Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    22-04-2024 13:42

General

  • Target

    ab086166033bba92bd5c083808261d098b50fa5e9d87db594d6cee66127c7102.exe

  • Size

    3.1MB

  • MD5

    5556a9383c529627452daf022ab9a91a

  • SHA1

    1c046aeaa13d35c1ce8dbcf873551afdf76869f0

  • SHA256

    ab086166033bba92bd5c083808261d098b50fa5e9d87db594d6cee66127c7102

  • SHA512

    8995c8004ff5c4e83f4ea03298e2bf7cba246172ccaf2d0ef65cc50bd847fd16dc795caa688ab0937dd4b187fc2496907f8799b891709a243c17362c5f0a791e

  • SSDEEP

    98304:nYMS/LyXhbeWaTvh0ruXMqEzZw64udWO+lyEBEqAoU:nY0brzguF8I

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab086166033bba92bd5c083808261d098b50fa5e9d87db594d6cee66127c7102.exe
    "C:\Users\Admin\AppData\Local\Temp\ab086166033bba92bd5c083808261d098b50fa5e9d87db594d6cee66127c7102.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Users\Admin\AppData\Local\Temp\1000055001\8484b0e628.exe
        "C:\Users\Admin\AppData\Local\Temp\1000055001\8484b0e628.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
          4⤵
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          PID:3716
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff14a2ab58,0x7fff14a2ab68,0x7fff14a2ab78
            5⤵
              PID:3624
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1572 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:2
              5⤵
                PID:2756
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:8
                5⤵
                  PID:2644
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1388 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:8
                  5⤵
                    PID:1508
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --mojo-platform-channel-handle=3032 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:1
                    5⤵
                      PID:3904
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=3040 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:1
                      5⤵
                        PID:2628
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --mojo-platform-channel-handle=3476 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:1
                        5⤵
                          PID:3748
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --mojo-platform-channel-handle=3204 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:1
                          5⤵
                            PID:5040
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4380 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:8
                            5⤵
                              PID:4136
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4400 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:8
                              5⤵
                              • Modifies registry class
                              PID:1332
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4888 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:8
                              5⤵
                                PID:1080
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5048 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:8
                                5⤵
                                  PID:3364
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4912 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:8
                                  5⤵
                                    PID:5320
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1828 --field-trial-handle=1840,i,4112811208657467293,3375310187001576026,131072 /prefetch:2
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5460
                              • C:\Users\Admin\AppData\Local\Temp\1000056001\566380cba2.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000056001\566380cba2.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2004
                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
                                3⤵
                                  PID:3788
                                • C:\Users\Admin\AppData\Local\Temp\1000059001\amert.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000059001\amert.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3460
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                  3⤵
                                  • Loads dropped DLL
                                  • Suspicious use of WriteProcessMemory
                                  PID:5212
                                  • C:\Windows\system32\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                                    4⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of WriteProcessMemory
                                    PID:5280
                                    • C:\Windows\system32\netsh.exe
                                      netsh wlan show profiles
                                      5⤵
                                        PID:5336
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\777591257247_Desktop.zip' -CompressionLevel Optimal
                                        5⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5544
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                    3⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    PID:5832
                              • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3768
                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                1⤵
                                  PID:2384
                                • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                  C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of WriteProcessMemory
                                  PID:4424
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                    2⤵
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:5704
                                    • C:\Windows\system32\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                      3⤵
                                      • Blocklisted process makes network request
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of WriteProcessMemory
                                      PID:5760
                                      • C:\Windows\system32\netsh.exe
                                        netsh wlan show profiles
                                        4⤵
                                          PID:5800
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\777591257247_Desktop.zip' -CompressionLevel Optimal
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5320
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                      2⤵
                                      • Blocklisted process makes network request
                                      • Loads dropped DLL
                                      PID:1420
                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:460
                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4492

