Resubmissions

23-03-2023 20:01

230323-yrh6hshg96 1

23-03-2023 19:51

230323-yk9d5ahg74 10

Analysis

  • max time kernel
    280s
  • max time network
    285s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 19:51

General

  • Target

    http://198.148.118.129

Malware Config

Extracted

Family

cobaltstrike

C2

http://naporiz.com:443/image-directory/admin.gif

Attributes
  • user_agent

    Host: taobao.com Connection: close Accept: */* Accept-Language: fr-CH, fr;q=0.9, en;q=0.8, de;q=0.7, *;q=0.5 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_2) AppleWebKit/601.3.9 (KHTML, like Gecko) Version/9.0.2 Safari/601.3.9

Extracted

Language
ps1
Source
URLs
exe.dropper

http://64.44.102.190/ngrok.zip

exe.dropper

http://nssm.cc/release/nssm-2.24.zip

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 59 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 36 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://198.148.118.129
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1352
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\1.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\1.exe"
      2⤵
      • Executes dropped EXE
      PID:1204
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\VulnRecon.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\VulnRecon.exe"
      2⤵
      • Executes dropped EXE
      PID:2312
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RPW4GWWI\agent.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RPW4GWWI\agent.exe"
      2⤵
      • Executes dropped EXE
      PID:2096
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\nap.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\nap.exe"
      2⤵
      • Executes dropped EXE
      PID:4012
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 4012 -s 1200
        3⤵
        • Program crash
        PID:5116
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\iron.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\iron.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Users\Admin\AppData\Local\Temp\is-UM0HP.tmp\iron.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-UM0HP.tmp\iron.tmp" /SL5="$40266,87342451,831488,C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\iron.exe"
        3⤵
        • Executes dropped EXE
        PID:3528
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:83170 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3400
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:83180 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1676
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:83184 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4260
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:83188 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4628
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4948
  • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
    "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
    1⤵
      PID:4980
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 444 -p 4012 -ip 4012
      1⤵
        PID:1220

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
        Filesize

        1KB

        MD5

        0fbbc95b82ad274bb88d61f9961caf87

        SHA1

        c1270797b20673aebec226837061631ccbae9a8e

        SHA256

        7d64060d7bc7166f1c9c901dffaca9d02444636cfb9dc00cc2b18c5baa3e6b08

        SHA512

        c99aa45bb13c4967e4e2f3824ee2e68c1bca9057c1832770f7f2b167591847401e2d4840162f776f4c58ff704bd23707522d5c69eca51342b9993b6c9eb7b329

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
        Filesize

        471B

        MD5

        d8bff2682585490e468b70a26c96e93c

        SHA1

        36cb7b1f1f667a9403c3c527742ad4878669da22

        SHA256

        c5eda645282685a7eaa063c781e7e0c1008580562519ecccb502c2d134e01fa7

        SHA512

        994a301ab4c4cfcfdeee5a5e58a8aea099d6ee5c5ee09dce635c81f1b29d7156fef69c59733b34c38f9013623b9e19d39fb30da669d2fd89fba0f82a942b6f4e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
        Filesize

        471B

        MD5

        eddd15a0935929b6c31b41bbe27e9114

        SHA1

        448876ed56419831eeb8e2a788a2a1522c4dd8d9

        SHA256

        259a38caf54e14fec4e1ab22ca0f8145fad3e9707d0843a1be705007e2e223bd

        SHA512

        e0e52c6e9130b5d8b2638792756eada09e0f7949ae1ab3d2304d0d886f19cce62c391aef772e7ec09a65fc728e5428d258ccc39b933ce8cd139221e7eb5f9950

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
        Filesize

        471B

        MD5

        2e7a4fda20d3525d92cd2a354161b17c

        SHA1

        bbd108492c28d1d906a66c7a4891c46dfb8c6440

        SHA256

        1e06cdcf82096027cb325ec83f1186e6aced48c987a6ccb99798371db12249a1

        SHA512

        e10848eaf63589c51538f1f32e99ce81fc5f19d18430fa4693e152f37316627573ea577709de3cf4d67573edea2b6e125b1d750c6d314f12fda251e380ed3148

