Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-05-2024 23:02

General

  • Target

    48f971441244401a25fa076d8bbdd4252bf0356c5d7e62d6fae158a20d16f892.exe

  • Size

    1.7MB

  • MD5

    47678a780ab710e7a105c1a9078f9beb

  • SHA1

    59451094c023360d2448e6b2882d0a80c357bb98

  • SHA256

    48f971441244401a25fa076d8bbdd4252bf0356c5d7e62d6fae158a20d16f892

  • SHA512

    51f94be9f8dc8a928393052aadb26e54f399460d6ea437820b786d1b14a311616e007b223dd054cccc5455bb2e94204c181cacdaa6d81087aff04aa6cc650bb3

  • SSDEEP

    24576:OXD/igGH3acxKzbfhey6YgxW7NZa9OYNLYNNfhL5IRsx8/uiu/9CJ1FGn/AOr7DO:OXmgZzbfcspZGO2kFriwq0/1XDvm

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 51 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 47 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48f971441244401a25fa076d8bbdd4252bf0356c5d7e62d6fae158a20d16f892.exe
    "C:\Users\Admin\AppData\Local\Temp\48f971441244401a25fa076d8bbdd4252bf0356c5d7e62d6fae158a20d16f892.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:3868
        • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2372
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1912
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
              5⤵
              • Loads dropped DLL
              PID:3848
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                6⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:1936
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  7⤵
                    PID:3668
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\939230832364_Desktop.zip' -CompressionLevel Optimal
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3492
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                5⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:884
          • C:\Users\Admin\AppData\Local\Temp\1000020001\9588df0106.exe
            "C:\Users\Admin\AppData\Local\Temp\1000020001\9588df0106.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            PID:1752
          • C:\Users\Admin\1000021002\0b388633bf.exe
            "C:\Users\Admin\1000021002\0b388633bf.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4836
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
              4⤵
              • Drops file in Windows directory
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:236
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffacdc9cc40,0x7ffacdc9cc4c,0x7ffacdc9cc58
                5⤵
                  PID:2424
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1848,i,17201057538748455046,10775293378587377321,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1844 /prefetch:2
                  5⤵
                    PID:3524
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1792,i,17201057538748455046,10775293378587377321,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1884 /prefetch:3
                    5⤵
                      PID:3212
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2192,i,17201057538748455046,10775293378587377321,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2212 /prefetch:8
                      5⤵
                        PID:1196
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3080,i,17201057538748455046,10775293378587377321,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3112 /prefetch:1
                        5⤵
                          PID:1656
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3088,i,17201057538748455046,10775293378587377321,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3148 /prefetch:1
                          5⤵
                            PID:3824
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4588,i,17201057538748455046,10775293378587377321,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4600 /prefetch:8
                            5⤵
                              PID:5112
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4772,i,17201057538748455046,10775293378587377321,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4784 /prefetch:8
                              5⤵
                                PID:1008
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4428,i,17201057538748455046,10775293378587377321,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4448 /prefetch:8
                                5⤵
                                • Drops file in System32 directory
                                • Suspicious behavior: EnumeratesProcesses
                                PID:568
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                        1⤵
                          PID:4376
                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3932
                        • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                          C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          PID:4868
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:1476
                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3300
                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:3124

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\1000021002\0b388633bf.exe

                            Filesize

                            1.1MB

                            MD5

                            a6eb5bd596cdb78f548d598265fd9b52

                            SHA1

                            5a5547c2627254a68bbc063daaa25d96c7831980

                            SHA256

                            9fcdffbd6bfcac59b8fa123d24e79dc1f609d15ebf6f4eea5bf521a159dede24

                            SHA512

                            de2ff924da8bde752fd3c5c22d022601beb9458627cbdcc7e7225af84c92392f9e6400a6e9fee9b92050d8da208b9c6ef6f91a4104cce2483a33ee5ae12c1a47

                          • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                            Filesize

