Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 09:46

General

  • Target

    b682c3664db86649adee19d99ff7d141.exe

  • Size

    1.5MB

  • MD5

    b682c3664db86649adee19d99ff7d141

  • SHA1

    d3d3529b099f16009958b2ab82fab1def5fc0138

  • SHA256

    321315a3a88aac7efc284ab9c116bdb7838b691a4f6f6b52fdbb3dbb395b31f0

  • SHA512

    25b5978e2e3f8395eb4692c50b93d5a46ea25f2d86b8932e2abbeca015bdda2806b25512ef1dda0eb7f33a91eec0f682089ae1a04b92dfa14e72ba47ea06dedd

  • SSDEEP

    24576:gE/SLb14jmObQvmsU/OR2q21rbVIu5rS3SO+shjOEArpWwc0TFqD+KRVh6rLBBP:FMOsvHAOoqgrbV35rSiXshpmp3QD+ZT

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 43 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b682c3664db86649adee19d99ff7d141.exe
    "C:\Users\Admin\AppData\Local\Temp\b682c3664db86649adee19d99ff7d141.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:1120
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:1680
        • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4036
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:2328
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
              5⤵
              • Loads dropped DLL
              PID:2736
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                6⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:4544
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  7⤵
                    PID:4792
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\818691465304_Desktop.zip' -CompressionLevel Optimal
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1980
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                5⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:5404
          • C:\Users\Admin\AppData\Local\Temp\1000020001\a3ad3d4d5f.exe
            "C:\Users\Admin\AppData\Local\Temp\1000020001\a3ad3d4d5f.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            PID:2520
          • C:\Users\Admin\1000021002\21045e1781.exe
            "C:\Users\Admin\1000021002\21045e1781.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:444
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
              4⤵
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:644
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffe3011cc40,0x7ffe3011cc4c,0x7ffe3011cc58
                5⤵
                  PID:1476
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2020,i,5730028981306922948,8489028148857295119,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2016 /prefetch:2
                  5⤵
                    PID:1356
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1892,i,5730028981306922948,8489028148857295119,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1908 /prefetch:3
                    5⤵
                      PID:2056
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2268,i,5730028981306922948,8489028148857295119,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2284 /prefetch:8
                      5⤵
                        PID:3288
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,5730028981306922948,8489028148857295119,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3164 /prefetch:1
                        5⤵
                          PID:1060
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3136,i,5730028981306922948,8489028148857295119,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3196 /prefetch:1
                          5⤵
                            PID:1896
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4688,i,5730028981306922948,8489028148857295119,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4516 /prefetch:8
                            5⤵
                              PID:1860
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4744,i,5730028981306922948,8489028148857295119,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4752 /prefetch:8
                              5⤵
                                PID:2660
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=836,i,5730028981306922948,8489028148857295119,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4696 /prefetch:8
                                5⤵
                                • Drops file in System32 directory
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5240
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                        1⤵
                          PID:5076
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:416
                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5844
                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:5852
                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:5572
                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5560

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\1000021002\21045e1781.exe

                            Filesize

                            1.1MB

                            MD5

                            0c722eaff08d79ae5b273fd5bbbb6c34

                            SHA1

                            8172d8a27dac7d7a8831c3f3eec8c29338a61f64

                            SHA256

                            76ddc5cd1fb5b82ab32f085c238b565c7180854abe02d09b537e4fbca0f6fd37

                            SHA512

                            3493536482023fca3446d971cb0b183ba1fdb2f4c2fbf66d820a70395d0cfe8d7d39310729e9c9eee12aa1fce8b6a19a6346cdabb8944037853ec24d0bab46ff

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                            Filesize

                            649B

                            MD5

                            822d3de218b8ad203250ff501e116477

                            SHA1

                            3032d523712774ba90ad42fcf96e4d83fb751b2c

                            SHA256

                            a99f990d81dc115fedbadd34c66e6c0a4c6db4d20d728e76ba35b5df17f77a92

                            SHA512

                            4414031e4e61aa536c86c11731e12cd6a5a5bd9183aa8cd7f9e71a389591348b89ec3ff0476ec93c814a5286292b3dfaa3320a6337dab9d941e246f065cc7571

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            264B

                            MD5

                            914d90621d2fd27fce4676d136ddfd59

                            SHA1

                            5c60f6810549f69d3f53cc6800d470d5017f683a

                            SHA256

                            a111b05789c054a41529e836964ab6e008a599fa87800e82b52a65e7a36e905c

                            SHA512

                            fe632a31b4bdb6b0253775423b3c883cdafce1e94b5e5226810dc5506cb3967732a7d250fc88e2d47d887de52c7f914b6e20b83d8ae350084a58f5b5a905bf71

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            17c813e3edbcfb66f72942ec1c26a09b