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
        Filesize

        471B

        MD5

        6e2b20f4b142e2f2852882149c2a9954

        SHA1

        cd0c805a8d909b44dcb37026f0eb3d6fe2758c9d

        SHA256

        0375f290268d72c1fa5bdba6a43c94284d84a817e076c1576b26bbe52bd1b2ed

        SHA512

        82d3eaa6295133fa4f0d2188a7312521fdf07093776be174157296a89b9fced20618e59a7fc265b46e89ada58ae9218bf41e83a66b0c879fb3e19709b34f93e4

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
        Filesize

        471B

        MD5

        1d02d4e11497ca4a5f92dc3bae32ee84

        SHA1

        f55eecd6507be05f1cca74a6ca2083389a1b377f

        SHA256

        8fe53ba9ca8d213306d468e0343f14c0c1566960d1372a0871db8746ccf824a3

        SHA512

        4ffde7874089e20c278eca242f00fbe931b09aaeb1cabc9b38498db5dea05de57b312374987bb29f26abf7fea7576672d3c1c93d3a81757cdd0ff05865ab8922

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
        Filesize

        446B

        MD5

        0eadeb1f7d9816be8d3d9020376fef34

        SHA1

        35dfb84c6667b76811b5f0c1f98947f2691e5fb5

        SHA256

        a67ffa3d34daf1ac015059736a01b0720bde970e5d991506b662977b69773bba

        SHA512

        722a88860f68562e3edc12c588816cc07c77e11f6a6765ad7a04f66a71fb4801a9a6e71bb7170f34bd294bd90f22b50fd5d0153e4f8c2288c001315692132329

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
        Filesize

        442B

        MD5

        67868b13d81ad210f059c0ae264ca6d9

        SHA1

        66a4d84f2e3454194addf4ee10a44a14e9691cb8

        SHA256

        5c6e90b4cb40334ac8b50cd3d5f92b1cd9ddf3f3cb6e117189f52cf462a04386

        SHA512

        398c6dc8d7f2a16061ca366ee8f0b778d99b1714bd7b6ee5359a3d083ff66c5af2bb2fb54f4bf1376700006400fe5ef6d40c9ebb78d8dd0ed7ee8374bddaabde

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C5130A0BDC8C859A2757D77746C10868
        Filesize

        442B

        MD5

        a17f2e3c47f157d7c945e4414452e8b3

        SHA1

        3c67deac54720adb98cda4432f110e3dd474a76b

        SHA256

        a42b053f77db1f2ae2757f74cc5722fc4a05f2542bab223fcb004a21b6c3b652

        SHA512

        8b8ab8745f2c1aae6fe54e2f2cfc2124c6a0347795997cbf58a990cbbd2e556116e70eeaa3540c000133012a00d76193e746a3ee63f15b0f74e628d63517f6c9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
        Filesize

        442B

        MD5

        c3e121cc6f7048bcec6fc6fb0b490c14

        SHA1

        244ccc84f0f10002d1729d1d384ba80b796a74d7

        SHA256

        912ff59d4de83d5ee97c8b02c9924d6a17fc82957ccba472bf2134df7b062cc0

        SHA512

        e7a6642ef7940db8b9c4cba9392ea4d23edf103deecd29ee6c4b7dd2a01371fa9fdbfe7609b9cdf1741bbae0bdfc843e9c0b40f998b57a878fe639d0e8c03f18

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_E503B048B745DFA14B81FCFC68D6DECE
        Filesize

        446B

        MD5

        96a073a7936fa86c6c4993104fb0c4c7

        SHA1

        58436aad14835c5aa2afb07ad4b0c3f795e6cb0a

        SHA256

        6b5e389b4b71abc2f9841eefe8adda96535842dff2ab6813570bf8bb08823cee

        SHA512

        d093c05d224341675ebb542cd455bcf2b89f6466b846e8c1da946f207cf7c530f2de27d192e816370ca18bce1f69e59f81314ce0f51cbafc34a6e978d48d26a5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04
        Filesize

