Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-05-2024 06:34

General

  • Target

    df24a10f6f82179d4d438690da0ba14916564a6d4aa76425ffe13eee5f0dfe61.exe

  • Size

    1.8MB

  • MD5

    64bda4e3e5596324760af2eb0f790715

  • SHA1

    47d935745ba985007e94ac0281a821fce8dee639

  • SHA256

    df24a10f6f82179d4d438690da0ba14916564a6d4aa76425ffe13eee5f0dfe61

  • SHA512

    35db04d841cee2d13c8e9089ede19ee04ac56115e4b54a003410a63d24f5baec7a064cca733ab42cfc32b7348867858f3ee294ea5e35cfffc5ec8b5f0cd93347

  • SSDEEP

    49152:NU6ytjqzvjqPJTKLXOTpVoeF64sIda8baiwFwILZJ3O:mHtjqzrgGXiaeF6u4btwT

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 53 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df24a10f6f82179d4d438690da0ba14916564a6d4aa76425ffe13eee5f0dfe61.exe
    "C:\Users\Admin\AppData\Local\Temp\df24a10f6f82179d4d438690da0ba14916564a6d4aa76425ffe13eee5f0dfe61.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:984
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:5084
        • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
            "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:1684
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
              5⤵
              • Loads dropped DLL
              PID:3324
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                6⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:4120
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  7⤵
                    PID:1524
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\341999741358_Desktop.zip' -CompressionLevel Optimal
                    7⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3940
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                5⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:1380
          • C:\Users\Admin\AppData\Local\Temp\1000020001\67d62b84f6.exe
            "C:\Users\Admin\AppData\Local\Temp\1000020001\67d62b84f6.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            PID:2596
          • C:\Users\Admin\1000021002\9f15c7163c.exe
            "C:\Users\Admin\1000021002\9f15c7163c.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2408
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
              4⤵
              • Drops file in Windows directory
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2856
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa5c28cc40,0x7ffa5c28cc4c,0x7ffa5c28cc58
                5⤵
                  PID:4792
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1948,i,13850819945668088309,16093283136303750591,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1940 /prefetch:2
                  5⤵
                    PID:1372
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1776,i,13850819945668088309,16093283136303750591,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2044 /prefetch:3
                    5⤵
                      PID:3908
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2160,i,13850819945668088309,16093283136303750591,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2452 /prefetch:8
                      5⤵
                        PID:2736
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3104,i,13850819945668088309,16093283136303750591,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3100 /prefetch:1
                        5⤵
                          PID:4612
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3088,i,13850819945668088309,16093283136303750591,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3144 /prefetch:1
                          5⤵
                            PID:3036
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4528,i,13850819945668088309,16093283136303750591,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4628 /prefetch:8
                            5⤵
                              PID:3260
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4700,i,13850819945668088309,16093283136303750591,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4500 /prefetch:8
                              5⤵
                                PID:4924
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1108,i,13850819945668088309,16093283136303750591,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4296 /prefetch:8
                                5⤵
                                • Drops file in System32 directory
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3028
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                        1⤵
                          PID:1512
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:1272
                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3948
                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:1904
                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3576
                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:2768
                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5056
                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:1608

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\1000021002\9f15c7163c.exe

                            Filesize

                            1.1MB

                            MD5

                            046c24eac811cccc9f41c19172ac521c

                            SHA1

                            45973c807a5781da97b715ebd843a96ba7586bb0

                            SHA256

                            883661d93c75f880e293fc5d1ca0ed0ab4e916ae87be0a748c0570b6eb1562cf

                            SHA512

                            e8fdd0efb0b769f17593b8c2df2e9bbbbced2e5f63536d369325d6288e0de9cee57c2ced7b9399e961bb9ea5f3c51f73003e59c887e803af1ac85bbabfd46480

                          • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                            Filesize

