Analysis

  • max time kernel
    299s
  • max time network
    290s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-05-2024 23:32

General

  • Target

    9535a58350da019d2a856233a71d35c8d8cf4596da6086f543b8db4e1ea82776.exe

  • Size

    1.5MB

  • MD5

    4cda626e5d806bc3b093bc56dd829bee

  • SHA1

    8984f6d064511a679011bd814f613861b6761e40

  • SHA256

    9535a58350da019d2a856233a71d35c8d8cf4596da6086f543b8db4e1ea82776

  • SHA512

    c71baf61ff08d3d1e1a1faacd83f9eb7a3eb5e41607bbaea1dcf20d021a7fc8d7a4f207701adf8603058d90529b809882165627d4ef0ce87330497a3f07b4030

  • SSDEEP

    49152:RLtuTLgBzg6mqr7AUc9bqu4daUecj6gxc7wT6i+vK:TufCvr7PTu4UTM5iG6iZ

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 15 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 30 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 56 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 8 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9535a58350da019d2a856233a71d35c8d8cf4596da6086f543b8db4e1ea82776.exe
    "C:\Users\Admin\AppData\Local\Temp\9535a58350da019d2a856233a71d35c8d8cf4596da6086f543b8db4e1ea82776.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:592
        • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4928
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
              5⤵
              • Loads dropped DLL
              PID:3764
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                6⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:4384
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  7⤵
                    PID:1220
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\699363923187_Desktop.zip' -CompressionLevel Optimal
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3392
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                5⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:4716
          • C:\Users\Admin\AppData\Local\Temp\1000020001\1e59c68bad.exe
            "C:\Users\Admin\AppData\Local\Temp\1000020001\1e59c68bad.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            PID:2848
          • C:\Users\Admin\1000021002\b8103b753d.exe
            "C:\Users\Admin\1000021002\b8103b753d.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4760
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
              4⤵
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2112
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff84e259758,0x7ff84e259768,0x7ff84e259778
                5⤵
                  PID:1176
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1644 --field-trial-handle=1836,i,14236917254588607501,8058565788246745261,131072 /prefetch:2
                  5⤵
                    PID:1572
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=1836,i,14236917254588607501,8058565788246745261,131072 /prefetch:8
                    5⤵
                      PID:32
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2084 --field-trial-handle=1836,i,14236917254588607501,8058565788246745261,131072 /prefetch:8
                      5⤵
                        PID:2484
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2892 --field-trial-handle=1836,i,14236917254588607501,8058565788246745261,131072 /prefetch:1
                        5⤵
                          PID:2688
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2900 --field-trial-handle=1836,i,14236917254588607501,8058565788246745261,131072 /prefetch:1
                          5⤵
                            PID:2876
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4384 --field-trial-handle=1836,i,14236917254588607501,8058565788246745261,131072 /prefetch:1
                            5⤵
                              PID:1740
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4692 --field-trial-handle=1836,i,14236917254588607501,8058565788246745261,131072 /prefetch:8
                              5⤵
                                PID:3360
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4776 --field-trial-handle=1836,i,14236917254588607501,8058565788246745261,131072 /prefetch:8
                                5⤵
                                  PID:5096
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4768 --field-trial-handle=1836,i,14236917254588607501,8058565788246745261,131072 /prefetch:8
                                  5⤵
                                    PID:4316
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3172 --field-trial-handle=1836,i,14236917254588607501,8058565788246745261,131072 /prefetch:2
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:216
                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:4612
                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4424
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:4964
                            • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              PID:1568
                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4100
                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2092
                            • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              PID:2804
                            • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              PID:4508
                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4760
                            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2444
                            • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              PID:192

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\1000021002\b8103b753d.exe

                              Filesize

                              1.1MB

                              MD5

                              a6eb5bd596cdb78f548d598265fd9b52

                              SHA1

                              5a5547c2627254a68bbc063daaa25d96c7831980

                              SHA256

                              9fcdffbd6bfcac59b8fa123d24e79dc1f609d15ebf6f4eea5bf521a159dede24

                              SHA512

                              de2ff924da8bde752fd3c5c22d022601beb9458627cbdcc7e7225af84c92392f9e6400a6e9fee9b92050d8da208b9c6ef6f91a4104cce2483a33ee5ae12c1a47

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              216B

                              MD5

                              55f6bff443c245267cab5637749f7fc9

                              SHA1

                              fb64e8fb72a422a9e9f4170d8dae30dd07584f6f

                              SHA256

                              d294a43c68ca1dc01785452bcafdc134f818bf30bffbaefd5fed07d0ce051cb6

                              SHA512

                              1ab749ba0a41cd996d06fcaf12178965b65d0683b39240ea7ec4f5e0f981513346195cb68f5ce22600e0e07dcd5f18aae93979b73b835a26d4099decf080d52b

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                              Filesize