        430B

        MD5

        2c652612a43f3255a43d5ff7fbd93156

        SHA1

        21fdf6a461a4df9f30bd707330f77d7d82122f53

        SHA256

        c20a9f60fc77fdeb31441e5d0167e82f124fa1facd7145edbe3e121002b367af

        SHA512

        3b69955385090e49dea1364901561e5ce3ca8673cb6d2867f557e6706dc4532cb85dc9209ee5595e7f0c0fffd5d4154637be5398ea391c430a9fb982557b803b

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\I4KSN2LY\www.msn[1].xml
        Filesize

        3KB

        MD5

        8d5837ad097ec83a9a571926b18f1eba

        SHA1

        9e2a96b13762729857479999617fb97f6dd43b1c

        SHA256

        09f8346d337b8b2acd68b3bff0529108ade35a27222ffb2d1f7bf4e61dd8d35a

        SHA512

        f7f6ca57f8f8c3db0b2a0dd849193903e3e7c91c9aa24fbed1cf0c13a2af26009eb2a77865a1fd954cf7e1186ce797d7ed01315eef55c6ac9cfa12c1672d2909

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\VK5SK6FY\support.microsoft[1].xml
        Filesize

        13B

        MD5

        c1ddea3ef6bbef3e7060a1a9ad89e4c5

        SHA1

        35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

        SHA256

        b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

        SHA512

        6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\cz9baam\imagestore.dat
        Filesize

        771B

        MD5

        542e8f45aa4893b2a169b3421038eeae

        SHA1

        e246e5d2ad5f75f09766a7b4432b6fcb951c78bf

        SHA256

        1f5828f0c8965083e826359807a564c38abd2d3882f0b85d2f5f9a3b4033a063

        SHA512

        cead97db84d4080e12fc5c235cd33b48f18986395465fc0e5da160a0d8cd6d56ba0b954311a070d700c8ada50c7a6b851b3264d1d8a1b89a2f364971e54e3cdd

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\cz9baam\imagestore.dat
        Filesize

        17KB

        MD5

        92d3f7bec9402989709c2fe7ac4e99c7

        SHA1

        e46821cf5e204d3351b21428dc2aaada499c1d1b

        SHA256

        69c16251b27cd950736bd5bb3a0e39407275e281733260ab827063c3169c284f

        SHA512

        05d225abe49c5c71aa417fd57847f2b8b9401b70c0d2e5be9524e34070c5a6597170fed2efe426e51c9d94424b4ed0eb256fd9a88ac62b06c5f1de4b5ba9da2c

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\cz9baam\imagestore.dat
        Filesize

        35KB

        MD5

        f5ee608dffd027f0943613475f424154

        SHA1

        27384a2a83c6f1c8bac9e50f0a4d776eaff68e95

        SHA256

        c202fefd95c22e0ebbae1fe59a1652699f5c823ce4becc8c330d46b17f129ecb

        SHA512

        bc4d8a5433c6e448158ea4e5a51cf5921d5778222bb1992f461ea2ffbac6a68678add5ccfa37ee9ea102f3a789a995f43e2b85b241129e06cfaaa1a70bfa8806

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\cz9baam\imagestore.dat
        Filesize

        35KB

        MD5

        f5ee608dffd027f0943613475f424154

        SHA1

        27384a2a83c6f1c8bac9e50f0a4d776eaff68e95

        SHA256

        c202fefd95c22e0ebbae1fe59a1652699f5c823ce4becc8c330d46b17f129ecb

        SHA512

        bc4d8a5433c6e448158ea4e5a51cf5921d5778222bb1992f461ea2ffbac6a68678add5ccfa37ee9ea102f3a789a995f43e2b85b241129e06cfaaa1a70bfa8806

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
        Filesize

        28KB

        MD5

        ab99037a773bbc5e62d089fe3960c12e

        SHA1

        45500cdd86faaa829d865ee2cd93ab1273523a32

        SHA256

        6e21288d979e9c82f4820ecb16318c615f5877ad3b7583c5609f372e5e2c7811

        SHA512

        d5487aaf584a906b7432e1a1854444b8cd4d32e3a5d7538c6c3a430797aa1a61cc412486dd573696d47a7c1f0c9d6fce561dd9db541c91e5c33d1dd525423d73