                            64KB

                            MD5

                            b5ad5caaaee00cb8cf445427975ae66c

                            SHA1

                            dcde6527290a326e048f9c3a85280d3fa71e1e22

                            SHA256

                            b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                            SHA512

                            92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                          • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                            Filesize

                            4B

                            MD5

                            f49655f856acb8884cc0ace29216f511

                            SHA1

                            cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                            SHA256

                            7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                            SHA512

                            599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                          • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                            Filesize

                            1008B

                            MD5

                            d222b77a61527f2c177b0869e7babc24

                            SHA1

                            3f23acb984307a4aeba41ebbb70439c97ad1f268

                            SHA256

                            80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                            SHA512

                            d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                            Filesize

                            649B

                            MD5

                            411687d3bdc7b34bdc8017a3f153199f

                            SHA1

                            b5fc8f46cc72fdf5b88dda338ed1fbe8bddb9161

                            SHA256

                            99e6ecb64f414e8f1d2838d10f54949c4399e89be0b2547b76a62dcdbbec4f9e

                            SHA512

                            6e7709d0b1920f5d9004ba11d967c5293f7f032f2fcb3586a5e56d88dd252e5ad13fa3bb141c1966ef958ee5a5ce11c7b73eb0ae16e0d05e97dcad7c5f16ea3c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            264B

                            MD5

                            7f2285e7a5fd9dd7cbb37e567ace0c22

                            SHA1

                            881b12642077772c53d2e4585e8fb4bb74397e2b

                            SHA256

                            c8af8ef017cbcf977de0d4c5c87db6aeb11927e42f0e951614fe6d805db84831

                            SHA512

                            1501cf27eef77ad3a35a54a9894ea7e861a5b0e6d5815b3a5244d6245d19809aabeb6e442bd77b48693267f4cbabad76ddf2fd2f1e898c76844fd87eeaa95fcd

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            91ad66aca11272d6c0b6bcde61458fd6

                            SHA1

                            603be4560050ba5b0d831d4be23b1c72622e59f4

                            SHA256

                            fac37e3d6b51d7b9939c712c12384af3675ee1f675f7cff9be64b73ecb7bbdc9

                            SHA512

                            05309b18e7305ceb4028fe918eeee21252e86917bb354934a5abfc00c5b8fa25dc1d24e9c9a6506c498e3387134a962790009a972f95386962c85c42351e73e5

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            690B

                            MD5

                            2e76b1220639f27800e9e51885bf3198

                            SHA1

                            44e3b8e06ed8b194835d4a7f7db58c8381f9b95d

                            SHA256

                            65ee503b57168723acea2e330bc0057c66a17212cc5c1a7bbb0353f445e4cfcb

                            SHA512

                            e69d12e3fa2e1e75518562c45f474a03377782f488610ab4fddd963db23dc0ee02dba4b794e212deb879b0ca23deb589f18806adcd92ea5b51c011de7961e26b

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            5d5dbe02231fd0ef61823cf29679e21d

                            SHA1

                            19042309f06c65d5f9a0203add02376f7b9ac5be

                            SHA256

                            ea89eb2b329b6dd4ca55f34646f7c7cb7af109204d9a1904c4b0c9bb0aee5988

                            SHA512

                            cd7d854db5633914ce1f7c5423f73ff319b35dcf6351bdcb705b2f50231552fcc55e0d07f72520db1e2fb7ee303436b43dd306d893f79acdfedc6a062797398c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            e3fc6a5788efb7db99a8f4d97baefead

                            SHA1

                            76e646aba82c5bc8ef6e27eb4755e003efda911e

                            SHA256

                            256cc9932d29c2b2a39698e7c143f4638c72965cf079b3a37d360ff15fc817d1

                            SHA512

                            91174f468e19f5e5268e72c490bb42f5fbf66878b025c91c383f6432e71d89910f0c2d1b9e0ee53b10f10a793203c38cac0b0020bf5a1fb8e59b81c64239e952

