Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-05-2024 11:34

General

  • Target

    478beb3a36db93e38602246cd8ff5047158ba13809c4fd22654a1d56b69ffdb6.exe

  • Size

    1.5MB

  • MD5

    046e4fd1bb5252784f70170312e0f1c4

  • SHA1

    330c3252e789858ed7425a02661c8a8663795f99

  • SHA256

    478beb3a36db93e38602246cd8ff5047158ba13809c4fd22654a1d56b69ffdb6

  • SHA512

    132600220a2525263367d6e173320b9fefb7451eb952e218b714e5725c2d4b74ada057d9d33cd09cde639eba6c4abac89e54fdcaf19873d0f52ee2cc8e1be38d

  • SSDEEP

    49152:2xGfw+bcbFcRJT3nQNcCHkxYc9mCY2uJrvqbI1CG:2GfwwcyDQuMkxobJ7QI1d

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 34 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\478beb3a36db93e38602246cd8ff5047158ba13809c4fd22654a1d56b69ffdb6.exe
    "C:\Users\Admin\AppData\Local\Temp\478beb3a36db93e38602246cd8ff5047158ba13809c4fd22654a1d56b69ffdb6.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:2572
      • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe
        "C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4468
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:4052
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
            5⤵
            • Loads dropped DLL
            PID:3752
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
              6⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:4492
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                7⤵
                  PID:5060
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\341999741358_Desktop.zip' -CompressionLevel Optimal
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2920
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
              5⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:1084
        • C:\Users\Admin\AppData\Local\Temp\1000020001\3d87e29b71.exe
          "C:\Users\Admin\AppData\Local\Temp\1000020001\3d87e29b71.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          PID:868
        • C:\Users\Admin\1000021002\ed41953c13.exe
          "C:\Users\Admin\1000021002\ed41953c13.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4148
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Drops file in Windows directory
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1652
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe6dd1cc40,0x7ffe6dd1cc4c,0x7ffe6dd1cc58
              5⤵
                PID:2648
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1976,i,8033797424594635540,10153390755273418576,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1972 /prefetch:2
                5⤵
                  PID:4600
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1840,i,8033797424594635540,10153390755273418576,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2116 /prefetch:3
                  5⤵
                    PID:2596
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2220,i,8033797424594635540,10153390755273418576,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2524 /prefetch:8
                    5⤵
                      PID:3300
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,8033797424594635540,10153390755273418576,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3156 /prefetch:1
                      5⤵
                        PID:4648
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3144,i,8033797424594635540,10153390755273418576,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3304 /prefetch:1
                        5⤵
                          PID:3644
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4556,i,8033797424594635540,10153390755273418576,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4328 /prefetch:8
                          5⤵
                            PID:1132
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4612,i,8033797424594635540,10153390755273418576,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4492 /prefetch:8
                            5⤵
                              PID:2588
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=868,i,8033797424594635540,10153390755273418576,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4572 /prefetch:8
                              5⤵
                                PID:4940
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                        1⤵
                          PID:2056
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:4924
                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1312
                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:4080
                          • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4496
                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:1540

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\1000021002\ed41953c13.exe

                            Filesize

                            1.1MB

                            MD5

                            5876159f55ed2418070b909c3dd9ef1e

                            SHA1

                            896632660a9beb992c310ae97702b25b40bdfbed

                            SHA256

                            135ac4611d8e4bf025d84b37d6e8e5c31a8de1094ae8d78f6408c5f74f165008

                            SHA512

                            20d24e1662a68b2d256e6ce7c896e1125a9413784c4774634d30595dc0d7fde44bde17b28420dfd03d274090544c09494b8ce1c89d63ec2d9ecb86f1a75e2f92

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                            Filesize

                            649B

                            MD5

                            b3349dbb80472c3889197b347e006be5

                            SHA1

                            f7463a3c1e40ae7ae9083bb74ce463ea2485b434

                            SHA256

                            d205e54a6879f295c5116c032eb168eb1ea32408c1f09227ef8d9add3c155197

                            SHA512

                            a6de099c857036d631a053ff49dcdd153f037b3cc452be2fb7b725659d401495132c3bcdadc15af81bb53a9dc8c028dfc0e830cce9235bb34fca80cc8a67c143