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\1[1].ps1
        Filesize

        842B

        MD5

        a77fc6c0299c2a1e70e00340f6b53152

        SHA1

        0b69fdcdad3cf3d3fe4bae9b3c01fda4ecf975cc

        SHA256

        b1433e975626edfe29c5938e834afe4c6c2140bf5a89cdb5f99e6f5179ed22c1

        SHA512

        47289705994608460dd1d0fdeec226d4b2ec7e0792c8d7ed21ea3b083aaaa025aeac29f8a7eb973c539651e7e3b863834b7ada250bc9381d1deaa44050bcebab

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\VulnRecon.exe
        Filesize

        44KB

        MD5

        c51bafbc44af597a1a4073965ed1692e

        SHA1

        254fd43d4f2a65f58e36850b30a92d7f67446884

        SHA256

        c5b50d8f8a6b81172ac740bf170289f9e420aa2e93d3a8029be73eb8bb802d3f

        SHA512

        432da969bbaaaf1f84649ef76b3e0d4f69dfe386d81c99dd97600a419e845181d0a91468f54e60c7a8b4a62407f520dbd9ddc4c9ea75345109a8b3183b5baaac

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\VulnRecon.exe.sfpvros.partial
        Filesize

        44KB

        MD5

        c51bafbc44af597a1a4073965ed1692e

        SHA1

        254fd43d4f2a65f58e36850b30a92d7f67446884

        SHA256

        c5b50d8f8a6b81172ac740bf170289f9e420aa2e93d3a8029be73eb8bb802d3f

        SHA512

        432da969bbaaaf1f84649ef76b3e0d4f69dfe386d81c99dd97600a419e845181d0a91468f54e60c7a8b4a62407f520dbd9ddc4c9ea75345109a8b3183b5baaac

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\bun[1].dat
        Filesize

        353KB

        MD5

        f6fea0789ae1a3c30ee0fd9fdf5d981c

        SHA1

        120c2e3fccc9b655e70d6356b380c80a068a5978

        SHA256

        8029165ab2bfec99dccf3d05efe4fbb4f075c5bb8c2aad802cbf17b7a28edf5f

        SHA512

        ff3ec503846bf2885f54d50ab32f8649e03050d8ea21128445219cdedcdb43c160fd9d131d3434104448ea021dd47428a1e15174edf3cc14e5b9252e145c25d0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\jquery-2.1.1.min[1].js
        Filesize

        82KB

        MD5

        9a094379d98c6458d480ad5a51c4aa27

        SHA1

        3fe9d8acaaec99fc8a3f0e90ed66d5057da2de4e

        SHA256

        b2ce8462d173fc92b60f98701f45443710e423af1b11525a762008ff2c1a0204

        SHA512

        4bbb1ccb1c9712ace14220d79a16cad01b56a4175a0dd837a90ca4d6ec262ebf0fc20e6fa1e19db593f3d593ddd90cfdffe492ef17a356a1756f27f90376b650

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\kernel-a9509dac[1].css
        Filesize

        100KB

        MD5

        1f9ce2a5856043b3a3910f5fa7366aa1

        SHA1

        9d86db46ddbc7440d5c81d6bac746ff2afdf266f

        SHA256

        6c4a421bd4a8251bb6ca8d9591d44a40619375568ff2b3eda48c5e6ffeca0c0b

        SHA512

        1b9d5e4ce34b821e1c05335449ed00b6f91868ea3d59b63eab52d425c0c0b70ef90d1dc36b75389ad2e648f6a6eec86f7e9e339b760aa8c33cba9b09f556af29

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\nap.exe
        Filesize

        153KB

        MD5

        1169d488346b8de569e52cb184b9131e

        SHA1

        e8cc0000b323d65d2a61d8d3d3e0a006ea7a63b3

        SHA256

        fb73d38fe273961e0bfb618ed21b9150f250fadf093118f247925692619547cb

        SHA512

        79f1b2d1e0c1b7e4bd3673d030d014432c1c788e8c0f90f711d2bfec1e71224e38de8fe09028fb19219467aa816fef8e56e7f8ea17e64cc34e73ce403db85042

