Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 03:18

General

  • Target

    3c10ae813ad3b8b366afe654873046cfe130b27d561ce7ca2616e3e1ec0522f5.exe

  • Size

    1.8MB

  • MD5

    470e00b23319921baa7b3cf9458e0565

  • SHA1

    67de5bca4134965bc3ac4162de31253f3b5431ec

  • SHA256

    3c10ae813ad3b8b366afe654873046cfe130b27d561ce7ca2616e3e1ec0522f5

  • SHA512

    9e9aa5d8b1d7394f57be4e97ad4044ad0a350edf71bd823c4fc130cc44b7f344edca8d602c6b6c4b2fe63dda0498f72fe385e9cc5a831ea27e5d8eb030df8668

  • SSDEEP

    49152:H3/bnHu5IA2sqyzpg3Mg+dm5YPGZ9ekHVFf:HjnHu/LgUWGGZ9XF

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c10ae813ad3b8b366afe654873046cfe130b27d561ce7ca2616e3e1ec0522f5.exe
    "C:\Users\Admin\AppData\Local\Temp\3c10ae813ad3b8b366afe654873046cfe130b27d561ce7ca2616e3e1ec0522f5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:692
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:5060
        • C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:2656
        • C:\Users\Admin\1000013002\9676725dff.exe
          "C:\Users\Admin\1000013002\9676725dff.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4008
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:3364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff1dffab58,0x7fff1dffab68,0x7fff1dffab78
              5⤵
                PID:4756
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1696 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:2
                5⤵
                  PID:4548
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:8
                  5⤵
                    PID:4392
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2200 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:8
                    5⤵
                      PID:436
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3068 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:1
                      5⤵
                        PID:5036
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3088 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:1
                        5⤵
                          PID:3320
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4256 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:1
                          5⤵
                            PID:4136
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4180 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:1
                            5⤵
                              PID:5200
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4588 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:8
                              5⤵
                                PID:5268
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4620 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:8
                                5⤵
                                • Modifies registry class
                                PID:5276
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4928 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:8
                                5⤵
                                  PID:5764
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5004 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:8
                                  5⤵
                                    PID:5840
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:8
                                    5⤵
                                      PID:5884
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1896 --field-trial-handle=1912,i,16487897500309995998,10556702854648251144,131072 /prefetch:2
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1560
                                • C:\Users\Admin\AppData\Local\Temp\1000014001\0fd0c1c3eb.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000014001\0fd0c1c3eb.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5536
                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                              1⤵
                                PID:4820
                              • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6052
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                  2⤵
                                  • Loads dropped DLL
                                  PID:5456
                                  • C:\Windows\system32\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                    3⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:6080
                                    • C:\Windows\system32\netsh.exe
                                      netsh wlan show profiles
                                      4⤵
                                        PID:5516
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\556644402199_Desktop.zip' -CompressionLevel Optimal
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4564
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                    2⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    PID:4904
                                • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:6060
                                • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5128
                                • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1248

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Boot or Logon Autostart Execution

                                1
                                T1547

                                Registry Run Keys / Startup Folder

                                1
                                T1547.001

                                Privilege Escalation

                                Boot or Logon Autostart Execution

                                1
                                T1547

                                Registry Run Keys / Startup Folder

                                1
                                T1547.001

                                Defense Evasion

                                Virtualization/Sandbox Evasion

                                2
                                T1497

                                Modify Registry

                                1
                                T1112

                                Credential Access

                                Unsecured Credentials

                                3
                                T1552

                                Credentials In Files

                                2
                                T1552.001

                                Credentials in Registry

                                1
                                T1552.002

                                Discovery

                                Query Registry

                                5
                                T1012

                                Virtualization/Sandbox Evasion

                                2
                                T1497

                                System Information Discovery

                                4
                                T1082

                                Collection

                                Data from Local System

                                3
                                T1005

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\1000013002\9676725dff.exe
                                  Filesize

                                  1.1MB

                                  MD5

                                  8afe7a8eebdb322e9231544b0732eac1

                                  SHA1

                                  acc5c45053653daf2b0d0ad6a70accb6509c6ed7

                                  SHA256

                                  1faf3b7ff0e226058ab79dccf6830ee26214ea4a65aa7b48a2078a93c620663e

                                  SHA512

                                  8a5a8f2ef6c7433719d0fde5219c44f6bce95a45cc0d4d0c3c3bd83711fb4e68ca0362d4abd28101ceb888a9a46f44f74f104deb4e4d0eec91f60dbec66ae995

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  336B

                                  MD5

                                  cceb0681c301289b426e7d608cad22f5

                                  SHA1

                                  d13f04fa0a2c17aff0b72e12880175b9f97c03e2

                                  SHA256

                                  1641b2e664ccb3709e8b8c9f598681325aeb8266f76719f493d17a789d1128a7

                                  SHA512

                                  ab75f19b8362fc257568e961f91a86648074fdc16e5c10bfc009abf20fd34f739f0427dfdb2170677004e7a5a68cc66df7930478abce8295db800cfd18072737