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            457967a09aa9f66cfac93b03529f274a

                            SHA1

                            6eae9fe3e7d90c70dec56afe4a8ffa3e40c4e60f

                            SHA256

                            803e6d0e1c7bda2d07b289fb2e0918af5177a3bde93169f1cc9ba5745a6033db

                            SHA512

                            6249259825f13e829def18518a8ed6f4d48abccd08a420f377417e11397a721d5e687d2d18cad7d5a5f64de86188315345843a676faef49718612ffa94eda6cd

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            b86aa8c30e9cd395142bfebba5c9ab57

                            SHA1

                            d8c4e58bdf8c1075aa15f0726f4bed9f60b604d5

                            SHA256

                            d3e267eb8342985b887aec7b45b9e6729858a7c06b9424ba709166a49fb8def9

                            SHA512

                            441677a9b5f30d9a39b1330821e30ead49601e4bc3f41a22e749e14bdc922c612805798181c66b59fdcab46be635b9752efb57129a533802c52da33c6fb50594

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                            Filesize

                            15KB

                            MD5

                            54627ccd686994cc6b124de60aca8a1c

                            SHA1

                            3613c5bd7579696fcbf213131a5647fe137d36e9

                            SHA256

                            0b8e3f2f3f2f6b57be243e3686b93d0293ebf196e337ab48012910741cdb9633

                            SHA512

                            8675375962e18e41a0293f2edbaaa766d77cbba408c7cbb4b848d2f6a0daba638424c4205559e6e5e3398e123a949b7b16a46baa6338f2e238ca890800df60d2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            152KB

                            MD5

                            cd9dd56ad4ce6c30d46a834b653d167a

                            SHA1

                            3c1516912a541057b3c7a015098263538d64bd16

                            SHA256

                            04ce01a69ea85f1cb7a6d0f28459efb73a4b24abeba8846706d31652d2ed0e12

                            SHA512

                            8467698fd7872ab8b67053dcd94fa88b07d54f84651811052c5d6384b42476f77d2291525239a588288f07eaf7398f6fd28ce8cb7901cb5a9ad65adc767b0085

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            152KB

                            MD5

                            54a5a9552cf59d620fd06efcb118d6ad

                            SHA1

                            27089989fc8a2dee9cee35e126e0b95b608fc622

                            SHA256

                            d0f0d0f3a5302862e3586e3c65feeaf3be5c6657e23dd22253015dd64b87e846

                            SHA512

                            e4d2f908e3e1d8f273c673af999571cfca5f408cd7682553e8d852769efd62db153aaf4eafd1ba3a39f5425f357f2fb3ec51334d4a040fbdc93ee66934c50150

                          • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe

                            Filesize

                            1.8MB

                            MD5

                            bc8fc9a4784334c200ccc59797e8738b

                            SHA1

                            19ea58c10f3cf61148377e510391d9ac0eacbd4a

                            SHA256

                            939ac5c46fb9512766fb1b92c88c715a21af8e561968c62db1ce74c22f9c1121

                            SHA512

                            373a171cb0bcbe3d94bd522e0fc7d8a48a18594315b3b4540b59747c1f5af57738fa5e3753eadadbc9ec4c581f9f26a2de6a88504577d0abb7f87fbe9d2a4c0d

                          • C:\Users\Admin\AppData\Local\Temp\1000020001\67d62b84f6.exe

                            Filesize

                            2.2MB

                            MD5

                            7c621f0b872530b4ffb9a6cd92703009

                            SHA1

                            dbcc2edf4c178600dc5bf7bbb6e98f95fdb7d38f

                            SHA256

                            67283ae33ed7d5e001dabaf0040b9697616c3bb4eadbe09fc8d90ccfae721e0a

                            SHA512

                            09bc800e0120f60cdf45d9ee60de09130d8f197c102071fd094b6bffbef8f9c421852ea4b078262d360285aa1c3a555908149f2198b632e39b395e996cc3d624