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GPVLIKPI\nap.exe.trt00pq.partial
        Filesize

        153KB

        MD5

        1169d488346b8de569e52cb184b9131e

        SHA1

        e8cc0000b323d65d2a61d8d3d3e0a006ea7a63b3

        SHA256

        fb73d38fe273961e0bfb618ed21b9150f250fadf093118f247925692619547cb

        SHA512

        79f1b2d1e0c1b7e4bd3673d030d014432c1c788e8c0f90f711d2bfec1e71224e38de8fe09028fb19219467aa816fef8e56e7f8ea17e64cc34e73ce403db85042

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\1.exe
        Filesize

        12.4MB

        MD5

        67870ab4e076d6d97f2e900148508a5b

        SHA1

        3ea65413f3963714cad016b6f54d42e26e01473f

        SHA256

        3221de492e436a79655b4a82b72830a28de3aa417300fdf06e0b28202053ff3e

        SHA512

        2fc5d9a639bab7be756c79c8b639c7d1e526dafb5aedec207df4a43da1ea2555be34286b8aec73bc96c489d85e9e0185dc5702e5b9222f5eee60afb04f20e612

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\1.exe.5xrfjih.partial
        Filesize

        12.4MB

        MD5

        67870ab4e076d6d97f2e900148508a5b

        SHA1

        3ea65413f3963714cad016b6f54d42e26e01473f

        SHA256

        3221de492e436a79655b4a82b72830a28de3aa417300fdf06e0b28202053ff3e

        SHA512

        2fc5d9a639bab7be756c79c8b639c7d1e526dafb5aedec207df4a43da1ea2555be34286b8aec73bc96c489d85e9e0185dc5702e5b9222f5eee60afb04f20e612

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\Favicon_EdgeStart[1].ico
        Filesize

        33KB

        MD5

        7fb4a1f2d92cec689e785fd076ae7281

        SHA1

        f3477f75f8d14dd3bcf5f50176f8cdfdcd3944f5

        SHA256

        8ffb08e22d8848b0dc64e13ef43a5db913a3b4c112f67b0346f1508f2811aeb1

        SHA512

        bfc68283080028dd1b93bf28600f2abd8cb3c375c6433649972485e027b6d72e81535221ff2c89c2e5b255dc24ef3a1db28129a95eb872f236ca624f1ca9d02c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\SupMDL2_v4_69[1].woff
        Filesize

        33KB

        MD5

        c6de87ee555ba9c32f8b95b2253963f6

        SHA1

        4f1e0fc053f1bd47bf515155405e15dba3f07a79

        SHA256

        736cbd05debaadea59f6eda99c3d8f7a7c586ad70a4a342b14ba8eb11a95a480

        SHA512

        012c96fcd366d76d33154cb9a3cd227c77252969ca1c0785044bc59dfff190dcba34bde9b230cef57675f650845ceaa3167561796142c34812af8dc73097ca68

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\VulnRecon[1].exe
        Filesize

        44KB

        MD5

        c51bafbc44af597a1a4073965ed1692e

        SHA1

        254fd43d4f2a65f58e36850b30a92d7f67446884

        SHA256

        c5b50d8f8a6b81172ac740bf170289f9e420aa2e93d3a8029be73eb8bb802d3f

        SHA512

        432da969bbaaaf1f84649ef76b3e0d4f69dfe386d81c99dd97600a419e845181d0a91468f54e60c7a8b4a62407f520dbd9ddc4c9ea75345109a8b3183b5baaac

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\bun.dat.47u4nty.partial
        Filesize

        353KB

        MD5

        f6fea0789ae1a3c30ee0fd9fdf5d981c

        SHA1

        120c2e3fccc9b655e70d6356b380c80a068a5978

        SHA256

        8029165ab2bfec99dccf3d05efe4fbb4f075c5bb8c2aad802cbf17b7a28edf5f

        SHA512

        ff3ec503846bf2885f54d50ab32f8649e03050d8ea21128445219cdedcdb43c160fd9d131d3434104448ea021dd47428a1e15174edf3cc14e5b9252e145c25d0

