Analysis

  • max time kernel
    383s
  • max time network
    423s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-de
  • resource tags

    arch:x64arch:x86image:win10-20240404-delocale:de-deos:windows10-1703-x64systemwindows
  • submitted
    17-05-2024 11:18

General

  • Target

    spoofer/spoofer.exe

  • Size

    78KB

  • MD5

    a588fc073017f17b9538be0d7950fe8b

  • SHA1

    db71c1ad51e13f38c5342fa2c84fa45221176839

  • SHA256

    5b25158dadc5ac21c99c100eb9c49f86898dc19959e045f131414ee1e52fe2f1

  • SHA512

    08bdf70710d8e5330f824f971a5585e0b2b3a6516c0a59f5c00fe175b681ecbf25a354c64e1bcb9cb1d5fd0c6401e765355c416e0b860e8da0a4ff72e32ca1f5

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+LPIC:5Zv5PDwbjNrmAE+jIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0MDcyOTAxNzg4ODUzODY1NA.Grdfmd.TkiEwQyP2bUA1RIGNTE-wkWpyVRP_iGf-NHIsI

  • server_id

    1240883770677264404

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 32 IoCs
  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 16 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 18 IoCs
  • Modifies registry class 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 20 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:560
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of FindShellTrayWindow
        PID:972
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{f51d469f-1640-4bbc-b757-8d38cb77068f}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2172
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x0 /state0:0xa3afa055 /state1:0x41c64e6d
        2⤵
          PID:5072
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:640
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:724
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:904
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:1020
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                1⤵
                  PID:628
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                  1⤵
                    PID:1036
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1072
                      • c:\windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2960
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1084
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservice -s nsi
                        1⤵
                          PID:1196
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                          1⤵
                            PID:1204
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                            1⤵
                              PID:1292
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservice -s EventSystem
                              1⤵
                                PID:1304
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                1⤵
                                  PID:1332
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                  1⤵
                                    PID:1416
                                    • c:\windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                      • Modifies registry class
                                      PID:2720
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                    1⤵
                                      PID:1448
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                      1⤵
                                        PID:1516
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                        1⤵
                                          PID:1564
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                          1⤵
                                            PID:1576
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                            1⤵
                                            • Modifies Internet Explorer settings
                                            PID:1616
                                            • C:\Windows\system32\AUDIODG.EXE
                                              C:\Windows\system32\AUDIODG.EXE 0x414
                                              2⤵
                                                PID:3696
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k localservice -s netprofm
                                              1⤵
                                                PID:1748
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1756
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1772
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                    1⤵
                                                      PID:1784
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                      1⤵
                                                        PID:1920
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2000
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                          1⤵
                                                            PID:1860
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                            1⤵
                                                              PID:2156
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                              1⤵
                                                                PID:2364
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                1⤵
                                                                • Modifies data under HKEY_USERS
                                                                PID:2372
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                                1⤵
                                                                  PID:2388
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2428
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2516
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2556
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                    1⤵
                                                                      PID:2572
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                      1⤵
                                                                        PID:2644
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                        1⤵
                                                                          PID:2692
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                          1⤵
                                                                            PID:2796
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:3064
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                              1⤵
                                                                                PID:3076
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                • Suspicious use of UnmapMainImage
                                                                                PID:3384
                                                                                • C:\Users\Admin\AppData\Local\Temp\spoofer\spoofer.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\spoofer\spoofer.exe"
                                                                                  2⤵
                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:2280
                                                                                  • C:\Windows\SYSTEM32\NetSh.exe
                                                                                    "NetSh.exe" Advfirewall set allprofiles state off
                                                                                    3⤵
                                                                                    • Modifies Windows Firewall
                                                                                    PID:1356
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      4⤵
                                                                                        PID:1364
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                      3⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3676
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        4⤵
                                                                                          PID:2136
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        "cmd.exe" /C whoami
                                                                                        3⤵
                                                                                          PID:4112
                                                                                          • C:\Windows\system32\whoami.exe
                                                                                            whoami
                                                                                            4⤵
                                                                                              PID:2984
                                                                                          • C:\Windows\SYSTEM32\SCHTASKS.exe
                                                                                            "SCHTASKS.exe" /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I
                                                                                            3⤵
                                                                                              PID:520
                                                                                            • C:\Windows\System32\shutdown.exe
                                                                                              "C:\Windows\System32\shutdown.exe" /s /t 0
                                                                                              3⤵
                                                                                                PID:1832
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  4⤵
                                                                                                    PID:2836
                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                "C:\Windows\system32\taskmgr.exe" /7
                                                                                                2⤵
                                                                                                  PID:2640
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                • Drops file in Windows directory
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4004
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:4200
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                                  1⤵
                                                                                                    PID:1856
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:4836
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                    1⤵
                                                                                                      PID:3996
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:4952
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:2772
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                      1⤵
                                                                                                        PID:1172
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                          PID:3420
                                                                                                        • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                          C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                          PID:1132
                                                                                                        • C:\Windows\System32\InstallAgent.exe
                                                                                                          C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:3456
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                            1⤵
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:1272
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}
                                                                                                            1⤵
                                                                                                              PID:4504
                                                                                                            • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                                                                                              "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4520
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:624
                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                C:\Windows\system32\WerFault.exe -u -p 624 -s 1684
                                                                                                                2⤵
                                                                                                                • Checks processor information in registry
                                                                                                                • Enumerates system info in registry
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:3240
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{7E55A26D-EF95-4A45-9F55-21E52ADF9887}
                                                                                                              1⤵
                                                                                                                PID:1276
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                PID:4500
                                                                                                                • C:\Windows\system32\werfault.exe
                                                                                                                  werfault.exe /h /shared Global\25b42cbf06d848e7a4225b3be68c1ef0 /t 3044 /p 4520
                                                                                                                  2⤵
                                                                                                                    PID:4392
                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SecHealthUI.exe" -ServerName:SecHealthUI.AppXep4x2tbtjws1v9qqs0rmb3hxykvkpqtn.mca
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2136
                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 2136 -s 1680
                                                                                                                    2⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:2052

