Analysis

  • max time kernel
    112s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 17:00

General

  • Target

    3e0f6857792d90d67def0bce89fd498a0ab94ff437ab13d4c4dcb0338cec253b.exe

  • Size

    265KB

  • MD5

    3e9673f5a67c18e97c82e072aaa06c5c

  • SHA1

    9b1cd5ab1af8fecb5e3bc898dc5a39874ef70a30

  • SHA256

    3e0f6857792d90d67def0bce89fd498a0ab94ff437ab13d4c4dcb0338cec253b

  • SHA512

    62054f8edf91221d3dc7b04af6b6782d7f539ee41a608f480bc66d2f2a97ca9168afb7a43ce070117a894228e58791dea894d48c64b7e2cfb41b81ac02855169

  • SSDEEP

    3072:jNHXwDrphiD1+++jK+gT0xZD0VeqRNDCYtvUBb2Jb/3KTUIIufnaCCph99nKgVwn:+nGZ++0gTU4xdCYtvjJWT1IUnE399b

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

LogsDiller Cloud (Telegram: @logsdillabot)

C2

5.42.65.96:28380

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 39 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 10 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e0f6857792d90d67def0bce89fd498a0ab94ff437ab13d4c4dcb0338cec253b.exe
    "C:\Users\Admin\AppData\Local\Temp\3e0f6857792d90d67def0bce89fd498a0ab94ff437ab13d4c4dcb0338cec253b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4400
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\F82B.bat" "
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      2⤵
        PID:2804
    • C:\Users\Admin\AppData\Local\Temp\FEF2.exe
      C:\Users\Admin\AppData\Local\Temp\FEF2.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3488
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Modifies system certificate store
        • Suspicious use of AdjustPrivilegeToken
        PID:3748
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6C3.bat" "
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\system32\reg.exe
        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
        2⤵
          PID:2456
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1032
        • C:\Users\Admin\AppData\Local\Temp\237F.exe
          C:\Users\Admin\AppData\Local\Temp\237F.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4628
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
              work.exe -priverdD
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4888
              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\podaw.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\podaw.exe"
                4⤵
                • Executes dropped EXE
                PID:4968
        • C:\Users\Admin\AppData\Local\Temp\2758.exe
          C:\Users\Admin\AppData\Local\Temp\2758.exe
          1⤵
          • Executes dropped EXE
          • Writes to the Master Boot Record (MBR)
          PID:2512
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1612
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:4972
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:1192
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3756
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:3908
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:676
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:228
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:4748
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:1752
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1496
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:1724
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:5024
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:2724
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:3448
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:184
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:5108
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:2004
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:32
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:2248
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:3148
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                  PID:2356

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Persistence

                                                Boot or Logon Autostart Execution

                                                1
                                                T1547

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1547.001

                                                Pre-OS Boot

                                                1
                                                T1542

                                                Bootkit

                                                1
                                                T1542.003

                                                Privilege Escalation

                                                Boot or Logon Autostart Execution

                                                1
                                                T1547

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1547.001

                                                Defense Evasion

                                                Modify Registry

                                                2
                                                T1112

                                                Pre-OS Boot

                                                1
                                                T1542

                                                Bootkit

                                                1
                                                T1542.003

                                                Subvert Trust Controls

                                                1
                                                T1553

                                                Install Root Certificate

                                                1
                                                T1553.004

                                                Credential Access

                                                Unsecured Credentials

                                                2
                                                T1552

                                                Credentials In Files

                                                2
                                                T1552.001

                                                Discovery

                                                Query Registry

                                                5
                                                T1012

                                                System Information Discovery

                                                4
                                                T1082

                                                Peripheral Device Discovery

                                                2
                                                T1120

                                                Collection

                                                Data from Local System

                                                2
                                                T1005

                                                Command and Control

                                                Web Service

                                                1
                                                T1102

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                  Filesize

                                                  471B

                                                  MD5

                                                  7c9fc68dea252efc3125023b3c6a9020

                                                  SHA1

                                                  392369aaf32c390d1a63434da04b9091bf7ebebc

                                                  SHA256

                                                  0391d1fe3c551c24b85a7e12d818c0be50a3a29d6ed51ffd97847a839657f1de

                                                  SHA512

                                                  e581c92caf0a6ba3336d01cbc8ceacf1363b255330cdafc3a161ee78bc0128a90dc347723c0a8eadc4a33938f204981b2853f8af0dba83208bdff52d2517f16a