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            264B

                            MD5

                            7bb85fa33dee3f70e06efd95a5f3d43f

                            SHA1

                            8bc9201b146c670ef467bf5f10e0a8b8c1138b67

                            SHA256

                            1c51032616e05fe03668c45fec58fc3963ab361b7dc5202b51c310e387b0f296

                            SHA512

                            6bba3f51dcd37f726232ca597abec908a80f3f97b69b6cc0fc9e32364688c3455a0f332bf52ddf307c2f40aafe6f84f874398eb3ebdcec2d283a0d46a825eb15

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\75eda3c2-4513-4d3b-a57f-44a652eafac0.tmp

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            d5e14e4a7369e28239407a62e1f708a2

                            SHA1

                            2e9edb4e441cce27ee643ffce283ddacceccf597

                            SHA256

                            e2754e090429017a2a9eb131f044c49e01487d2de40e59aac44a999f952e74ba

                            SHA512

                            f07dc965511fba769075b520523a76267c903212ed911c6dd6813cc56eecb2196d6cd4ce0c3ee6a2d8d2cab528e6a147da7665f22d830c72dd653d612ddddf46

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            3KB

                            MD5

                            bab482bf7a96a8f491daf4a5b86c43ef

                            SHA1

                            7846a59f8b95fdc306eb484160b508eac23ad22a

                            SHA256

                            39829f2121cf0a08628a803c4f54b6524f3534ee7c53eb9ff1e8b503e46f6b7e

                            SHA512

                            f5a875fd115f965f8f5e0bfeebfa9b045f14c58bdf1aa22cb80f8fe3910427721b2d613cc0f0d038376c65565040408be14268fc159f0ca80ab65af88ac6f36f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            690B

                            MD5

                            3420bbf70fd4522065d053d2531d3bfb

                            SHA1

                            168b326c6cd61ef7224ad71232be94cc52c66b29

                            SHA256

                            84d7cb3580fd6994841f0368063c67a6907f94127b474cc0010364134f2bfd83

                            SHA512

                            db6218e288368458470454bc4f506977bd1eaf66096bcc9ff4551b79d29ebacd46b18eb9934a907f96b5c17e50f2a0a963deff695f80cea82cea3b43ec19729c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            c0a9cdf3cacdfb3f355fad344572469d

                            SHA1

                            f368b10a36028301f4e9aee04effe2fa1d010e9b

                            SHA256

                            3eed727f599524621b992e80738ddaeb60560c335b09c8ea60e2895289d3f337

                            SHA512

                            85af53c906592c3eb2a530eff08d490b338d04be26953673ac2c371ab67ef3e916361073301d09503d45bee9829c98c4c4de17176e9fb0116d008b494c49e1ae

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            8365e0ed52922adf104f170887621592

                            SHA1

                            a8ad8876e8ce09a52aabf85c30a1fd76e05b3bda

                            SHA256

                            82618865148ebe94457bd159fa18a14bf2df8f1e5465f5d2359a7c5698f5df4b

                            SHA512

                            a4dfff6edb1e10269cdb007a68aaecc3441986e37130e38ec5642fb8441e5650d00289bef21789442903250aba847ff8f0b428ce4f0978a76d82f08b758ae887

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            885c9f417e76ede2c763168269ff30f2

                            SHA1

                            52daabf86420b03e4356885e16fcdfc385e3be36

                            SHA256

                            15261e31f6540e60826364924c9f5a17eaf99da9baaee52f978a39e65bfd3ac7

                            SHA512

                            c9317c6e81bff4d05f9b267fd313aa84b58ed183f05d1c318c8800b49795496b8244f8cc12c1014b18bdeec6ba6bb4d08c74f8bafd6ca5f167e529374a6aa151