                            64KB

                            MD5

                            b5ad5caaaee00cb8cf445427975ae66c

                            SHA1

                            dcde6527290a326e048f9c3a85280d3fa71e1e22

                            SHA256

                            b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                            SHA512

                            92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                          • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                            Filesize

                            4B

                            MD5

                            f49655f856acb8884cc0ace29216f511

                            SHA1

                            cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                            SHA256

                            7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                            SHA512

                            599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                          • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                            Filesize

                            1008B

                            MD5

                            d222b77a61527f2c177b0869e7babc24

                            SHA1

                            3f23acb984307a4aeba41ebbb70439c97ad1f268

                            SHA256

                            80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                            SHA512

                            d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                            Filesize

                            649B

                            MD5

                            a53fbb7ab1ee105bd042248f9492d6b3

                            SHA1

                            157bb608dc5692c307c0a0a82727477bd0064ce3

                            SHA256

                            88eb9794a9866271c08840b3e649e4cc140575d4d11d4dee30aceb5513f7c4ca

                            SHA512

                            c2e79e470138edec959ae1044db31480920a2738abc1252b441ad77ddab2112d0dfd1eb3181a7376a589b268acb74be73ebf3155388b326d2dd378cfb8d144ce

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            264B

                            MD5

                            95de47165c04ba32e9eb59a3c4b2ad86

                            SHA1

                            f8b5a3ee8e7f219f0275cf8642078d6f3800be04

                            SHA256

                            9684075b8b3821566c579db582e862999e5da8184ab9efb1959c78f35223feed

                            SHA512

                            1548faf93188284f81a80d740de8ca703c84c7710171c2d128a0fcd19e676dde22f9ff268804090b1102b422341fff1961b28b7eb8e958b565ff6b1776804499

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            5972d97356461abab6a3fdc90ec9c5a8

                            SHA1

                            0f54a192ece0293c163579ba67fc440a7902d61e

                            SHA256

                            7729e76de79afa49d9b5fa5c71c1bc0d830b2d1c6fd593e34ab2030aafa769f5

                            SHA512

                            6bdecd5f22eb36f908deb9062d25860bdccbf25a14329666a930901b2bbb440820b182f4e92cc27bd331cd35b0510e1a9dc4320a49117e8913c218b5ec6ad489

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            692B

                            MD5

                            386046c098ad8100b80b759db30033eb

                            SHA1

                            3098ec1d23461ebba45bb52baa9ecfad5d5b4691

                            SHA256

                            6bb99433f27aa958b9814564f40f155a1a6e108dc06ad75645c45108ab3e6735

                            SHA512

                            205646c81066e9a5448950f6625a6e83706bfc99c66f7b4e03e2fea902fdecd3013d53ef23307319d52e93870918271e3ea48a9afd10fbb9420a2c0bf43cabd8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            12b46fabd60c14f881cefdf1f021eae9

                            SHA1

                            947f7d353bf55e3a12f0e5fea95a519bbe9b25a2

                            SHA256

                            7aed631b5cdf73c9e0ddc2d55766d78dee1175a8652de6a6981656ee5c0a70fb

                            SHA512

                            462f0e1738ffa264b45bb531cbbb0f24742916b2528e8787a38a2107738ec746461d814c262658daa927538e69735da2def110a90618acf14d32ea70973ae0e2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            97f389bdcb93555e866f0d7d4f741abf

                            SHA1

                            bd7191d50bc09153e6fa8ef50aa585684d83de11

                            SHA256

                            c7a9dacae727c09d90ef99f958fd5e6823b0a3c93f11ce26191ee1cccc90cdbd

                            SHA512

                            9d7ade2dc218ef5aa58788625650e28ac5cdceef28cbdb6863979e27fa3323ed915d6146d92767fb881baf05a181db98d5af029eb1dc8f53dd554770a805cbfd

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            e2e7e9b752b3f8e9b43738345ff02a5f

