh.exe
                                    netsh wlan show profiles
                                    5⤵
                                      PID:5912
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\132431369515_Desktop.zip' -CompressionLevel Optimal
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5852
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                  3⤵
                                  • Blocklisted process makes network request
                                  • Loads dropped DLL
                                  PID:6088
                                • C:\Users\Admin\AppData\Local\Temp\1000056001\8c693b189f.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000056001\8c693b189f.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3576
                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                  3⤵
                                    PID:2632
                                  • C:\Users\Admin\AppData\Local\Temp\1000059001\amert.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000059001\amert.exe"
                                    3⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5800
                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                1⤵
                                  PID:2276
                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5604
                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5852
                                • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                  C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:6136
                                  • C:\Users\Admin\AppData\Local\Temp\1000193001\dirtquire.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1000193001\dirtquire.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5192
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      3⤵
                                        PID:3156
                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4092

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Persistence

                                  Boot or Logon Autostart Execution

                                  1
                                  T1547

                                  Registry Run Keys / Startup Folder

                                  1
                                  T1547.001

                                  Privilege Escalation

                                  Boot or Logon Autostart Execution

                                  1
                                  T1547

                                  Registry Run Keys / Startup Folder

                                  1
                                  T1547.001

                                  Defense Evasion

                                  Virtualization/Sandbox Evasion

                                  2
                                  T1497

                                  Modify Registry

                                  1
                                  T1112

                                  Credential Access

                                  Unsecured Credentials

                                  3
                                  T1552

                                  Credentials In Files

                                  2
                                  T1552.001

                                  Credentials in Registry

                                  1
                                  T1552.002

                                  Discovery

                                  Query Registry

                                  5
                                  T1012

                                  Virtualization/Sandbox Evasion

                                  2
                                  T1497

                                  System Information Discovery

                                  4
                                  T1082

                                  Collection

                                  Data from Local System

                                  3
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    360B

                                    MD5

                                    f86599cc5b217d8890c6048265bdaed6

                                    SHA1

                                    b81857286f990eb6f85dfaf31bae76f90bc85eb9

                                    SHA256

                                    8af11ae9253ab42ed5f8f3d59170eaa0b367eb0d813dce5d43c05b00db6f1323

                                    SHA512

                                    657b27bee403dec3354bbe55b5d022d6b3f5b1ad94f0b77222ff2b1b874edfeb644ed7f5c2a52957bda955b0cc08e47edfd73f69ad27e1796595c39a73e9f335

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    2KB

                                    MD5

                                    47b64ea2f9ee908412c6bd9f1bfe4ee9

                                    SHA1

                                    35291e2bffbbd8c72273783d9fda38b06530282c

                                    SHA256

                                    617557fd6cbfcb46aa742777789aeea00d7a78ce83c6f0462a7f902025b0bdf2

                                    SHA512

                                    a0836189f4baab67fcbdd666857198cff1fc576db7a7a39f5ec127e8889c728ad7f0f2440a7e1e6e5d4edbccd65dfede9d11f1c2db06ceeb4ebf19206f8c53c4

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    524B

                                    MD5

                                    11c186efe8051fee203857a6bb5e2386

                                    SHA1

                                    48f16a17d8d1732d5c1adbabd5966cf7338600a7

                                    SHA256

                                    f408e915b7d61ee739c5ef448b5d993d56114622144485db9251105154dee098

                                    SHA512

                                    09597ec8e2d8fd29a70ce077573b629680c13df93ab80ea5c87fb86f6e190e2ff40bdf890993eb1ea773568fd395b6d927ee5304b7b1692cafedf61958fd47ca

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    524B

                                    MD5

                                    d96f2580c67809ad5f3e0bacc632fdaa

                                    SHA1

                                    0cba70c21bdeb9142d9131282bd5fcd2d7528cbb

                                    SHA256

                                    ba760454d569d3172c888a6969f5cdedb264d9c855fd18f9dd0f9b8f72c65921

                                    SHA512

                                    3c0bb7b1dbfd2b4a458ee32a666a2f1eedfe58a20a0e0e1159b1eaa6325debdab693b06f0a9ec83cf4b0756df0200539646e036711afc993a7ce7f5c72e9e57f

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    524B

                                    MD5

                                    4cc32eb2ac3c4b1511b629147b1b09c4

                                    SHA1

                                    b42ab63129cae9acf27679f2bbe4167f2fbd1757

                                    SHA256

                                    86ef9712dc0b3ebaf407290e570d24a29c2e90a52580626e019b15090d18e5d5

                                    SHA512

                                    cccefa32eb650cb3a4e63268c8f8290902cfdca268dbd3a08ed15e0930393394231028691bb875afce0d385b1bede31e8f45209aa7b61496a03c6eaa12f5dfb9

