Analysis

  • max time kernel
    107s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-01-2023 09:36

General

  • Target

    4dcfac67c5665f33265025373ad19396.exe

  • Size

    2.5MB

  • MD5

    4dcfac67c5665f33265025373ad19396

  • SHA1

    c859ee290ee24e952bfb4c4b3d155e4af19276b6

  • SHA256

    f5d83117640be29986b7f0c833dd99b5a18283a39d059ba2547a9ce2e7dc10ad

  • SHA512

    85134a9a09924e7179b301251f7dc1549324d965ac2e8acec3c9eb583edab8a04448f4972580660c4dd1e55e58727483a703d29120c2a441cd01832c98b0a082

  • SSDEEP

    49152:zdGgHvZTQNHpHWqqT6r/xscnaPZJL8Qb9zJhS/qoK+/gb048J:zdCNHpHWqqTaps/jLRbJqioz/gbB8J

Score
10/10

Malware Config

Extracted

Family

systembc

C2

23.137.249.215:4001

reserve-domain.com:4001

Signatures

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Executes dropped EXE 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4dcfac67c5665f33265025373ad19396.exe
    "C:\Users\Admin\AppData\Local\Temp\4dcfac67c5665f33265025373ad19396.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\system32\mode.com
        mode 65,10
        3⤵
          PID:5044
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e file.zip -p245247614290462753893113745 -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:3064
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_10.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:2024
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_9.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:4068
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_8.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1728
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_7.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:3076
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_6.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1160
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_5.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:224
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_4.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1776
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_3.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1860
        • C:\Windows\system32\attrib.exe
          attrib +H "socks2.exe"
          3⤵
          • Views/modifies file attributes
          PID:4712
        • C:\Users\Admin\AppData\Local\Temp\main\socks2.exe
          "socks2.exe"
          3⤵
          • Executes dropped EXE
          PID:3624
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_1.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:4056
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_2.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1356

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT
      Filesize

      2.1MB

      MD5

      25520310673c15bfaa98387f88a6cf01

      SHA1

      e7968a142765b1c0d757bce655e25b1a6d5eb6fa

      SHA256

      7faa19dd55a67b97a59191956adcda9836ba8ede7e123e0f4cf71a9c29dae9a3

      SHA512

      d4436db0a6a6fd87db2be51efabde28c2b4ade3720eab5012c23468c22093783db2f0cbe3bf661ccdd7e09f80c8cecd93bdb3e6af4676ced52901901506cf75b

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip
      Filesize

      8KB

      MD5

      de71ad39a5ac3166bc5f8c6849b8062c

      SHA1

      a4cb23240846183faf5a29f7a24318e1c9a29e21

      SHA256

      84b6ea5a2d5ab0e3fe803b5d8441d8db65b38b08dcc2ff4ae9dc54f78970f50c

      SHA512

      15579b6ef7e17097adda671418c10bc3fd71ac8abf4493f71ee9f1d080040bd2e5c6156692cb9dbc1b0d703c3dac1b9d23b2eeb12ee99173f5358110e270724c

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_10.zip
      Filesize

      1.5MB

      MD5

      18bbe2cce1e625955425a9c9e6ae4e83

      SHA1

      1b39f32b2fd26d16cddf76314dff688430114176

      SHA256

      2b6d951a0c241a66bbbcd15a841736db4564888b657dea19aaf51d7b52b4289e

      SHA512

      3f64ce17f79f1dfceb91eea64d3e37c4ed249b3af63a625e396a9bdb93b5d63885126d28934bf72bfba183dbf33b041199cdbdbd1fd6eca881cd130522d3fef2

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip
      Filesize

      8KB

      MD5

      81519bb405bb12a4982694060d572084

      SHA1

      071ff02b2b58d9e5f8827a54e26a66b87c225d2f

      SHA256

      4f207bfae1758d65907adde1d57fe1ff7ba1436708ef77da06fde75d2e190fa5

      SHA512

      bbd2b0f7a05cfc832997a71b3d133164251c80ab101fbd8c8769c93f3b9cbbf2f6695fd96e6569ee6eee921c9e01e42968630a070dc8ceab951bb23444ee303c

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip
      Filesize

      8KB

      MD5

      e5ab08b11a399dfa0a2b9b701e1af97e

      SHA1

      d64b08c9ae41cea905f4a98750f56caef530a777

      SHA256

      7029c0b385dd536ab23e78609380b015a33a8644787bc396009d1759fccf49d7

      SHA512

      031ead11811836f017cc5d9d4c30661ec9532fa73cb5fb7f3d134e316fd82f4c6224bf3a9c60910480ff166c1bdcfd475396f7fec8822027d19051602b93b6b1

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip
      Filesize

      8KB

      MD5

      4dc6ac6b11f32681dc7b057a812d405c

      SHA1

      f43beff009a9a68b124fe98512fa2556dd284ac9

      SHA256

      6c4bed4e464eb2be3881948b866c2b1970cd02a7d0f5d94232ea9d8c42a63a84

      SHA512

      b2805bbb3cd1746f0a6ca74f77b79fa1d29fda0533c5d7d9f21a9c648d99893f56e54fe0f792a1d9ea7b2620e4a4f124fccbc7945cdf6a43b8eb2e837a5ac2ee

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip
      Filesize

      8KB

      MD5

      020ebf9a3bdab779951f67c14a45fd68

      SHA1

      cee231d1f22826f2daf0535009ab442df6ca33de

      SHA256

      e26f64300bd69edcbc8911cf5b3434172a67e945f3b09ca8f0299c85f4b0a0f5

      SHA512

      a187a0f12d2d59d8b0b590f3732c7ba0ec5e2e435d1a44ac77f2e71afa72b7d425e2a422012059bd0427c4ee674af3452918eb45678b9662fa9574c46edcccde