                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                            Filesize

                            1.8MB

                            MD5

                            64bda4e3e5596324760af2eb0f790715

                            SHA1

                            47d935745ba985007e94ac0281a821fce8dee639

                            SHA256

                            df24a10f6f82179d4d438690da0ba14916564a6d4aa76425ffe13eee5f0dfe61

                            SHA512

                            35db04d841cee2d13c8e9089ede19ee04ac56115e4b54a003410a63d24f5baec7a064cca733ab42cfc32b7348867858f3ee294ea5e35cfffc5ec8b5f0cd93347

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cxqsg5py.q5f.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                            Filesize

                            109KB

                            MD5

                            726cd06231883a159ec1ce28dd538699

                            SHA1

                            404897e6a133d255ad5a9c26ac6414d7134285a2

                            SHA256

                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                            SHA512

                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                            Filesize

                            1.2MB

                            MD5

                            15a42d3e4579da615a384c717ab2109b

                            SHA1

                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                            SHA256

                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                            SHA512

                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                          • memory/984-29-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/984-30-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/984-64-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/984-23-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/984-28-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/984-168-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/984-25-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/984-26-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/984-22-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/984-24-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/984-27-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1608-372-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1608-361-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1684-280-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1684-283-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1684-276-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1684-151-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1684-226-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1684-243-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1684-255-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1684-63-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1904-175-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1904-187-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1904-177-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1904-174-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1904-173-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1904-171-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1904-176-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1904-178-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/1904-172-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/2596-88-0x0000000000E00000-0x0000000001495000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2596-90-0x0000000000E00000-0x0000000001495000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2596-83-0x0000000000E00000-0x0000000001495000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2596-84-0x0000000000E00000-0x0000000001495000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2596-87-0x0000000000E00000-0x0000000001495000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2596-204-0x0000000000E00000-0x0000000001495000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2596-85-0x0000000000E00000-0x0000000001495000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2596-91-0x0000000000E00000-0x0000000001495000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2596-89-0x0000000000E00000-0x0000000001495000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2596-86-0x0000000000E00000-0x0000000001495000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/2768-288-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/2768-293-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/2768-295-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/2768-294-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/2768-292-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/2768-291-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/2768-300-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/2768-296-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/2768-290-0x00000000009E0000-0x0000000000F3F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/2976-62-0x0000000000D50000-0x0000000001206000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2976-48-0x0000000000D50000-0x0000000001206000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2976-49-0x0000000076F86000-0x0000000076F88000-memory.dmp

                            Filesize

                            8KB

                          • memory/3576-286-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/3576-298-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/3940-197-0x00000284DF7D0000-0x00000284DF7E2000-memory.dmp

                            Filesize

                            72KB

                          • memory/3940-193-0x00000284DF740000-0x00000284DF762000-memory.dmp

                            Filesize

                            136KB

                          • memory/3940-198-0x00000284DF7B0000-0x00000284DF7BA000-memory.dmp

                            Filesize

                            40KB

                          • memory/3944-7-0x0000000000840000-0x0000000000D9F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/3944-5-0x0000000000840000-0x0000000000D9F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/3944-2-0x0000000000840000-0x0000000000D9F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/3944-21-0x0000000000840000-0x0000000000D9F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/3944-1-0x0000000000840000-0x0000000000D9F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/3944-6-0x0000000000840000-0x0000000000D9F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/3944-3-0x0000000000840000-0x0000000000D9F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/3944-0-0x0000000000840000-0x0000000000D9F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/3944-8-0x0000000000840000-0x0000000000D9F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/3944-4-0x0000000000840000-0x0000000000D9F000-memory.dmp

                            Filesize

                            5.4MB

                          • memory/3948-169-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/3948-186-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/5056-358-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/5056-370-0x0000000000EE0000-0x0000000001396000-memory.dmp

                            Filesize

                            4.7MB