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER8F17.tmp.csv

                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                  MD5

                                                                                                                  cb363e362c294cfab877152fd1adaaed

                                                                                                                  SHA1

                                                                                                                  48c52561f145fadcfe149d49e3d8cf87463f280d

                                                                                                                  SHA256

                                                                                                                  baa73dee9df97bd4439c75b027110d1d2ff95c2d5ce2efdb0a5dcdade3ed8a65

                                                                                                                  SHA512

                                                                                                                  0c04149a61dfb0e7d2d705cacfe9673153f3476e8e647830c4b38989dac1edc010ce9c2f3941d301ba5085da6d3b012d41a9eb5714613a12808101bf922dad62

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER8F47.tmp.txt

                                                                                                                  Filesize

                                                                                                                  12KB

                                                                                                                  MD5

                                                                                                                  2143406193e94e7dfebffe6b8ef93522

                                                                                                                  SHA1

                                                                                                                  08735158efacabab7207a4bfef8cbe1077e49a3f

                                                                                                                  SHA256

                                                                                                                  286b95c6616711839dd060bbca28494ace1c6ba68db5882882fb2f936588b5eb

                                                                                                                  SHA512

                                                                                                                  9e38b57ff7494cc7e57055802028a200671647dde2f26063fb797c96004615dea713334cb27551f9fe3618c328e276fb32335168edc0d62e8d8979a75e1ce942

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER96E9.tmp.csv

                                                                                                                  Filesize

                                                                                                                  32KB

                                                                                                                  MD5

                                                                                                                  e9d20523a0cd345418421324507f3149

                                                                                                                  SHA1

                                                                                                                  f6c9eb2d0abe1b080c0606f198ab8b91e83d1895

                                                                                                                  SHA256

                                                                                                                  1f04b081a15843491f74ee8ba8d3fa711a1f290acd5a67639b767530bb478ffd

                                                                                                                  SHA512

                                                                                                                  ddf4ecfe4ba4ecdfdbec16c0d75cbad8146fba61503ff6e120b5bae22fdec35ca7956b50aee78abd52cd4bc5e78d64aed341599e6b2f1c07c571eff70f9f5065