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Persistence

                                  Boot or Logon Autostart Execution

                                  1
                                  T1547

                                  Registry Run Keys / Startup Folder

                                  1
                                  T1547.001

                                  Privilege Escalation

                                  Boot or Logon Autostart Execution

                                  1
                                  T1547

                                  Registry Run Keys / Startup Folder

                                  1
                                  T1547.001

                                  Defense Evasion

                                  Virtualization/Sandbox Evasion

                                  2
                                  T1497

                                  Modify Registry

                                  1
                                  T1112

                                  Credential Access

                                  Unsecured Credentials

                                  3
                                  T1552

                                  Credentials In Files

                                  2
                                  T1552.001

                                  Credentials in Registry

                                  1
                                  T1552.002

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  Virtualization/Sandbox Evasion

                                  2
                                  T1497

                                  System Information Discovery

                                  3
                                  T1082

                                  Collection

                                  Data from Local System

                                  3
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    2KB

                                    MD5

                                    28e5e466ea60925f2e53cdcc2a74f840

                                    SHA1

                                    4c89a9a3f3c9f0ce84a484539581c2cceee85a4a

                                    SHA256

                                    93f4be756bb67faa4e0f613386a5ff09669fc311bcd83664436cae066db2e031

                                    SHA512

                                    d1d85fbcf31b47f960138f87a516958aa52fcd394819a6995da16c432eb7bd8d3fc6af86253c89a20a6867672214d0b8cec6b1f854d2181e2514f6411f9193e8

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    3KB

                                    MD5

                                    35fee9e0ec1395af145ddc5f9c937a6d

                                    SHA1

                                    1ce9a77edb6bf5c1c305d626d832e7328ff68493

                                    SHA256

                                    9d56ee90d885a203be5fe488498b2758204864457b80bd5ff3653e72e18ec7f2

                                    SHA512

                                    159504dc0c9793863858fcd95065ec1e6209c89b6f6c9467d19609730f5c9f6e644f8ddadc480b2f0e29883e801eede3fd4a222a533d586a7c0bc1f0e50cb3a8

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    520B

                                    MD5

                                    9a372f5ed78dfddda05be0a0ecd12fea

                                    SHA1

                                    deb53086dcee0a6a35a3bc9435e4fae57b89a3fa

                                    SHA256

                                    80b52eb5fd734a14a158ee126b1b92903568c8610cf5aea7be7dcebea97394ec

                                    SHA512

                                    19ff444331efdff8fb63e828bbd6abf5dadde4a82212ed2b73f6e4695fdc7d55f9a65eeba3af451def0f3543c67ba3a8b0ff4da28479a9eb7a420f402c71d6fa

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    522B

                                    MD5

                                    c70b711d053fca83fa17c3f6656816be

                                    SHA1

                                    e6db8bb4f909dd0f69adbbdd328ae25cbf624fad

                                    SHA256

                                    219c243507c3d1b593d3c247860cba6d885cf92633f660e67653d89179e18ef2

                                    SHA512

                                    4cb5a56d56c24fe71e3be4637dde8d277eddf9659105ae5d813a10df0ed21a6ef2b2c60862e9d5cd10bfb602ad28915d4b31517a4380596e496832babef121d8

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    520B

                                    MD5

                                    6036d7a39e8120d30a4be51b040d310b

                                    SHA1

                                    c2b80207974ef4f46d9737e3ecc7740d396b1656

                                    SHA256

                                    46b144b8bd8c69fb397860e7e3822ad337dbebc45db8c8213a569a44a948b037

                                    SHA512

                                    09236460d63b27b139413d4f5dad841a247d83dc1160afc41132c5faaa93add48890962a89461dd505e5355649578e8f1e0aa032cce9f85041b563209aee3b8b

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    520B

                                    MD5

                                    d208ce2903f3bbdc7be00777cf45dd6d

                                    SHA1

                                    3282f79e91dabee04c2dadbfbe3402754d890994

                                    SHA256

                                    06dfa5863fd3d416b0597dcb32adf8ff28600a6e61b5ababe24b82f4df754227

                                    SHA512

                                    a896ef7e4c4073e7d149510f8cf68ac19a3d9015977032d9b0d9a1b0595ccf1c11a0e42f964a25f0628d420ae83f8dc5ddb71c00b351b8a64e489a906d5058a6