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                  Filesize

                                                  412B

                                                  MD5

                                                  7cdcf2a57f65d5f5f40769e70dcec94b

                                                  SHA1

                                                  399eae8e75d94b2c62dd681edf775aa3d75cd9b9

                                                  SHA256

                                                  078131e4fc4410931eac101dceaedce73adb906f45ee36bedcd4f2f41adb71c5

                                                  SHA512

                                                  98bbd7f17145c3c5bf2cd548e47d6f82e20ae268ee82510e3a3ff9673f4ccd60444b9b5cc1e1b80059371dddcdcf5045d3a04f16afbc976b4239cd483a3c173d

                                                • C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat
                                                  Filesize

                                                  1022B

                                                  MD5

                                                  7b5058e4550fa36515c5abb454ba8a4b

                                                  SHA1

                                                  fb6f6d9acbe9dd98af89d4f52d305fc3b951201b

                                                  SHA256

                                                  031e1533a094b24157d505d6907a1ede907247faa8d7d4b8570d111fb3c1417f

                                                  SHA512

                                                  1fc9e878a24d4f73ca058daeb7962ff211017104752846336aadcc960df36b3d0fa169485205db41a13175153f844dfdff9c27106461c431b0ea9a70e5384c51

                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  50be6f5b31aba15a111a454820ac0a4f

                                                  SHA1

                                                  13dfe2f276eef600baa7d89be59c3ebf149f822b

                                                  SHA256

                                                  67f6c11140536c0edde805ea3e854694bc6a87420d0bae8db95cf0568ceb8bdb

                                                  SHA512

                                                  c9b0851bff95e4670220b1d3cad3bc6c43cd320bcaa6d16643246cd78d4b8e7ccaec50fd2e4c84a7cd5813ce6f87c3ef3bb2cf3a6086a7270493e6eefe85bd7a

                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\5MIHM5LV\microsoft.windows[1].xml
                                                  Filesize

                                                  96B

                                                  MD5

                                                  84209e171da10686915fe7efcd51552d

                                                  SHA1

                                                  6bf96e86a533a68eba4d703833de374e18ce6113

                                                  SHA256

                                                  04d6050009ea3c99cc718ad1c07c5d15268b459fcfb63fcb990bc9761738907b

                                                  SHA512

                                                  48d2524000911cfb68ef866dedac78ee430d79aa3f4b68399f645dc2066841e6962e11a3362cbcec46680357dcd3e58cfef9994450fed1d8af04df44f76b0dfd

                                                • C:\Users\Admin\AppData\Local\Temp\237F.exe
                                                  Filesize

                                                  6.1MB

                                                  MD5

                                                  9fb56dd5b5beb0b9c5d0102f22373c0b

                                                  SHA1

                                                  5559dc162d09c11c1ed80aedf8e9fa86fd531e4c

                                                  SHA256

                                                  a65b290aa9ebfb82746cf75440c19956169f48d7dcbebafde6996c9b46039539

                                                  SHA512

                                                  ab6c88acddf3350f4da37e20e38fc1bd4ac56433d5320fa071649ddf261cf1b6bb4692b54791e08e47b9e887a87ba5704afde6cb9aa9220c1da7f27c85400a1c

                                                • C:\Users\Admin\AppData\Local\Temp\2758.exe
                                                  Filesize

                                                  421KB

                                                  MD5

                                                  9185b776b7a981d060b0bb0d7ffed201

                                                  SHA1

                                                  427982fb520c099e8d2e831ace18294ade871aff

                                                  SHA256

                                                  91a45c416324ed3a8c184e349214e7c82d6df0df4fe6d06f3c7818c0d322373b

                                                  SHA512

                                                  cb46ca0c3156dc7b177fdb73869e13b229cbab8918dbb4b61a854765313fc9526aa5d7b944aa4b9acb77717c5ffd8fe955ba4eb48d75e2528ec844bfcf4aa5e8

                                                • C:\Users\Admin\AppData\Local\Temp\F82B.bat
                                                  Filesize

                                                  77B

                                                  MD5

                                                  55cc761bf3429324e5a0095cab002113

                                                  SHA1

                                                  2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                  SHA256

                                                  d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                  SHA512

                                                  33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                • C:\Users\Admin\AppData\Local\Temp\FEF2.exe
                                                  Filesize