                              1KB

                              MD5

                              e4e921e431fc83dcd2d62bf168c789df

                              SHA1

                              35b2dd991ebce6209d5c9036cbbb52b1d4482767

                              SHA256

                              911017275c814e434b8e4ecbe4223d435bc02149838e61d235c5c1a013aa67bb

                              SHA512

                              c0a9d32b05418bd087cc65a31456c89f73cd6d24012bf932ddac22b6b50d6c9c204b32e197cc030fc5ffce86224f78d4837af818983777ccd2d908821f540f40

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                              Filesize

                              2KB

                              MD5

                              b1935032bf109fbaf93d6dd6d3aa5928

                              SHA1

                              bbcb09ee5319beb9cc9cbcb6d7300584b2833df3

                              SHA256

                              a3ec8ba33cfba16b0746974d0996217a58e8faf0fc99486e1e4fac139c7af000

                              SHA512

                              b6523e7e50d26c4a719df33abd7aeb86e6a11891084bef4956590980eb98f3ce7ae0a910442db5bef6d3566578a6ba288e2774660e195796761c2ca1c3a224ac

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              707B

                              MD5

                              cceee524948cb5ff00483cb44a09bde5

                              SHA1

                              5390f08efe6772e5cc29c5acff4d2985eb015803

                              SHA256

                              39c0f546dc1de3f40919958a99abfb3379c24c228d2131df535b516af0f125a8

                              SHA512

                              b549532935c59cdcec0f6a7e1c83c5ee9b8e80a97ff91b6e3fa1316e6ed277725ce9760c886cafb96a6834afb18144354179f08af2b4cb341d1fac5aeb38bd64

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              dbb6084ea1f9749d1abd9258f5a29113

                              SHA1

                              b5b1488bd03474c3da18ab6f1d99e5bc9f24bf44

                              SHA256

                              54d3030e4c57a5cc6a73c71710667bb73b99d06d376ab8952ce054cd02fa5b79

                              SHA512

                              e35336ed55b37921922cf9ad3bd7295722310e125ac29ad30bbafbf8249a0ec3498a289175243fb51029432fe49310702c907213bcc2c609a4c6af04445af068

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              40602f23952018367ddbd217d98d98ad

                              SHA1

                              136b4f3f39ae2fd02e8699d89f190ba796196ba5

                              SHA256

                              8cb09a778d8442ecf5142294b645ea32a45393e19d7ec6850e6541701d1dd941

                              SHA512

                              748e3934b7c89e4fa0d238317048c839dd5c691c60bef48b876c0a397d6bb052d185c959acfba9b54dfafe357f59f4438f366c75646986cb4ceb5db8534a04b3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              955837b35d862edbaf538ef773fdc198

                              SHA1

                              184d0bca19a4478151bbd220d7c6e0eabd4cd650

                              SHA256

                              7e8c30296f69108d605ac0f0aab68c8ab7ef29da65bb217f613fe35c7a5492c4

                              SHA512

                              c3474ffc8e0321994e68c41c61754ab4caa7a0510f354928975030515fa4ad96f1b5fa63fd6ecba2ac17aab3d7bec1f0605a2e545d3d7b23daefcf359a838fc0

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                              Filesize

                              12KB

                              MD5

                              ba890c45ce5fce316f12f31d49059f84

                              SHA1

                              5ba26d9e633424616be34058a13cfe41d6af5f92

                              SHA256

                              2a941db3e956de0c152d55da8b314d45299bfccf228c043e9e253fa219becf54

                              SHA512

                              b3eaa757fa675ef7bd4af6a9d2ee8afcdf7453f4bd4c2283d3eb670fa4a157dcccbebde59bb46fd9fb98da62b723d3bf3ec9e298aa48cdf628d0939f56006dc1

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              272KB

                              MD5

                              709ffb6cde1bb992055e40ed1f3caa5b

                              SHA1

                              815226cf9952cf69eea43e76ba259ffc76d9bb04

                              SHA256

                              01b9a4f90bec35703a64b0771d5a03f542abf7e016d3965dcaa2395681a7fb76

                              SHA512

                              57c4966b23e9a6e6d707000f2326ddba44eb3c5c3981f93d6dfaef16bd3eef40808de34cf5344da1da2d335db9a081efe5a81ebdc8ed1c39e072a983389dbc84

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe

                              Filesize

                              1.8MB

                              MD5

                              01b2f395d272c91b2598b6055accb5a7

                              SHA1

                              7f71e90af5813bddcf3ca002b16b8c09802dd04d

                              SHA256

                              856b7a8ad85166047b009a444a59b6ff609b6806de1e6055506ac01b30343f8c

                              SHA512

                              4d293b6ca7db8f752de7def504e5d7da3845ec6278b76ccf49561fb9617b207c639bcc8add1378c74712c99fafdb9ed41ee1de2c946ab608ec6c98b955577a7d