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  2e4219322bbae8e251b2556cd35dd5fe

                                  SHA1

                                  0700338a10e3580dc8af6a5bd405aab530e1b5f2

                                  SHA256

                                  1c48f9005b9457fc6830cc119ff2a09d907eef0da1435448f11b2a0101636c77

                                  SHA512

                                  9c743ba178d5a641c1dc09ffa040fbda4f5a0b6578a683f7c672c6184cc750be686f1d2d7cbd1bf4f8cc90c13b7d211cfb82defc278687e0571eb222d77fab22

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  4e7e1a6d95b57dc94e610fba939df7fd

                                  SHA1

                                  36b7ff588ccfde2d0229daf5da2eba15aceca80b

                                  SHA256

                                  064a13fdf2e3afab9f74ec4fb1d1e9f11fb3dbf49d9d269ef03267b7577b168d

                                  SHA512

                                  1970faced4441336c2aba64fe189f8db01d7e0bee36630ae6d3a74a4fd0606a94bcf6a86c563778c6451b07f7ef362ae7bbd43235714d6c3730a4a89f028d3c1

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  524B

                                  MD5

                                  ca8f4e15975227956409656dc0459967

                                  SHA1

                                  de005687723ffd70de785c1c177fc6ddeb997d5c

                                  SHA256

                                  7de650144d019429719873937092ff4a8dd7ebaffead72a1df890018f5eb1cbe

                                  SHA512

                                  ba9406f2c6851dbf6867eb230492cbe04053b2fc7128c50c91f4bdc0ff9510c1e8d7ec727b4eb09abe9b4fdeb15a7483ba896fbad12db253388e9677ecc1239a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  524B

                                  MD5

                                  92f18f31b8b5fe8010ac77b4c03fab1f

                                  SHA1

                                  2ab531a420dfbd7e8958b007697e3a26973a2a76

                                  SHA256

                                  2ab0f2ff89ae66537b6aaa71c2c8e60026fbad7b2924912abe755d202ca22a95

                                  SHA512

                                  a85d01321fabdc90130e984fd7d37ac6dc32b994ba6a9424dcdc193e10a9964fd4d59748dab3e810a3caa62813f4038777dddafda681a5993c3cfa2743065555

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  9aeaac4b678d2e5b36497b3a9c086f19

                                  SHA1

                                  022cc9306a2d985d902a3351066d5b1e5d289d2b

                                  SHA256

                                  d0c6872442c9c75e85f194bb530470aa53d88a3fbca425c35c20328d3c0e2558

                                  SHA512

                                  1c3cb33550b040ef3438f9b0aa1b3b51e3557c2e72215a0169931e4ed72708202adc67efaeb4e5a1d16c483215dbe06cdec1a7122cee0680cf49aa11c91fc6ad

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                  Filesize

                                  16KB

                                  MD5

                                  9540cdaf3d804edd92114673147dde8f

                                  SHA1

                                  7cb431730b4152f1951028657a0cf27ffb359714

                                  SHA256

                                  5da3e0f1860eadbdc871cc3ee07a6aefa2d147c42b172cd1ce035a55d0e5e8d7

                                  SHA512

                                  39321103a679b47d01fa4229c18bce809d76c3b5a0cff3f27942c75560370b029a99d8d2a5e47f58c2579a9571fd5569b06c1e027aa5c1b045ec1345ce33caca

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  253KB

                                  MD5

                                  934baa7211444b13090efe1d9e40882f

                                  SHA1

                                  485b9e5d49eaa757a12ff5b4ca72f771c4318b79

                                  SHA256

                                  da33206406fd7987df1d9e3e0fadf8327d37b20ea911f310c44fe17907e7f473

                                  SHA512

                                  22dd66a301c7d3760d626e04b403edee37c2426423b59c86aa4dd793d81a9e82bb5013c6af33a575149a6dc0942985edbfe4dd448bb91978030bc006176a2fe6

                                • C:\Users\Admin\AppData\Local\Temp\1000012001\amert.exe
                                  Filesize

                                  1.8MB

                                  MD5

                                  7b51614032cf0e89432f5ff123c65044

                                  SHA1

                                  c9aeeee7d2db471eac0bf71cfa948d491a2bb4b6

                                  SHA256

                                  f9e1bf035e5664900080e1ae1d88d6249049aec0da812c49bb976af43a7bc287

                                  SHA512

                                  20603dc18c014996fdf5773f473471527c8454c64c67344264ffa1798ed151d4bb09375fc151b2cfa4503607b707db18d9f0ba96775872fc3e94be58963b55f2

                                • C:\Users\Admin\AppData\Local\Temp\1000014001\0fd0c1c3eb.exe
                                  Filesize