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER96FA.tmp.txt

                                                                                                                  Filesize

                                                                                                                  12KB

                                                                                                                  MD5

                                                                                                                  959aa6ed420d413b0fb7e360e760d806

                                                                                                                  SHA1

                                                                                                                  a567d51f96f833e72c01ee4299fca025f708306b

                                                                                                                  SHA256

                                                                                                                  3e362c944ea7609010b2d45478c20013b4d104b1fd2f3d390229fea61f7b0827

                                                                                                                  SHA512

                                                                                                                  d79a4b78475e48983c3926f64490915860ddfe1b6bd874b7493ea32f1b33d8d31a7b32c3a734c5ebf3c2b1b4c27a862a4b49f9ead0a2911f9570df6d28079ef7

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WERAFF1.tmp.csv

                                                                                                                  Filesize

                                                                                                                  31KB

                                                                                                                  MD5

                                                                                                                  3d76cc18b2c469de79a2c96bff2909bb

                                                                                                                  SHA1

                                                                                                                  eaa38ee504c3d06800ac3111b41b1267e020e6d7

                                                                                                                  SHA256

                                                                                                                  35bda1c1e3a95602d13c614e91edbc949695f87170c4e532dc970fd5df8c05bb

                                                                                                                  SHA512

                                                                                                                  695159f5e22e71cb90f62decbb7faea40b02893fa588eb2f5cf6d1c2c0583cffcb7a46fc9c31467f60f137b65b7d4c5b952b88dfe42df55d0e74751465a5cdcb

                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WERAFF2.tmp.txt

                                                                                                                  Filesize

                                                                                                                  12KB

                                                                                                                  MD5

                                                                                                                  658328e11d6988ec34c91f4e0abf5ea1

                                                                                                                  SHA1

                                                                                                                  414d02090d7d663079673416b422e69eec9dd2e3

                                                                                                                  SHA256

                                                                                                                  dc730988f77d0f2e88fd81acce2a89798e37e8d03a10b704804aa7a8f7e156a4

                                                                                                                  SHA512

                                                                                                                  6ed8e2740c2c6252c92e44028fe5a94a63997503e1c03261e787d4f683f02984e746bc8ca3dc326dfeebcc100cb998609ac21fdcb0bebec3f875ee37c3bbe9ac

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                  Filesize

                                                                                                                  338B

                                                                                                                  MD5

                                                                                                                  4a673ecdaf8b070718cc34a72146b973

                                                                                                                  SHA1

                                                                                                                  ceca735afdd0e22eed22b463593ac2bdfed368d0

                                                                                                                  SHA256

                                                                                                                  472cf32889af656436388e3c06332b9aacf09a302eb0b5568edd126b0f9ce1ea

                                                                                                                  SHA512

                                                                                                                  9991da51107044e44c69445a3d2c1956645b1f570f92f11b14d4f38c5b075d45414cafce4252734773617d1b68dc3c86bae9f2f9caead6b711ed30557018f37d

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                                                                                  Filesize

                                                                                                                  404B

                                                                                                                  MD5

                                                                                                                  0bffc24101feb9271947fbeed75fe047

                                                                                                                  SHA1

                                                                                                                  d992ae691f2114134eae3c902ae09613eccabc72

                                                                                                                  SHA256

                                                                                                                  d0a1722ffed9730b6a493a4992d7267c311e18bbc3ef8fa69f032ad62d4a008f

                                                                                                                  SHA512

                                                                                                                  d9e9da46b0b1d9cfb973486bc88de93ca1e1df326a44c301b92084ed2a73588f9183aff71abe8f50e90fe98f547c176ae267a25cbc3e219e06ee953ee19baeb6