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    524B

                                    MD5

                                    9fd7b064ae3e71e74388b4f93583936b

                                    SHA1

                                    e4626b89c6fcc6a6fb27d572f78ac116b8538a44

                                    SHA256

                                    c85ca08a581f3c247e406f038e402a1716fe34a3c9bb99b550cdf38690e62cac

                                    SHA512

                                    c820169fad0816dbafc81067cebb1a240479795a79d659c713bd79de15107bc62f01b557908ccecd59df564edb6f8e0c58087108d0613fe3f8e25f9ab6f80bdd

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    6d9d7bfb9028d0b0b5e34d395e24d3c1

                                    SHA1

                                    832c0510bb0d76e94b3228472b36a6bbf5b1d0d0

                                    SHA256

                                    d5ea6222243f61ff4b904ba68cfbc301d92606d93d55b8f904199013b0d3e564

                                    SHA512

                                    a8630f2c25e7b366bb8491b282d4639ed3e9ee99f2e7103a2b02bb5b3fc442ff04bc01d3c4f955ab08dcee1c523f507075c36e91d795396e2f3a40f07a417bd9

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                    Filesize

                                    16KB

                                    MD5

                                    3415a5151b7a802e74dc2bf68b2d3faa

                                    SHA1

                                    4d2085f86951f71da4b53cc42afe5505a8e2992d

                                    SHA256

                                    540a44bf15dc6000126e0fbb144f7db20995ab5648f4d4875afde6671c8c400c

                                    SHA512

                                    5f944c72c3ab7e2c8a608b9be5736ecdddb016405a0b65fb154774c3b349673d14592b7dc593b1ad37c88f82610d4bc171a9f7a975754cc7c54ad0098ae60940

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    252KB

                                    MD5

                                    d263198888bdaeb94c59e8743e203f2f

                                    SHA1

                                    9fab921d244ea5dad75e4f2e5dea8c178b11878b

                                    SHA256

                                    39a114319a475381bd3576319d8d2dcedc031a8b5a3b99e653d5e7647e3a7e14

                                    SHA512

                                    91861dec03a6320d1963bf06b17755a0af61edc38cb124af7eeb8bf3e270b1583c0e07b09bd1bd6f8122428d8b68299a716db67441c6b2c4bd1c1b1910ebd288

                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                    Filesize

                                    3.1MB

                                    MD5

                                    b99051ab3db5ededaf140da0e1b2f96b

                                    SHA1

                                    97d9dff4f289cc5f348064d6b2232d857aa31696

                                    SHA256

                                    36805905b5892631d472424f04b44d6708e3f3d05a59212713c785dcb8db0ba2

                                    SHA512

                                    a07ba2d8842e03361b7d0a86342bab8954706fe93f83234a9838e1c6e9eeb8c2457199f99b6fc39bf2ac151bea0b4b31efa7736cbbed5dc9935b21a85a43df0d

                                  • C:\Users\Admin\AppData\Local\Temp\1000055001\f9f6c0d50b.exe
                                    Filesize

                                    1.1MB

                                    MD5

                                    86c89b35f1a98a835898997c85fe512b

                                    SHA1

                                    361bcd16dcd2c5e3e9825084973fac56078139b2

                                    SHA256

                                    b1399d79f17926760301dfc4409dc6dcf2fe7b405af3bfad7bde2a5245424962

                                    SHA512

                                    65f7f834a5ea1573a62800e2935416c85b4b0b4151e9d0086d064cbcb4a0152d53e36a64cc1c4aebfe5c16cbd89949f1f359caef737d5e8a572133c5b2086511

                                  • C:\Users\Admin\AppData\Local\Temp\1000056001\8c693b189f.exe
                                    Filesize

                                    2.2MB

                                    MD5

                                    4b0d0c94d11cb1566e4139e3a8897af9

                                    SHA1

                                    e627fe1a11f5489b5c64f3102158f673a5c9f55b

                                    SHA256

                                    71aedc9866a19f8b4b24245196ca0eebf4aed41bfe6fe8d84dbe6ebcbfe0e7eb

                                    SHA512

                                    7eb1b84591a7eb9cb31b36cbdcb9a7a8d361025aa4338fb5d573b969592f7b2c9bb33f3794ab34f992e232eac6c10c2e92d8b8cc3e16c1e5955f6b7fdcb2f455

                                  • C:\Users\Admin\AppData\Local\Temp\1000059001\amert.exe
                                    Filesize