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip
      Filesize

      8KB

      MD5

      2be7858437aaad4b7679f503d3d6249c

      SHA1

      7724e06a8243a13f67d144a7e86c3adbf7b4c048

      SHA256

      d60097c99ba04396407d2d4da1e57c13614d6c4a9134c822bfa367319ef9ad8a

      SHA512

      fc665a68f376f2879b9f9182e37040f0de31f840bd6750ad302d9860a7c14640154de0bac9cb4049ab09b3c45da3ce4c0db3da3f2465e7845edb06a3db6f48d4

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip
      Filesize

      9KB

      MD5

      87824423c547ab8cd1ffb5afd1d49e61

      SHA1

      4b6d3569abfa0cb75a80148c25e5651daed08ad4

      SHA256

      fb99373efa958c2882e954c11a4404bea6aeccfa48d46066f9464a999b40f102

      SHA512

      1843ab31a2534b73739da39d3d7e151bd7180007599a00dddf38af018477ed86938c2e5292c1177d5cfda2455157aa54cc40e63aa8f3ba28dd25f4c211c64a96

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_8.zip
      Filesize

      9KB

      MD5

      01d893e659d8133c9075158980991959

      SHA1

      3ab743911c47f83371b2b6aad97fe87a08f71fc3

      SHA256

      96f3d3311fe2edb05fdcadaec12fa99e66e0adf3c31f1e690e998daf7724da63

      SHA512

      725c5f114d8486f911e1ae9042b763efc62205fe172d3181d41fd2ca8e0692850e4e78380c772739174d3acfef0a36d6315cb9d6e7f678c42aa0f4bdb54f4d5f

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_9.zip
      Filesize

      9KB

      MD5

      64aed5c2b7d1b8a9dfdc3d75ff4934b4

      SHA1

      8a3c06c6515ed9bde972b131fa85dad3596045bc

      SHA256

      2f92b169c7aaf1a2992a9c777db2e21ef226860121d26126a559f973b201f53b

      SHA512

      e978e314713a7505d00f481072b22b436662c63d96e03c76d9baf56168fee3f5d5168227fb19e24038557906a03fc4693fc9352a0f199321688aa174a095da4d

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\socks2.exe
      Filesize

      16KB

      MD5

      bcd1ee8501879768e80cbf67f4514733

      SHA1

      24d4cd56228acdb094ae7a0b6474b19a2f02f940

      SHA256

      6950f2b68edc9fbe572a3262cf8beee15b681c10e7a6c38be7ec0135105ef560

      SHA512

      a577fc079bfa41ff905c31eb18f794ec7699427ff0b03898ee4db55d39722502da16f0e8870a35ffc17a0b11ad12012b38a051c9dfc2be56b7a82814315fcc5f

    • C:\Users\Admin\AppData\Local\Temp\main\file.bin
      Filesize

      1.5MB

      MD5

      d5a3fe51ea7d362723f932db11499770

      SHA1

      742d0c9702948b902ebd4e32d98d11254047ca81

      SHA256

      ff73309b1f917220d65aabfdbf515b5b2f99c26152cef988468a3190bb3cfa04

      SHA512

      ba02d8c233636ebb062329d6bcc05303d224eec2cfdf7877273280b06b63aa8efc13044158a735911eaea3748439c0f2dd2622cf2a23fd7ea266a785ce12a563

    • C:\Users\Admin\AppData\Local\Temp\main\main.bat
      Filesize

      459B

      MD5

      4adbd2423391175900740149898e8cdc

      SHA1

      5ed0cc82f4be73e96adb124e6e7e9af2990ba707

      SHA256

      4de145de6da5b6d78942ecf4421163f1fb7df8d51904df120ec77ccbce95ee7f

      SHA512

      537d7d2aec2f7b586ee160222eff9e1927956aeae639eb7b584b09e55266c7bcc1290127f6cf2fbde20cf179facda3bdcc3a78a8504565052e96b8f7fb6b8908

    • C:\Users\Admin\AppData\Local\Temp\main\socks2.exe
      Filesize

      16KB

      MD5

      bcd1ee8501879768e80cbf67f4514733

      SHA1

      24d4cd56228acdb094ae7a0b6474b19a2f02f940

      SHA256

      6950f2b68edc9fbe572a3262cf8beee15b681c10e7a6c38be7ec0135105ef560

      SHA512

      a577fc079bfa41ff905c31eb18f794ec7699427ff0b03898ee4db55d39722502da16f0e8870a35ffc17a0b11ad12012b38a051c9dfc2be56b7a82814315fcc5f

    • memory/224-160-0x0000000000000000-mapping.dmp
    • memory/1160-156-0x0000000000000000-mapping.dmp
    • memory/1356-172-0x0000000000000000-mapping.dmp
    • memory/1728-148-0x0000000000000000-mapping.dmp
    • memory/1776-164-0x0000000000000000-mapping.dmp
    • memory/1784-132-0x0000000000000000-mapping.dmp
    • memory/1860-168-0x0000000000000000-mapping.dmp
    • memory/2024-140-0x0000000000000000-mapping.dmp
    • memory/3064-136-0x0000000000000000-mapping.dmp
    • memory/3076-152-0x0000000000000000-mapping.dmp
    • memory/3624-183-0x0000000000000000-mapping.dmp
    • memory/4056-176-0x0000000000000000-mapping.dmp
    • memory/4068-144-0x0000000000000000-mapping.dmp
    • memory/4712-182-0x0000000000000000-mapping.dmp
    • memory/5044-134-0x0000000000000000-mapping.dmp