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\3060194815\1209253612.pri

                                                                                                                  Filesize

                                                                                                                  629KB

                                                                                                                  MD5

                                                                                                                  5cd3313eed51144ce9362142e68b875e

                                                                                                                  SHA1

                                                                                                                  2c6bc5c4674c024777bfa0a34a2a55358dba8b17

                                                                                                                  SHA256

                                                                                                                  8fc7c5faac253795ebc18b50d5b1d99139b95657454d43310c2b508dfe0e42bf

                                                                                                                  SHA512

                                                                                                                  6ab986b9b53aeaf0e8c9d2d5230aa74defff51b07534cdbcfe3c2322914517e84bb76e2f1e3f1dfdad674fc60ff54ffb8d5dd55a7deddeb0b6f16317f83219ba

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edb.chk

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                  MD5

                                                                                                                  c395cd69b578a96877d02cb0f547e165

                                                                                                                  SHA1

                                                                                                                  109c889ebaee62ba140fc36434d87d6ac8ebf424

                                                                                                                  SHA256

                                                                                                                  09a4276252f9f8147362ec98ba9c8a1a822e58fa1d3fa102187a9947b5506868

                                                                                                                  SHA512

                                                                                                                  295612e8bb3d5dd1f04c83a431534d445636a3ae40821aeedbba01b3bc8bf87f538d933b932f1f43095b361afc7b7bba1d07e6f96cefb35ebc5c3dc2f87f2a2f

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.sechealthui_cw5n1h2txyewy\AC\Microsoft\Windows\4272278488\2581520266.pri

                                                                                                                  Filesize

                                                                                                                  70KB

                                                                                                                  MD5

                                                                                                                  dc37deff2947a4ec8bf9b40a3dc25c49

                                                                                                                  SHA1

                                                                                                                  422bdce2dc21c634760c8b06a60c4ebf131cc592

                                                                                                                  SHA256

                                                                                                                  00dee1b03565baf7c105f1484f27a2e04d900538c153372482fbedd8cde61d85

                                                                                                                  SHA512

                                                                                                                  bbe9730344e0f648c53d2d5c518791ce8d92c1f04e1b9646bb4feca24d5f41fae255eff57ad7c36ff1d26869ad25eede25bbd4e98a59267d41ee71f3885d9dd4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sdqvczt1.415.ps1

                                                                                                                  Filesize

                                                                                                                  1B

                                                                                                                  MD5

                                                                                                                  c4ca4238a0b923820dcc509a6f75849b

                                                                                                                  SHA1

                                                                                                                  356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                  SHA256

                                                                                                                  6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                  SHA512

                                                                                                                  4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_25ECA6F883D946A6BEF9391E3871D53A.dat

                                                                                                                  Filesize

                                                                                                                  940B

                                                                                                                  MD5

                                                                                                                  d6e62104a0d8615886fa0082351338ce

                                                                                                                  SHA1

                                                                                                                  ef6dc821685efb710fbe07e17d2331bb923a3ef1

                                                                                                                  SHA256

                                                                                                                  f466046757652072c334641bb374b2344dc0ef0c9c2b1473aa58499138639006

                                                                                                                  SHA512

                                                                                                                  b64796db9181abeceb1d3fb379a81a8244d8a12482cf1618d2a063c2d57db57c15d670bdc5507d1f86e48b91686a68676b2574658faa130d484fcf0003d16e78

                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                  Filesize

                                                                                                                  412B

                                                                                                                  MD5

                                                                                                                  c4b57dace92ff16ff1d54614dafbe40b

                                                                                                                  SHA1

                                                                                                                  2fb9d3014a081e5b1c581a2f6d4bee46cc97d249

                                                                                                                  SHA256

                                                                                                                  7bffdea7226b105c649f885c232f55ef93bd22d8b1bbad7a96ea137bb0f7342b

                                                                                                                  SHA512

                                                                                                                  4c2505aaf29d95ffedcc073e06b50242e553ef0ba5211f265202adf61185b3cea992659a53ad013a69cc62e402081d302a1ba70563c939ff293e1d7258a2ba87