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                    Filesize

                                    3KB

                                    MD5

                                    ae626d9a72417b14570daa8fcd5d34a4

                                    SHA1

                                    c103ebaf4d760df722d620df87e6f07c0486439f

                                    SHA256

                                    52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                    SHA512

                                    a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    1KB

                                    MD5

                                    85b9cc9025322c39ee862e74568559fe

                                    SHA1

                                    100c4c6c0b341a09d8ebcc471bb326a12e700997

                                    SHA256

                                    861fa36fed0da433242f961cd6b05a01b6f6f1f04ab2c9555cfc357469e57951

                                    SHA512

                                    e88cb9995edd0f0ef57d77798c0d949a287b7b92f430e669cfd55197395f9a7298081aa49aef4f0f315845d524c139774ebb2f8e83261f9c731e033671bf3cd8

                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                    Filesize

                                    3.1MB

                                    MD5

                                    5556a9383c529627452daf022ab9a91a

                                    SHA1

                                    1c046aeaa13d35c1ce8dbcf873551afdf76869f0

                                    SHA256

                                    ab086166033bba92bd5c083808261d098b50fa5e9d87db594d6cee66127c7102

                                    SHA512

                                    8995c8004ff5c4e83f4ea03298e2bf7cba246172ccaf2d0ef65cc50bd847fd16dc795caa688ab0937dd4b187fc2496907f8799b891709a243c17362c5f0a791e

                                  • C:\Users\Admin\AppData\Local\Temp\1000055001\8484b0e628.exe
                                    Filesize

                                    1.1MB

                                    MD5

                                    9742c6a8630351f39d191dc8000e282c

                                    SHA1

                                    d28085d8849759334d47e7d92b9160cf75083223

                                    SHA256

                                    d5db73d07e02203933cffc15c7dd7e973a1cfff42185d1c94c8258ef0ade0408

                                    SHA512

                                    fa26a595796e9cb66ac90b84652372b8fdeacd9c130e19f7a515a580e51002822610d4b6b0fa46c557d93b400c51b52f8b5113ae49ea79ee1c2dadf2de66013c

                                  • C:\Users\Admin\AppData\Local\Temp\1000056001\566380cba2.exe
                                    Filesize

                                    2.3MB

                                    MD5

                                    d3157e4bd09e74083b6f25264c6a4dc0

                                    SHA1

                                    060f625be788549a48423fa2dad1cb593a483902

                                    SHA256

                                    f66258c5b2b5b335dbaf3498257ca848ef7ebdbe40f8993e71b4e8df6d5fe8dd

                                    SHA512

                                    a748348bfd139c82a87aecb11baeb5839be4a83b9269d9cb06104dcdbce63102f4e85f8f9531e5c2d23344254cb454737133144b571e5fe8a293ae8c8822a0ee

                                  • C:\Users\Admin\AppData\Local\Temp\1000059001\amert.exe
                                    Filesize

                                    1.8MB

                                    MD5

                                    12b716c41440819891646a598257da3d

                                    SHA1

                                    0b7987e53bc424c97526646b91b306d4ab6ac60f

                                    SHA256

                                    68ab1f5bc82541bdb7f5a43978dfc06656574690fa8341b10b98ebab385843b6

                                    SHA512

                                    4ec32fdb70ebd6d064076cff005ef28b00bf0d52bcd2363db2078d385bb8adbe92ca741daf9676e7ce6e5664adc1a88293645a56e2941ee41821121f5299e032

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gphqz3gh.gsr.ps1
                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                                    Filesize

                                    109KB

                                    MD5

                                    726cd06231883a159ec1ce28dd538699

                                    SHA1

                                    404897e6a133d255ad5a9c26ac6414d7134285a2

                                    SHA256

                                    12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                    SHA512

                                    9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                  • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                                    Filesize

                                    1.2MB

                                    MD5

                                    15a42d3e4579da615a384c717ab2109b

                                    SHA1

                                    22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                    SHA256

                                    3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                    SHA512

                                    1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                    Filesize

                                    109KB

                                    MD5

                                    154c3f1334dd435f562672f2664fea6b

                                    SHA1

                                    51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                    SHA256