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            8a75920d64e9607a6c311fe5a5fa888a

                            SHA1

                            42272b27ccfb31c3eb6314c88585a3fcf774c847

                            SHA256

                            39cfa16f169ed84abf4ed9ff85117f0862f648792f7d801031f541ca66d148f0

                            SHA512

                            abbf2af096eebacc6f200588b85f1df5a09d103d6f1d8383e4b8704a308d9a1fcc1f0cde7d3dd8e41e826238fa52f3575ac5a82cd170892eaa538bb94b676125

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            d66a98e612c04976443d9547afb00a61

                            SHA1

                            1315d4714bb8110f6668c6ce0ae61580131d4815

                            SHA256

                            b42af857b21683cb732a821587afdc62024a1ec93ebb3344c5492719bed8ef5c

                            SHA512

                            c4e87880fece837454b895e418e77140f58947e9fb34f8230d745cc61b031f16bb4ea9e935dff77aad927f5f756fdbc8258c1e09eb5af26822cc9725505b1b2e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            3ae98e1cf9fd3ea41202f873db00bce9

                            SHA1

                            009c90194ab725042c2c1ac270318953edc77d48

                            SHA256

                            eafd93577927abc361b916b83d1a9eb59abb324e8e221465bb2864be04331e05

                            SHA512

                            319cdfacc62cda15ed99eb2e81e7b0c056e406c8846bc26e2adbdf51bb97db5153ecd87c9e4fde591722a8f3ec147a6c22976414845be2e55f283cd8732317a0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            152KB

                            MD5

                            dad2c1733a70528f018181c2c3fe1e49

                            SHA1

                            df3054d2a484e7816f088d410c0531363b5f5b24

                            SHA256

                            f769124264c646344f2ed0136c54e99d9527c309a104ff90df080722a0d07382

                            SHA512

                            f50178a15d9e818396a73ac0cf6ea26f5810ffb3ae139da1d3457eb89237892a0df22dc060cae7430f73d9f6ff0729825c4ae2c760658e2363f210e1daa468ce

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            152KB

                            MD5

                            35a6efab7e32b2d823b9de8a055ccff4

                            SHA1

                            8eb54faae665657e41478ce4da5592bd3fafdd10

                            SHA256

                            b13b7814933b3e6781977b3c3c2d1ee4f267865605fba8d218cf633c67fd9cc4

                            SHA512

                            02253329b9e99db9c3b526ce719abea757b2fe2cc065277a17dbdbcd55052240415d508081bfdc9481e437eeadc99b17def5b2e0dabec790e082148894559e68

                          • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe

                            Filesize

                            1.8MB

                            MD5

                            8f9f0e11be92a88b43c5d34ef03b7c66

                            SHA1

                            5185eaa83c1b6f9fdc2ba846fa3585aa19ecc703

                            SHA256

                            d2c30accc7bc148478b4881e453f826a3ddf71e0684434dddcd2f4e28e1c1aba

                            SHA512

                            69be85b6b1ad5444a036a5cd4cc91d511156a89a6a939b929f8d113350c12b1a2a45cccc377a088e1fb896240d13a58cf8d661e713103282e1e61b3cb491f39a

                          • C:\Users\Admin\AppData\Local\Temp\1000020001\3d87e29b71.exe

                            Filesize

                            2.2MB

                            MD5

                            f66090a15d37ddf3b53fdfdbb3a02ea9

                            SHA1

                            5701dde90a3755abddd1f76e3207c3cef7428292

                            SHA256

                            d2044cdc21e76bab81e1b2997b48f1fb96fd2a6ad2e4dc07f7bd10c944ce1e10

                            SHA512

                            0c89b0d9e412b8d3e712698734314dab8b196ab17cedfd74b9e00c98c43bb50a5e7f3f6cf1464caf4ca885d7c5fd997027893b314bd1b827dc1ab7284490d990

                          • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                            Filesize