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\favicon-32x32[1].png
        Filesize

        631B

        MD5

        fb2ed9313c602f40b7a2762acc15ff89

        SHA1

        8a390d07a8401d40cbc1a16d873911fa4cb463f5

        SHA256

        b241d02fab4b17291af37993eb249f9303eb5897610abafac4c9f6aa6a878369

        SHA512

        9cbcf5c7b8409494f6d543434ecaff42de8a2d0632a17931062d7d1cc130d43e61162eedb0965b545e65e0687ded4d4b51e29631568af34b157a7d02a3852508

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\iron.exe
        Filesize

        84.2MB

        MD5

        f726e687e1118e70c4aad980fd750c71

        SHA1

        397bffe302fc1416d5ef445e0cd3959d2d6a4a63

        SHA256

        9009e7e11efc58cb2c601b6cf282e6b08863e5a219f7f055579ff5d6fcd74590

        SHA512

        042973a4e70aed28f85d656eb1e0478c2c45b640a2d0d0fc6be6c9226b3f4e09cedcc168182a62b7faf45dd97a3b7dcc7ee077b439eaa13b38c885b9944bc925

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\iron.exe.y3eblfn.partial
        Filesize

        84.2MB

        MD5

        f726e687e1118e70c4aad980fd750c71

        SHA1

        397bffe302fc1416d5ef445e0cd3959d2d6a4a63

        SHA256

        9009e7e11efc58cb2c601b6cf282e6b08863e5a219f7f055579ff5d6fcd74590

        SHA512

        042973a4e70aed28f85d656eb1e0478c2c45b640a2d0d0fc6be6c9226b3f4e09cedcc168182a62b7faf45dd97a3b7dcc7ee077b439eaa13b38c885b9944bc925

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\nap[1].exe
        Filesize

        153KB

        MD5

        1169d488346b8de569e52cb184b9131e

        SHA1

        e8cc0000b323d65d2a61d8d3d3e0a006ea7a63b3

        SHA256

        fb73d38fe273961e0bfb618ed21b9150f250fadf093118f247925692619547cb

        SHA512

        79f1b2d1e0c1b7e4bd3673d030d014432c1c788e8c0f90f711d2bfec1e71224e38de8fe09028fb19219467aa816fef8e56e7f8ea17e64cc34e73ce403db85042

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RPW4GWWI\OffSMDL2.4.50[1].woff
        Filesize

        43KB

        MD5

        4c6c928daf19e2a06faf12bd2f002d2e

        SHA1

        027d4709db809d9e9b2627b74a152aec29066ee8

        SHA256

        2c9728c235211d8956826af42d99936b409536e6027e9162835731d5b005d462

        SHA512

        62445364d9696d1ffa4bacb49b6d04d4d2415d3145b628885d48348c233a11fa336c5de8133564c541d73152950b33a3661f190d3f86a326ceff13cb0d52005e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RPW4GWWI\agent.exe
        Filesize

        4.2MB

        MD5

        1f437347917f0a4ced71fb7df53b1a05

        SHA1

        bbfc22ac7985902fdf0dd91c5bf270967cf1f474

        SHA256

        1b6a3d2e68b0360ae658e057f7a80b3a94a68c67132d539d8bb0333a297f0d46

        SHA512

        946172b003443550eb958311162b146bfc65aab390f179371af17ecf591522d09105d4206586ef603fb7b46c0dfec29ba0e6e1e857d5d3f06ec5f696fe22e215

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RPW4GWWI\agent.exe.htz31c2.partial
        Filesize

        4.2MB

        MD5

        1f437347917f0a4ced71fb7df53b1a05

        SHA1

        bbfc22ac7985902fdf0dd91c5bf270967cf1f474

        SHA256

        1b6a3d2e68b0360ae658e057f7a80b3a94a68c67132d539d8bb0333a297f0d46

        SHA512

        946172b003443550eb958311162b146bfc65aab390f179371af17ecf591522d09105d4206586ef603fb7b46c0dfec29ba0e6e1e857d5d3f06ec5f696fe22e215