                                                  472KB

                                                  MD5

                                                  0c7b5e30a05a51036a19b43e5570cb41

                                                  SHA1

                                                  1cdcd53fbb3da4e9bc4ad2aaa252e374901e2324

                                                  SHA256

                                                  18c5962f4e5684fb011adde20a4169157b62522bd249dd936bd4c341c85ff9a8

                                                  SHA512

                                                  ebe47e90d062aa956c386fd17ef57a2e469c45f8009a370a1cab6e1008aa26cb95f27480e41f9c09a2ae989cf69208aa36ce25946aad670d12cb90aa4ee210c4

                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat
                                                  Filesize

                                                  35B

                                                  MD5

                                                  ff59d999beb970447667695ce3273f75

                                                  SHA1

                                                  316fa09f467ba90ac34a054daf2e92e6e2854ff8

                                                  SHA256

                                                  065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2

                                                  SHA512

                                                  d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d

                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exe
                                                  Filesize

                                                  5.8MB

                                                  MD5

                                                  8eeea65d388106b4489d07e025e17fed

                                                  SHA1

                                                  96651968f724c7daec51e74476403899bc7bf8c2

                                                  SHA256

                                                  69efe73bf8f9669427fb25962d104fb63ae7a4fdb4fb2f0022c7541a72c8a2c3

                                                  SHA512

                                                  1c5966906a89b8e7e83bf382c382e5ece1cf6827e7ba7e4ab4fc0ba0c91284bf398bf4822c53aab250520f7ffde231090a9e44d11493b6be8921899fb6d944d7

                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\podaw.exe
                                                  Filesize

                                                  5.5MB

                                                  MD5

                                                  125c7efdef3f11c70b514739b1bab646

                                                  SHA1

                                                  526560d1ff7636ea4f0404eb74f5da68f7eb8e23

                                                  SHA256

                                                  2ca04fad5b8a81264292bb9877cb9c1c9f7a484cd03815ec9bb686ddf70edefa

                                                  SHA512

                                                  e08218e2415a051b9b8b7e6d28e6822341227fc5256f418c22b2b39f6d3d89e763f58b77dbbdfc792f8a8a17870136be5757c736db1c98d3437e76500f768261

                                                • C:\Users\Admin\AppData\Local\Temp\Tmp1008.tmp
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  1420d30f964eac2c85b2ccfe968eebce

                                                  SHA1

                                                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                  SHA256

                                                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                  SHA512

                                                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  464526244fa9db8388bb26b2bdeb3167

                                                  SHA1

                                                  4442525d469ed790ff3d2b53c118e01d848e08fd

                                                  SHA256

                                                  1844ebff06f2d391dce2dd1aec478e71577f2c971ffb78e4411b3e29fd8a7f41

                                                  SHA512

                                                  c52a941940f220e06383e32a627717cfe6e50fd6d8b26ffeab0b49135fce922eebfbd546c26fbc3d3534164c33af90f8b9fa22f81c8d6dd78c154cb2adc9396f

                                                • C:\Users\Public\Desktop\Google Chrome.lnk
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  dba4c9da0667b893c996fe4158a6283c

                                                  SHA1

                                                  4a39bc4dab3997076369f623d2a7506ced7b88ce

                                                  SHA256

                                                  e6cc8c1bfa559ffdcb62d40a704206c2d3fa404f2dd94357a14a623b00d04d07

                                                  SHA512

                                                  5496d4a33c35482e80eab0c22336fe67f51b5f65a37c63305833a741cb8365b6d0dcff3ededcfaeab2f85dd7a8e86b8186b37124fcdf594fb752990729c7e405

                                                • memory/32-584-0x000002012EEA0000-0x000002012EEC0000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/32-579-0x000002012EA90000-0x000002012EAB0000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/32-561-0x000002012EAD0000-0x000002012EAF0000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/228-115-0x0000014C8E700000-0x0000014C8E800000-memory.dmp
                                                  Filesize

                                                  1024KB

                                                • memory/228-120-0x0000015490820000-0x0000015490840000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/228-143-0x00000154905E0000-0x0000015490600000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/228-151-0x0000015490BF0000-0x0000015490C10000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/1496-304-0x000001F3A7400000-0x000001F3A7420000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/1496-270-0x000001F3A6300000-0x000001F3A6400000-memory.dmp
                                                  Filesize