                                  2.3MB

                                  MD5

                                  e42d0905c3d77e06760b9a71fdfb491a

                                  SHA1

                                  30a365648b7f293978cc8de99fb9bded37923ece

                                  SHA256

                                  0abb82aa870f4e816981959b57d1e42a9a45acdf2fc9edba1df206320ef4ddb0

                                  SHA512

                                  a5f715edc114df11063e060e529b32e1ced26ebbb5d330ae370bd27d00ff4b7c917fa27dd71294cccf8451852a5773300cc6a5c71b5b52aa846b1750e7606a3d

                                • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  Filesize

                                  1.8MB

                                  MD5

                                  470e00b23319921baa7b3cf9458e0565

                                  SHA1

                                  67de5bca4134965bc3ac4162de31253f3b5431ec

                                  SHA256

                                  3c10ae813ad3b8b366afe654873046cfe130b27d561ce7ca2616e3e1ec0522f5

                                  SHA512

                                  9e9aa5d8b1d7394f57be4e97ad4044ad0a350edf71bd823c4fc130cc44b7f344edca8d602c6b6c4b2fe63dda0498f72fe385e9cc5a831ea27e5d8eb030df8668

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_txwyxtdl.dw3.ps1
                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                  Filesize

                                  109KB

                                  MD5

                                  154c3f1334dd435f562672f2664fea6b

                                  SHA1

                                  51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                  SHA256

                                  5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                  SHA512

                                  1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                  Filesize

                                  1.2MB

                                  MD5

                                  f35b671fda2603ec30ace10946f11a90

                                  SHA1

                                  059ad6b06559d4db581b1879e709f32f80850872

                                  SHA256

                                  83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                  SHA512

                                  b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                • \??\pipe\crashpad_3364_YDHUFIMHRBBWFWLY
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/692-26-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/692-292-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-29-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/692-27-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/692-214-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-48-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-249-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-273-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-285-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-165-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-288-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-336-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-28-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/692-327-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-330-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-25-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/692-24-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/692-23-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/692-21-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-339-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-333-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/692-347-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/1248-366-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/2656-55-0x0000000005490000-0x0000000005491000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2656-54-0x0000000005470000-0x0000000005471000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2656-61-0x0000000000F10000-0x00000000013C7000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/2656-57-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2656-47-0x0000000000F10000-0x00000000013C7000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/2656-49-0x0000000000F10000-0x00000000013C7000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/2656-53-0x0000000005460000-0x0000000005461000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2656-50-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2656-51-0x0000000005480000-0x0000000005481000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2656-52-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2920-4-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2920-6-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2920-3-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2920-20-0x0000000000F90000-0x000000000145D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/2920-0-0x0000000000F90000-0x000000000145D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/2920-9-0x0000000005330000-0x0000000005331000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2920-5-0x0000000005310000-0x0000000005311000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2920-8-0x0000000005340000-0x0000000005341000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2920-1-0x0000000077874000-0x0000000077876000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2920-7-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2920-2-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4564-237-0x000001FB1D800000-0x000001FB1D822000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/4564-246-0x00007FFF19140000-0x00007FFF19C01000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/4564-247-0x000001FB05460000-0x000001FB05470000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/5128-316-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/5536-287-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-331-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-367-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-198-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-144-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-145-0x0000000005030000-0x0000000005031000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-146-0x0000000005000000-0x0000000005001000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-346-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-147-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-338-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-148-0x0000000005060000-0x0000000005061000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-334-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-149-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-221-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-150-0x0000000005050000-0x0000000005051000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-328-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-151-0x0000000005070000-0x0000000005071000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-152-0x0000000005040000-0x0000000005041000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-317-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-153-0x0000000005090000-0x0000000005091000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-154-0x0000000005020000-0x0000000005021000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-260-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-155-0x0000000005080000-0x0000000005081000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-290-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/5536-156-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/5536-157-0x00000000050B0000-0x00000000050B2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/5536-284-0x00000000000A0000-0x0000000000693000-memory.dmp
                                  Filesize

                                  5.9MB

                                • memory/6052-204-0x0000000005470000-0x0000000005471000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6052-199-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-283-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-329-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-194-0x0000000005460000-0x0000000005461000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6052-291-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-200-0x0000000005430000-0x0000000005431000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6052-193-0x0000000005410000-0x0000000005411000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6052-308-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-195-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6052-192-0x0000000005420000-0x0000000005421000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6052-196-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6052-349-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-235-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-203-0x0000000005480000-0x0000000005481000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6052-286-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-261-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-332-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-197-0x0000000005450000-0x0000000005451000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6052-215-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-335-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-345-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-337-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6052-185-0x0000000000FA0000-0x0000000001457000-memory.dmp
                                  Filesize

                                  4.7MB

                                • memory/6060-188-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6060-189-0x0000000005230000-0x0000000005231000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6060-186-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6060-201-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB

                                • memory/6060-191-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6060-190-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6060-187-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/6060-184-0x0000000000550000-0x0000000000A1D000-memory.dmp
                                  Filesize

                                  4.8MB