                            • C:\Users\Admin\AppData\Local\Temp\1000020001\1e59c68bad.exe

                              Filesize

                              1.2MB

                              MD5

                              00ead724734e8de7d17c0fe7b5e9ec75

                              SHA1

                              b4c613115938fa8bd89a6407a1176de12a55e8a9

                              SHA256

                              ad53dfc7cdd22e74b4cad80cc6c6cbeca30ef9a90cf5dbcc6f6aeac43f8cc56a

                              SHA512

                              1c05a8b3c9a147f1e38e8e73fb0a58739476934cbeff312cc93e159dc1cf2059024cf49ca7a9e809af8d8ad12871a7aa7abcbb3d569b92390aad4851f89d9e2c

                            • C:\Users\Admin\AppData\Local\Temp\1000020001\1e59c68bad.exe

                              Filesize

                              2.2MB

                              MD5

                              2959048520525d623f077a60b4ca2a72

                              SHA1

                              d6db2070b540a4b72c6adb416b7128360dfde129

                              SHA256

                              f801e36a1b25da8b5abdbb07b4faad4eef5ccdf4efa1f06516f7ab2ff952cc2b

                              SHA512

                              5440d0227036ce2fa0da1da5bb9e2eb54d0a64220b2c0447a7c6a4ad50debaeecdbffcbbc3c819a8d6ed882ed0c97172e6c33c87fddad0b6ca1e50d0882e2b50

                            • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                              Filesize

                              1.5MB

                              MD5

                              4cda626e5d806bc3b093bc56dd829bee

                              SHA1

                              8984f6d064511a679011bd814f613861b6761e40

                              SHA256

                              9535a58350da019d2a856233a71d35c8d8cf4596da6086f543b8db4e1ea82776

                              SHA512

                              c71baf61ff08d3d1e1a1faacd83f9eb7a3eb5e41607bbaea1dcf20d021a7fc8d7a4f207701adf8603058d90529b809882165627d4ef0ce87330497a3f07b4030

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4laqpfw5.tyb.ps1

                              Filesize

                              1B

                              MD5

                              c4ca4238a0b923820dcc509a6f75849b

                              SHA1

                              356a192b7913b04c54574d18c28d46e6395428ab

                              SHA256

                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                              SHA512

                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                            • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                              Filesize

                              1.2MB

                              MD5

                              15a42d3e4579da615a384c717ab2109b

                              SHA1

                              22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                              SHA256

                              3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                              SHA512

                              1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                            • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                              Filesize

                              109KB

                              MD5

                              726cd06231883a159ec1ce28dd538699

                              SHA1

                              404897e6a133d255ad5a9c26ac6414d7134285a2

                              SHA256

                              12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                              SHA512

                              9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                            • memory/192-418-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/192-415-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/1568-291-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/1568-292-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/1568-289-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/1568-295-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/1568-293-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/1568-287-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/1568-286-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/1568-290-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/1568-288-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2092-345-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2092-333-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2444-416-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2444-420-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2580-40-0x0000000000350000-0x000000000081E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2580-50-0x0000000000350000-0x000000000081E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2804-343-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2804-341-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2828-64-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2828-19-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2828-21-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2828-25-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2828-23-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2828-24-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2828-22-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2828-20-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2828-110-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2828-18-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/2848-65-0x0000000000040000-0x00000000006CA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2848-69-0x0000000000040000-0x00000000006CA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2848-67-0x0000000000040000-0x00000000006CA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2848-155-0x0000000000040000-0x00000000006CA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2848-73-0x0000000000040000-0x00000000006CA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2848-71-0x0000000000040000-0x00000000006CA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2848-68-0x0000000000040000-0x00000000006CA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2848-70-0x0000000000040000-0x00000000006CA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2848-72-0x0000000000040000-0x00000000006CA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2848-66-0x0000000000040000-0x00000000006CA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3392-160-0x000001DD9D030000-0x000001DD9D052000-memory.dmp

                              Filesize

                              136KB

                            • memory/3392-197-0x000001DD9D360000-0x000001DD9D372000-memory.dmp

                              Filesize

                              72KB

                            • memory/3392-210-0x000001DD9D1C0000-0x000001DD9D1CA000-memory.dmp

                              Filesize

                              40KB

                            • memory/3392-163-0x000001DD9D1E0000-0x000001DD9D256000-memory.dmp

                              Filesize

                              472KB

                            • memory/4100-296-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4100-294-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4424-101-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4424-111-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4508-377-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4508-385-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4612-97-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4612-100-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4612-99-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4612-98-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4612-102-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4612-103-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4612-106-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4612-107-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4612-109-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/4760-383-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4760-387-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4928-281-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4928-51-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4928-297-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4928-143-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4928-244-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4928-277-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4928-266-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4928-263-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4928-229-0x0000000000B50000-0x000000000101E000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5000-0-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/5000-4-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/5000-5-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/5000-7-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/5000-17-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/5000-6-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/5000-2-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/5000-3-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB

                            • memory/5000-1-0x0000000000EC0000-0x00000000013AC000-memory.dmp

                              Filesize

                              4.9MB