                                                  1024KB

                                                • memory/1496-275-0x000001F3A7440000-0x000001F3A7460000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/1496-307-0x000001F3A7850000-0x000001F3A7870000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/1724-407-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2248-699-0x00000000044A0000-0x00000000044A1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2724-429-0x000002BEF3EB0000-0x000002BEF3ED0000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/2724-415-0x000002BEF3EF0000-0x000002BEF3F10000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/2724-443-0x000002BEF44C0000-0x000002BEF44E0000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/2724-410-0x000002BEF3000000-0x000002BEF3100000-memory.dmp
                                                  Filesize

                                                  1024KB

                                                • memory/3356-4-0x0000000002FD0000-0x0000000002FE6000-memory.dmp
                                                  Filesize

                                                  88KB

                                                • memory/3356-86-0x0000000001080000-0x0000000001081000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3488-22-0x0000000000850000-0x00000000008CA000-memory.dmp
                                                  Filesize

                                                  488KB

                                                • memory/3488-20-0x0000000000850000-0x00000000008CA000-memory.dmp
                                                  Filesize

                                                  488KB

                                                • memory/3748-31-0x0000000005310000-0x000000000531A000-memory.dmp
                                                  Filesize

                                                  40KB

                                                • memory/3748-24-0x0000000005710000-0x0000000005CB4000-memory.dmp
                                                  Filesize

                                                  5.6MB

                                                • memory/3748-64-0x0000000008C00000-0x000000000912C000-memory.dmp
                                                  Filesize

                                                  5.2MB

                                                • memory/3748-63-0x0000000008500000-0x00000000086C2000-memory.dmp
                                                  Filesize

                                                  1.8MB

                                                • memory/3748-21-0x0000000000400000-0x0000000000452000-memory.dmp
                                                  Filesize

                                                  328KB

                                                • memory/3748-23-0x00000000741D0000-0x0000000074980000-memory.dmp
                                                  Filesize

                                                  7.7MB

                                                • memory/3748-62-0x0000000005330000-0x0000000005340000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/3748-61-0x00000000741D0000-0x0000000074980000-memory.dmp
                                                  Filesize

                                                  7.7MB

                                                • memory/3748-68-0x00000000741D0000-0x0000000074980000-memory.dmp
                                                  Filesize

                                                  7.7MB

                                                • memory/3748-60-0x00000000073C0000-0x0000000007410000-memory.dmp
                                                  Filesize

                                                  320KB

                                                • memory/3748-59-0x0000000006A60000-0x0000000006AC6000-memory.dmp
                                                  Filesize

                                                  408KB

                                                • memory/3748-58-0x0000000006900000-0x000000000694C000-memory.dmp
                                                  Filesize

                                                  304KB

                                                • memory/3748-57-0x0000000006790000-0x00000000067CC000-memory.dmp
                                                  Filesize

                                                  240KB

                                                • memory/3748-28-0x0000000005160000-0x00000000051F2000-memory.dmp
                                                  Filesize

                                                  584KB

                                                • memory/3748-54-0x0000000006730000-0x0000000006742000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/3748-53-0x00000000067F0000-0x00000000068FA000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/3748-52-0x0000000006CA0000-0x00000000072B8000-memory.dmp
                                                  Filesize

                                                  6.1MB

                                                • memory/3748-49-0x0000000006660000-0x000000000667E000-memory.dmp
                                                  Filesize

                                                  120KB

                                                • memory/3748-48-0x0000000005E80000-0x0000000005EF6000-memory.dmp
                                                  Filesize

                                                  472KB

                                                • memory/3748-30-0x0000000005330000-0x0000000005340000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/3908-113-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/4400-1-0x0000000001B90000-0x0000000001C90000-memory.dmp
                                                  Filesize

                                                  1024KB

                                                • memory/4400-5-0x0000000000400000-0x0000000001A0E000-memory.dmp
                                                  Filesize

                                                  22.1MB

                                                • memory/4400-8-0x0000000001A50000-0x0000000001A5B000-memory.dmp
                                                  Filesize

                                                  44KB

                                                • memory/4400-3-0x0000000000400000-0x0000000001A0E000-memory.dmp
                                                  Filesize

                                                  22.1MB

                                                • memory/4400-2-0x0000000001A50000-0x0000000001A5B000-memory.dmp
                                                  Filesize

                                                  44KB

                                                • memory/4748-268-0x0000000004200000-0x0000000004201000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/4968-107-0x0000000000AF0000-0x00000000013E1000-memory.dmp
                                                  Filesize

                                                  8.9MB

                                                • memory/4968-106-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/5108-553-0x00000000045F0000-0x00000000045F1000-memory.dmp
                                                  Filesize

                                                  4KB