                                    5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                    SHA512

                                    1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                    Filesize

                                    1.2MB

                                    MD5

                                    f35b671fda2603ec30ace10946f11a90

                                    SHA1

                                    059ad6b06559d4db581b1879e709f32f80850872

                                    SHA256

                                    83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                    SHA512

                                    b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                  • \??\pipe\crashpad_3716_RFXTSQTZPIRVVKIU
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/460-239-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/460-220-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/2004-114-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2004-208-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-327-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-348-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-240-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-187-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-260-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-173-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-303-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-305-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-308-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-311-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-113-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2004-210-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-212-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-103-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/2004-115-0x0000000004FC0000-0x0000000004FC2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/2004-106-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2004-107-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2004-105-0x0000000004F40000-0x0000000004F41000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2004-108-0x0000000004F00000-0x0000000004F01000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2004-109-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2004-110-0x0000000004F80000-0x0000000004F81000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2004-111-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2004-112-0x0000000004F20000-0x0000000004F21000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2004-214-0x00000000007D0000-0x0000000000DB2000-memory.dmp
                                    Filesize

                                    5.9MB

                                  • memory/3460-150-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3460-149-0x0000000004D40000-0x0000000004D41000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3460-160-0x00000000001E0000-0x000000000069C000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/3460-155-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3460-154-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3460-135-0x00000000001E0000-0x000000000069C000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/3460-136-0x00000000001E0000-0x000000000069C000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/3460-137-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3460-138-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3460-139-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3460-148-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3768-39-0x0000000005150000-0x0000000005151000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3768-38-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3768-37-0x0000000005170000-0x0000000005171000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3768-42-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/3768-36-0x0000000005190000-0x0000000005191000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3768-41-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3768-40-0x0000000005160000-0x0000000005161000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3768-35-0x0000000005180000-0x0000000005181000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3768-34-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/3768-33-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4116-5-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4116-10-0x0000000005100000-0x0000000005101000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4116-9-0x0000000005110000-0x0000000005111000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4116-8-0x0000000005090000-0x0000000005091000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4116-4-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4116-3-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4116-2-0x0000000000D80000-0x0000000001098000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4116-22-0x0000000000D80000-0x0000000001098000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4116-1-0x00000000777F6000-0x00000000777F8000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4116-0-0x0000000000D80000-0x0000000001098000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/4116-7-0x0000000005080000-0x0000000005081000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4116-6-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4424-310-0x0000000000210000-0x00000000006CC000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/4424-307-0x0000000000210000-0x00000000006CC000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/4424-242-0x0000000000210000-0x00000000006CC000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/4424-304-0x0000000000210000-0x00000000006CC000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/4424-314-0x0000000000210000-0x00000000006CC000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/4424-218-0x0000000000210000-0x00000000006CC000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/4424-290-0x0000000000210000-0x00000000006CC000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/4424-221-0x0000000000210000-0x00000000006CC000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/4424-329-0x0000000000210000-0x00000000006CC000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/4424-350-0x0000000000210000-0x00000000006CC000-memory.dmp
                                    Filesize

                                    4.7MB

                                  • memory/4492-323-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-31-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5012-306-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-26-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5012-25-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5012-24-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-23-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-27-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5012-280-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-28-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5012-29-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5012-215-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-302-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-104-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-213-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-30-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/5012-241-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-211-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-209-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-309-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-188-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-118-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-312-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-349-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-119-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5012-328-0x00000000008A0000-0x0000000000BB8000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/5544-172-0x000001D8335F0000-0x000001D833600000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/5544-171-0x000001D8335F0000-0x000001D833600000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/5544-170-0x00007FFF114F0000-0x00007FFF11FB2000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/5544-169-0x000001D833B40000-0x000001D833B62000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/5544-174-0x000001D84BE30000-0x000001D84BE42000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/5544-175-0x000001D833B30000-0x000001D833B3A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/5544-181-0x00007FFF114F0000-0x00007FFF11FB2000-memory.dmp
                                    Filesize

                                    10.8MB