                                                                                                                • memory/560-26-0x00000211CC3D0000-0x00000211CC3FA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/560-21-0x00000211CC3A0000-0x00000211CC3C3000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  140KB

                                                                                                                • memory/560-27-0x00007FFA853F0000-0x00007FFA85400000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/560-34-0x00000211CC3D0000-0x00000211CC3FA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/640-23-0x0000022917150000-0x000002291717A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/640-24-0x00007FFA853F0000-0x00007FFA85400000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/640-32-0x0000022917150000-0x000002291717A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/640-33-0x00007FFAC5405000-0x00007FFAC5406000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/972-39-0x00007FFA853F0000-0x00007FFA85400000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/972-38-0x0000020E19CB0000-0x0000020E19CDA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/972-154-0x0000020E19CB0000-0x0000020E19CDA000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/2172-15-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/2172-14-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/2172-16-0x00007FFAC5360000-0x00007FFAC553B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.9MB

                                                                                                                • memory/2172-31-0x00007FFAC5360000-0x00007FFAC553B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.9MB

                                                                                                                • memory/2172-18-0x00007FFAC4BA0000-0x00007FFAC4C4E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  696KB

                                                                                                                • memory/2172-30-0x00007FFAC5361000-0x00007FFAC546F000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.1MB

                                                                                                                • memory/2172-19-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/2172-256-0x00007FFAC5360000-0x00007FFAC553B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.9MB

                                                                                                                • memory/2172-13-0x0000000140000000-0x0000000140040000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  256KB

                                                                                                                • memory/2280-7-0x00007FFAA7E03000-0x00007FFAA7E04000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2280-5-0x000001E13F690000-0x000001E13FBB6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  5.1MB

                                                                                                                • memory/2280-254-0x00007FFAA7E00000-0x00007FFAA87EC000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/2280-255-0x00007FFAA7E00000-0x00007FFAA87EC000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/2280-11-0x00007FFAC5360000-0x00007FFAC553B000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.9MB

                                                                                                                • memory/2280-0-0x000001E124800000-0x000001E124818000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  96KB

                                                                                                                • memory/2280-2-0x000001E13ED30000-0x000001E13EEF2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.8MB

                                                                                                                • memory/2280-3-0x000001E13EBD0000-0x000001E13EC12000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  264KB

                                                                                                                • memory/2280-481-0x000001E13F230000-0x000001E13F23E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  56KB

                                                                                                                • memory/2280-17-0x00007FFAA7E00000-0x00007FFAA87EC000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/2280-29-0x00007FFAA7E00000-0x00007FFAA87EC000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/2280-4-0x00007FFAA7E00000-0x00007FFAA87EC000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/2280-12-0x00007FFAC4BA0000-0x00007FFAC4C4E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  696KB

                                                                                                                • memory/2280-10-0x000001E13ECF0000-0x000001E13ED2E000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  248KB

                                                                                                                • memory/2280-9-0x000001E13FBC0000-0x000001E13FE8A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  2.8MB

                                                                                                                • memory/2280-8-0x00007FFAA7E00000-0x00007FFAA87EC000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  9.9MB

                                                                                                                • memory/2280-1-0x00007FFAA7E03000-0x00007FFAA7E04000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2280-6-0x000001E13F270000-0x000001E13F374000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/2280-460-0x000001E140280000-0x000001E14032A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  680KB

                                                                                                                • memory/3384-80-0x0000000003300000-0x000000000332A000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  168KB

                                                                                                                • memory/3384-81-0x00007FFA853F0000-0x00007FFA85400000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/3676-290-0x000001D55B0B0000-0x000001D55B126000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  472KB

                                                                                                                • memory/3676-286-0x000001D55A400000-0x000001D55A422000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/3676-285-0x000001D55A3C0000-0x000001D55A3D0000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/3676-284-0x000001D55A440000-0x000001D55A4C6000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  536KB