                            SHA1

                            96c33aa725dad53adad449bdfe91975ac94985c3

                            SHA256

                            548de8f23e2f2490bbdcc3a6007baa63ba11f9ccd784be4ad851d6accfd59454

                            SHA512

                            b7166886533cb21886f497e58cfa7d88d2f7eb457ac9617f29b96b55fbf7061cb1b4f8c29f2330ae4e27902014fe2ff2642e3f7b48f41ebe8cbb9e15ed776ae8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            239933d3a2e4178772c5be546db29f93

                            SHA1

                            6ff03df629e2f5449f6f4b0a07053de96eb4a1e9

                            SHA256

                            29bad68ee6c57310c85c5d4ca599184a38374b915e47878d396e5c141c810651

                            SHA512

                            0185b7bf788f702fc546c02913522068ff5e240cacec877899ffc376a29acc4487699c017d42571fefe631a272ddf4f9a73f9e76ffc92ce90d0f61d886af2f5a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            bbafcab0c7bd0946c669dc1cbf102edd

                            SHA1

                            7dfcc45210f50232e899606844a0e7dda7353ef1

                            SHA256

                            1c2062db803385909ca36f117ccf4ed5730d3d28379fc4bd70226631cde4649b

                            SHA512

                            7281da503243316dbf65a0292fb54c4d5c141c876fd50fabeabdd4bd212eb567b8fa63c9dd34bc671ec3b858ffe03467a18c77bcad3218fdba6d1424c559e6f8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                            Filesize

                            15KB

                            MD5

                            e8d4a24801091c160123a87df1fd7fec

                            SHA1

                            1df9e9191ac9c891afda58b79435c94d4fd5e550

                            SHA256

                            e6ed52a725a00ef6fb61b3d52d62a08d279811c1bc40a55a0d7427695fc052d3

                            SHA512

                            0cf68ddcb8a8a636d3ac0013f735b9c781287cf67cdd987f3a39effad877b8a8a1dce10133fda98e97a1c1dc97e860972ca3d91b23e8cb8992112edbed900ab1

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            152KB

                            MD5

                            24bcb8e21f93e752bf08c36b12344422

                            SHA1

                            1c667bd0f3de1a40a4890ea4b03ba0c93eef9757

                            SHA256

                            6fa84f0b3a5cd31378d0b46c0015e4aba57ae9248288e47faa1deb9b7677ec19

                            SHA512

                            ea6004353036a8165008d2244b97182d7f0d4f643c78cc552403b338bc18433b4e82d833f18e283a6dc13ee69f4f52c38b196696272a600f35ff5670c00aa4a4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            152KB

                            MD5

                            bf89c49a91cca619e79e62fc3595f522

                            SHA1

                            670e444387d63d8136e91c0d0c656d1abe84d8a6

                            SHA256

                            7f37f5126b7066b5a2e7986a6d536140b288ca217b416f83a03c823fd1070d89

                            SHA512

                            2f42b1156498a0bdb09d2b3698edef49d99066ef1e0314cdd3cca623e52d9a8f6a7760a79926a157cc77a5792b15aeef02055ca01bc93660fff8f34bf3042143

                          • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe

                            Filesize

                            1.8MB

                            MD5

                            01b2f395d272c91b2598b6055accb5a7

                            SHA1

                            7f71e90af5813bddcf3ca002b16b8c09802dd04d

                            SHA256

                            856b7a8ad85166047b009a444a59b6ff609b6806de1e6055506ac01b30343f8c

                            SHA512

                            4d293b6ca7db8f752de7def504e5d7da3845ec6278b76ccf49561fb9617b207c639bcc8add1378c74712c99fafdb9ed41ee1de2c946ab608ec6c98b955577a7d