                            1.5MB

                            MD5

                            046e4fd1bb5252784f70170312e0f1c4

                            SHA1

                            330c3252e789858ed7425a02661c8a8663795f99

                            SHA256

                            478beb3a36db93e38602246cd8ff5047158ba13809c4fd22654a1d56b69ffdb6

                            SHA512

                            132600220a2525263367d6e173320b9fefb7451eb952e218b714e5725c2d4b74ada057d9d33cd09cde639eba6c4abac89e54fdcaf19873d0f52ee2cc8e1be38d

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_agpphdfx.42h.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                            Filesize

                            109KB

                            MD5

                            726cd06231883a159ec1ce28dd538699

                            SHA1

                            404897e6a133d255ad5a9c26ac6414d7134285a2

                            SHA256

                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                            SHA512

                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                            Filesize

                            1.2MB

                            MD5

                            15a42d3e4579da615a384c717ab2109b

                            SHA1

                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                            SHA256

                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                            SHA512

                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                          • memory/868-119-0x00000000005A0000-0x0000000000C29000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/868-118-0x00000000005A0000-0x0000000000C29000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/868-114-0x00000000005A0000-0x0000000000C29000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/868-116-0x00000000005A0000-0x0000000000C29000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/868-117-0x00000000005A0000-0x0000000000C29000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/868-121-0x00000000005A0000-0x0000000000C29000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/868-192-0x00000000005A0000-0x0000000000C29000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/868-120-0x00000000005A0000-0x0000000000C29000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/868-115-0x00000000005A0000-0x0000000000C29000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/868-122-0x00000000005A0000-0x0000000000C29000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/1312-272-0x0000000000100000-0x00000000005B4000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1312-285-0x0000000000100000-0x00000000005B4000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1540-362-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2444-28-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2444-22-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2444-182-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2444-26-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2444-24-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2444-25-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2444-23-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2444-80-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2444-19-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2444-27-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2572-39-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-50-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-72-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-71-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-70-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-69-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-31-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-67-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-34-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-35-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-58-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-52-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-53-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-54-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-55-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-57-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-56-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-51-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-36-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-40-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-41-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-42-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-43-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-45-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-49-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-48-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-47-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-68-0x0000000077646000-0x0000000077648000-memory.dmp

                            Filesize

                            8KB

                          • memory/2572-38-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-37-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-237-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-44-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2572-46-0x0000000000400000-0x00000000009E7000-memory.dmp

                            Filesize

                            5.9MB

                          • memory/2920-230-0x000001865A8E0000-0x000001865A8EA000-memory.dmp

                            Filesize

                            40KB

                          • memory/2920-215-0x000001865A660000-0x000001865A682000-memory.dmp

                            Filesize

                            136KB

                          • memory/2920-229-0x000001865AA50000-0x000001865AA62000-memory.dmp

                            Filesize

                            72KB

                          • memory/3112-21-0x00000000008D0000-0x0000000000DC1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3112-0-0x00000000008D0000-0x0000000000DC1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3112-1-0x00000000008D0000-0x0000000000DC1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3112-3-0x00000000008D0000-0x0000000000DC1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3112-2-0x00000000008D0000-0x0000000000DC1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3112-6-0x00000000008D0000-0x0000000000DC1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3112-7-0x00000000008D0000-0x0000000000DC1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3112-4-0x00000000008D0000-0x0000000000DC1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3112-5-0x00000000008D0000-0x0000000000DC1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/4052-250-0x0000000000100000-0x00000000005B4000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4052-95-0x0000000000100000-0x00000000005B4000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4052-266-0x0000000000100000-0x00000000005B4000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4052-186-0x0000000000100000-0x00000000005B4000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4052-238-0x0000000000100000-0x00000000005B4000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4080-283-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/4080-275-0x0000000000EC0000-0x00000000013B1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/4468-81-0x0000000000280000-0x0000000000734000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4468-94-0x0000000000280000-0x0000000000734000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4496-352-0x0000000000100000-0x00000000005B4000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/4496-364-0x0000000000100000-0x00000000005B4000-memory.dmp

                            Filesize

                            4.7MB