                            SHA1

                            eba778539c8a01e57d7d428007e9d25934ace7c6

                            SHA256

                            968bab21fbfec35ee10c3a87d8516ac26199d04de71fbfe5744f1049a0bd8847

                            SHA512

                            c55571fea34c8eb29b014da753a44eddd74c529631f29469beaf46152986751092929c65ac5d70ccb416771d596018062e75e3af4d641ea173873459fb256f78

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            692B

                            MD5

                            2e8752df4073406840a0d0f70a1fa909

                            SHA1

                            96db225ad94bca2b79489d7af943f64eae3b465e

                            SHA256

                            29b334eb3db6018ff9457dc94793d0f14611ca9c4596f3be2cf99c562ed7e050

                            SHA512

                            08519a01852224507102f77f7f465399fa5f80da697b2c980e72de51676b2ea987a50d4bb4552218ab8bb061dc4558f81e992e180e7b3634f63da74d549cea7d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            69e76942691ec4cefb64d2c1ced391e5

                            SHA1

                            e180c20b2c26c55380de32361ceacf9bc37d12b9

                            SHA256

                            0f4eaeda7d1e686525cd99e58568a02d3e83b81ba4146d429ae54c868119e7e5

                            SHA512

                            9ce8aec84b725e1bdd7e8246920daee25adefbfb7207535e3a14f2de7d1cb464dcc3fc8f9a4c1919113a981afd4a7e90b1fbe9f1839b08222568069a579497c4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            c39b351cb15d9989cb111811baad254f

                            SHA1

                            bcb238c3a906ee8a05632f3b289bd6eb40169209

                            SHA256

                            16788fcde1dfff1e88e6d2aba1cad4bb6371de35e13560ce2536c5a8bf859343

                            SHA512

                            272fbe0467e37f21916cafcaecbefc11bc75fc1e0d0645094d1977fb0bff06c1c53eb8d1eb675673a5eb6a5f47167702e87f0d847d990e21e10951057205cdb4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            dfe6c46f01bcd895e539f28ac23fae79

                            SHA1

                            81bdf9196b627f45872944f2b5c6e427bb967512

                            SHA256

                            35a906b5aa8c8db9d23ed33b9580d063c042d78ae1c2f935ff0740f1fbe4764c

                            SHA512

                            3dc2f4a9074f3a74613fc4e0b3f862b5aee250e4d5fb5a856cea230513a48b71f41d01214141d95dfb972a7b7d92e25d68b53798f0705d82060aa90cfd45ce1f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            0e0c72acd7c34f803ea9c258fd234b37

                            SHA1

                            a5af896ee98b44bf3d66028be8a664f04622a9c9

                            SHA256

                            2c229bf190f8c95dd6c48e99a9de5eb4ee48a7bf772889e133dd8b433cbb3036

                            SHA512

                            a3cf0f5a62f45d64260abd352ebea799a4b77b717766860610338e693573371c22f0acc0570530de6ea4f79cae5fce6665f5153014f66aeb24412d8f86bf9ce5

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            35600ae42288ded5cf151dd722dde93b

                            SHA1

                            9167cbc4e870b7f7de9da4ab27be00e96b6d60de

                            SHA256

                            308c8b3b60b50563befa14d84a72ffa4defef5f3d9ab7c01f78d33354294e194

                            SHA512

                            ea617b84df0b7dcfe06fd14925e44b0d2ed5a665ea64ea14ee84786ebd42954de192a85eef9b53cdc3d427160ea1af6725dfce33d8b5285df6dcca68a4dcfcf8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                            Filesize

                            15KB

                            MD5

                            1823dd8fafa45b9e72008af5c62456e1

                            SHA1

                            ab3665c1760d0e9a9984a63a629336b5f17f3e39

                            SHA256

                            8ad3253c8814f96ae23d50c30f7e9d9bc70081eb8edd2ca92614ea5c3a0b8414

                            SHA512

                            ded129e3222982cadac012719bba286731f40024137d324b4137ffc94bd3ad32f3de118137b634dd8828d78ddb484457f8cf09a64cbf6f6b39dc651bec93d2e9

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            152KB

                            MD5

                            afd628c5c73ea0aa59a3d68312c12153

                            SHA1

                            f656d0cc07cdfbf38f18c627ae2ee09dd2a1405d

                            SHA256

                            d5b92bc25659ada553a2508dac4d7d6a1f8aa81d85341cf6343f290a9532ec24

                            SHA512

                            8146b2798f5c917448b72baf2ebc141380b907e2b17a0df302721b35c82910bd6bf35867b84f9e108e7bc7d74fea4e5fb3198f0eeea9f4e2bc2da6e8b4af49eb

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            152KB

                            MD5

                            757ed6a035a65c9315cfdf1dade08474

                            SHA1

                            a76661567628ccfdceca6f11e51d1af7a1a824d5

                            SHA256

                            5afa7c64c727bda3b961272fc8d1a48c434abfab50d0e28d48a7fca277ecc348

                            SHA512

                            c36f79c1a9c275c64aed901222c856fb3398ce72516166f2b8ce85c786489714c2fb3297a21e977c774e223f3dd20e3364985f125cb111ad461e2babf89be0f1