                                    1.8MB

                                    MD5

                                    3996a3a682941cc65cc868d457d62d34

                                    SHA1

                                    574ccd8f67a879a98b13a64aded9e5628e3572fe

                                    SHA256

                                    205010ffb506d61705281f0a41608f15759700d2d39de55a27248ac13d270025

                                    SHA512

                                    9900ae8a799cf76cfc67536659efeec99c772212d5e91f1663c0a2c5211430c42141b6886f62e4f85cf76d11634f8c6a0421f47c1be1c4960a7391e9c1428f77

                                  • C:\Users\Admin\AppData\Local\Temp\1000193001\dirtquire.exe
                                    Filesize

                                    273KB

                                    MD5

                                    e795115169cc800de0392d6a675d58fd

                                    SHA1

                                    8dd75837e360ba1cb8acf5a3d348dd020a5da482

                                    SHA256

                                    17f929c1d40a7fd6f897c0b15ca9c44b2059cbccb3037c31619d87954659478e

                                    SHA512

                                    5fb6543e91de175bd365462a1cc87d6772e43b0effd3757b3e408b08a4de5a004de9a85e7f1d09578fa3bc6b6486c5f5016c1b879496582dbb39b2e62e168f38

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f1chvhd4.1j4.ps1
                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                    Filesize

                                    109KB

                                    MD5

                                    726cd06231883a159ec1ce28dd538699

                                    SHA1

                                    404897e6a133d255ad5a9c26ac6414d7134285a2

                                    SHA256

                                    12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                    SHA512

                                    9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                    Filesize

                                    1.2MB

                                    MD5

                                    15a42d3e4579da615a384c717ab2109b

                                    SHA1

                                    22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                    SHA256

                                    3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                    SHA512

                                    1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                  • \??\pipe\crashpad_4264_ZDHCXBTNGVYPMACN
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/1204-5-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1204-1-0x0000000077A64000-0x0000000077A66000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1204-9-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1204-20-0x0000000000360000-0x0000000000678000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/1204-0-0x0000000000360000-0x0000000000678000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/1204-7-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1204-10-0x0000000004F60000-0x0000000004F61000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1204-6-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1204-2-0x0000000000360000-0x0000000000678000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/1204-8-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1204-4-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1204-3-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3156-384-0x0000000000400000-0x000000000041C000-memory.dmp
                                    Filesize

                                    112KB

                                  • memory/3576-292-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3576-288-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3576-232-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-233-0x0000000004940000-0x0000000004941000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-231-0x0000000004990000-0x0000000004991000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-230-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-228-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-245-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3576-246-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3576-249-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3576-229-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-261-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3576-286-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3576-234-0x0000000004A10000-0x0000000004A12000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/3576-294-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3576-226-0x0000000004950000-0x0000000004951000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-327-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3576-227-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-224-0x0000000004960000-0x0000000004961000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-225-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-222-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-223-0x0000000004970000-0x0000000004971000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3576-221-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/3576-367-0x0000000000030000-0x00000000005CB000-memory.dmp
                                    Filesize

                                    5.6MB

                                  • memory/4092-355-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-192-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-99-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-23-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-24-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-31-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4340-30-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4340-29-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4340-333-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-170-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-134-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-28-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4340-326-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-27-0x0000000004B40000-0x0000000004B41000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4340-26-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4340-293-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-25-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4340-244-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-291-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-32-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4340-247-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-287-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-251-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-33-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4340-34-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-276-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4340-90-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5604-103-0x0000000004890000-0x0000000004891000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5604-111-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5604-107-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5604-101-0x00000000048A0000-0x00000000048A1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5604-102-0x00000000048B0000-0x00000000048B1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5604-104-0x00000000048D0000-0x00000000048D1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5604-105-0x0000000004870000-0x0000000004871000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5604-106-0x0000000004880000-0x0000000004881000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5604-100-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5800-310-0x0000000000790000-0x0000000000C48000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/5800-325-0x0000000000790000-0x0000000000C48000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/5800-312-0x0000000005330000-0x0000000005331000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5800-311-0x0000000000790000-0x0000000000C48000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/5852-191-0x00007FFFD7470000-0x00007FFFD7F31000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/5852-253-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5852-260-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5852-259-0x0000000004970000-0x0000000004971000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5852-256-0x0000000004980000-0x0000000004981000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5852-254-0x0000000004990000-0x0000000004991000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5852-255-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5852-252-0x0000000000720000-0x0000000000A38000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5852-258-0x0000000004960000-0x0000000004961000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5852-257-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5852-176-0x0000022C58B70000-0x0000022C58B92000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/5852-181-0x00007FFFD7470000-0x00007FFFD7F31000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/5852-182-0x0000022C40880000-0x0000022C40890000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/5852-183-0x0000022C40880000-0x0000022C40890000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/5852-184-0x0000022C58D00000-0x0000022C58D12000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/5852-185-0x0000022C58CE0000-0x0000022C58CEA000-memory.dmp
                                    Filesize

                                    40KB