                          • C:\Users\Admin\AppData\Local\Temp\1000020001\9588df0106.exe

                            Filesize

                            2.2MB

                            MD5

                            2959048520525d623f077a60b4ca2a72

                            SHA1

                            d6db2070b540a4b72c6adb416b7128360dfde129

                            SHA256

                            f801e36a1b25da8b5abdbb07b4faad4eef5ccdf4efa1f06516f7ab2ff952cc2b

                            SHA512

                            5440d0227036ce2fa0da1da5bb9e2eb54d0a64220b2c0447a7c6a4ad50debaeecdbffcbbc3c819a8d6ed882ed0c97172e6c33c87fddad0b6ca1e50d0882e2b50

                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                            Filesize

                            1.7MB

                            MD5

                            47678a780ab710e7a105c1a9078f9beb

                            SHA1

                            59451094c023360d2448e6b2882d0a80c357bb98

                            SHA256

                            48f971441244401a25fa076d8bbdd4252bf0356c5d7e62d6fae158a20d16f892

                            SHA512

                            51f94be9f8dc8a928393052aadb26e54f399460d6ea437820b786d1b14a311616e007b223dd054cccc5455bb2e94204c181cacdaa6d81087aff04aa6cc650bb3

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_edpv0hi1.1f1.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                            Filesize

                            109KB

                            MD5

                            726cd06231883a159ec1ce28dd538699

                            SHA1

                            404897e6a133d255ad5a9c26ac6414d7134285a2

                            SHA256

                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                            SHA512

                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                            Filesize

                            1.2MB

                            MD5

                            15a42d3e4579da615a384c717ab2109b

                            SHA1

                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                            SHA256

                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                            SHA512

                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                          • memory/1752-85-0x0000000000E60000-0x00000000014EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1752-88-0x0000000000E60000-0x00000000014EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1752-83-0x0000000000E60000-0x00000000014EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1752-86-0x0000000000E60000-0x00000000014EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1752-84-0x0000000000E60000-0x00000000014EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1752-82-0x0000000000E60000-0x00000000014EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1752-186-0x0000000000E60000-0x00000000014EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1752-89-0x0000000000E60000-0x00000000014EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1752-90-0x0000000000E60000-0x00000000014EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1752-87-0x0000000000E60000-0x00000000014EA000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1912-62-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1912-236-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1912-253-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1912-274-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1912-277-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1912-151-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1912-208-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1912-281-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2372-48-0x0000000077196000-0x0000000077198000-memory.dmp

                            Filesize

                            8KB

                          • memory/2372-61-0x00000000005B0000-0x0000000000A7E000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2372-47-0x00000000005B0000-0x0000000000A7E000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2828-23-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-24-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-25-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-28-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-31-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-81-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-22-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-21-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-185-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-26-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-27-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/2828-91-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3064-20-0x00000000003A0000-0x00000000008F3000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3064-3-0x00000000003A0000-0x00000000008F3000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3064-7-0x00000000003A0000-0x00000000008F3000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3064-2-0x00000000003A0000-0x00000000008F3000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3064-0-0x00000000003A0000-0x00000000008F3000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3064-1-0x00000000003A0000-0x00000000008F3000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3064-4-0x00000000003A0000-0x00000000008F3000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3064-5-0x00000000003A0000-0x00000000008F3000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3064-6-0x00000000003A0000-0x00000000008F3000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3124-286-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3124-290-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3124-292-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3124-287-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3124-289-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3124-285-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3124-293-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3124-291-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3124-288-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/3300-283-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3300-294-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3492-187-0x0000018C44060000-0x0000018C44082000-memory.dmp

                            Filesize

                            136KB

                          • memory/3492-196-0x0000018C5C230000-0x0000018C5C242000-memory.dmp

                            Filesize

                            72KB

                          • memory/3492-197-0x0000018C5C210000-0x0000018C5C21A000-memory.dmp

                            Filesize

                            40KB

                          • memory/3932-153-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3932-168-0x0000000000FF0000-0x00000000014BE000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4868-161-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/4868-157-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/4868-156-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/4868-166-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/4868-155-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/4868-158-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/4868-159-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/4868-160-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB

                          • memory/4868-162-0x00000000007D0000-0x0000000000D23000-memory.dmp

                            Filesize

                            5.3MB