                          • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe

                            Filesize

                            1.9MB

                            MD5

                            4171ce80e23c7ad735d4585408f9a3c8

                            SHA1

                            01afd8e4da15236e3fa8f4d401e159251de8b392

                            SHA256

                            15f61f3374bb00eccec3a6af5be5b161811f8aa1a34a3c18d57b36ecca493f21

                            SHA512

                            3648842e42c4999b137a22c2e4f829e09cc729f0cdac54cb657246b1f1637baefd2c9588c9e7d25fd30f693fce76dec44caac85c68d28d0eac72278cda083db4

                          • C:\Users\Admin\AppData\Local\Temp\1000020001\a3ad3d4d5f.exe

                            Filesize

                            2.2MB

                            MD5

                            fa82254820f30a250062e39d390250ff

                            SHA1

                            00a8e12855e721e4dfc09be3c673f3c00124895a

                            SHA256

                            68a5c5dfa2ca92c58a0ebe32e7b0db6c30e12151a5debc726a5a49447cc4d2b9

                            SHA512

                            8fdd636e78a995ee2c0c9067024952adf8234938b7652e4719008c1415b499c28abfd8aa64c20d9b29b354ae4c4cd9bc4125d0f197399efed5392feb4d99cf0a

                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                            Filesize

                            1.5MB

                            MD5

                            b682c3664db86649adee19d99ff7d141

                            SHA1

                            d3d3529b099f16009958b2ab82fab1def5fc0138

                            SHA256

                            321315a3a88aac7efc284ab9c116bdb7838b691a4f6f6b52fdbb3dbb395b31f0

                            SHA512

                            25b5978e2e3f8395eb4692c50b93d5a46ea25f2d86b8932e2abbeca015bdda2806b25512ef1dda0eb7f33a91eec0f682089ae1a04b92dfa14e72ba47ea06dedd

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4ekxqqis.jqp.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                            Filesize

                            109KB

                            MD5

                            726cd06231883a159ec1ce28dd538699

                            SHA1

                            404897e6a133d255ad5a9c26ac6414d7134285a2

                            SHA256

                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                            SHA512

                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                            Filesize

                            1.2MB

                            MD5

                            15a42d3e4579da615a384c717ab2109b

                            SHA1

                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                            SHA256

                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                            SHA512

                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                          • memory/1120-23-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1120-25-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1120-26-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1120-27-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1120-29-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1120-30-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1120-28-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1120-24-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1120-150-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1120-22-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/1980-199-0x000001FB66D30000-0x000001FB66D42000-memory.dmp

                            Filesize

                            72KB

                          • memory/1980-194-0x000001FB66BA0000-0x000001FB66BC2000-memory.dmp

                            Filesize

                            136KB

                          • memory/1980-200-0x000001FB66D20000-0x000001FB66D2A000-memory.dmp

                            Filesize

                            40KB

                          • memory/2328-239-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-276-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-273-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-280-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-297-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-242-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-229-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-211-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-159-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-310-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-63-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2328-312-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2520-82-0x0000000000C50000-0x00000000012E9000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2520-85-0x0000000000C50000-0x00000000012E9000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2520-89-0x0000000000C50000-0x00000000012E9000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2520-90-0x0000000000C50000-0x00000000012E9000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2520-88-0x0000000000C50000-0x00000000012E9000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2520-160-0x0000000000C50000-0x00000000012E9000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2520-83-0x0000000000C50000-0x00000000012E9000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2520-84-0x0000000000C50000-0x00000000012E9000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2520-86-0x0000000000C50000-0x00000000012E9000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2520-87-0x0000000000C50000-0x00000000012E9000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2812-6-0x00000000001E0000-0x00000000006CE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2812-8-0x00000000001E0000-0x00000000006CE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2812-7-0x00000000001E0000-0x00000000006CE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2812-0-0x00000000001E0000-0x00000000006CE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2812-1-0x00000000001E0000-0x00000000006CE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2812-2-0x00000000001E0000-0x00000000006CE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2812-5-0x00000000001E0000-0x00000000006CE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2812-4-0x00000000001E0000-0x00000000006CE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2812-3-0x00000000001E0000-0x00000000006CE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2812-21-0x00000000001E0000-0x00000000006CE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/4036-48-0x0000000000690000-0x0000000000B61000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4036-49-0x0000000077C94000-0x0000000077C96000-memory.dmp

                            Filesize

                            8KB

                          • memory/4036-62-0x0000000000690000-0x0000000000B61000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5560-329-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5560-318-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5572-327-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/5572-317-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/5844-255-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5844-272-0x0000000000E00000-0x00000000012D1000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5852-249-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/5852-254-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/5852-247-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/5852-253-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/5852-251-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/5852-250-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/5852-248-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/5852-252-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/5852-271-0x0000000000BD0000-0x00000000010BE000-memory.dmp

                            Filesize

                            4.9MB