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RPW4GWWI\tv.exe.hnzplj3.partial
        Filesize

        40.3MB

        MD5

        c8c6692a2bdc9d362f7370e63188927c

        SHA1

        74bff8889fc24b8a3bc2a7076ef344a361dced7a

        SHA256

        5382c8f1ba894ca640bac19559d50aee07a5c4255028ce83bcdd642957ea3e1a

        SHA512

        53a35769dbc3b71cb1545d100b815c9abcb9fbcb50da6909358f0624e07e32dfee33a5a8cbabbb7d217111f19dd4719759920d0a6e246a9851bad795137e108c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RUOQG7D6\kernel-e08e67f3[1].js
        Filesize

        283KB

        MD5

        463d2e66710fcff44d3915c12caf5335

        SHA1

        e80a0fa3e359ceafa2a80f5c84451d951c6b8947

        SHA256

        824531c3073f6d80180df9e58f1574f2609ffca984faf66a596ce39bf39fc72f

        SHA512

        277d83693093525f07cf9aef0754e31138f518624c84ae634fa8eef40f7e789fe90f08c010c100d40bf9e0bee60e29aab429cf98370b102801df9f35f311c4a4

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RUOQG7D6\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Temp\is-UM0HP.tmp\iron.tmp
        Filesize

        3.1MB

        MD5

        1da6bec03a49e0f6df495e8c493bcb4e

        SHA1

        46327a752ded08eba45ac3b80e03b3555f987b9c

        SHA256

        fde23487105fa3ed0cdb62aeb02b711e0e830f766c62716b132f5a97a7a1057f

        SHA512

        811eb9c0e0220cdd025ed8543717c95fdeaef03ed4f971c60f3e7ff2f45fe3d36469fcd17145fd325a3adb2f3aa563649fdc7a04dc1c9073d01fbee18d6893fb

      • C:\Users\Admin\AppData\Local\Temp\is-UM0HP.tmp\iron.tmp
        Filesize

        3.1MB

        MD5

        1da6bec03a49e0f6df495e8c493bcb4e

        SHA1

        46327a752ded08eba45ac3b80e03b3555f987b9c

        SHA256

        fde23487105fa3ed0cdb62aeb02b711e0e830f766c62716b132f5a97a7a1057f

        SHA512

        811eb9c0e0220cdd025ed8543717c95fdeaef03ed4f971c60f3e7ff2f45fe3d36469fcd17145fd325a3adb2f3aa563649fdc7a04dc1c9073d01fbee18d6893fb

      • C:\Users\Admin\AppData\Local\Temp\~DFBB627EDAF47D1B52.TMP
        Filesize

        16KB

        MD5

        34f84775bce8f2c09003e85fc7c10303

        SHA1

        ee8cecdde28db2e99ac18efa1d12a3527efb3a0d

        SHA256

        3e7c36d2bda933a48bd4dbb7c589cb6bd4f4452dd5ee7ed52a00f85a0a567193

        SHA512

        9e7a0a1ba253ca26b25797ed07dc9cee32ae154a495ab1c2eaa76a6941dd794e502b0cb9d2bbefefc1986875183cc6f60d5768f07ccbca771ba42a27d8872f74

      • memory/2312-153-0x0000000000010000-0x0000000000022000-memory.dmp
        Filesize

        72KB

      • memory/2312-156-0x000000001BD60000-0x000000001BEE3000-memory.dmp
        Filesize

        1.5MB

      • memory/2312-154-0x0000000000A90000-0x0000000000AA0000-memory.dmp
        Filesize

        64KB

      • memory/3528-246-0x0000000000400000-0x000000000071A000-memory.dmp
        Filesize

        3.1MB

      • memory/3528-239-0x00000000008C0000-0x00000000008C1000-memory.dmp
        Filesize

        4KB

      • memory/3528-242-0x0000000000400000-0x000000000071A000-memory.dmp
        Filesize

        3.1MB

      • memory/3528-243-0x00000000008C0000-0x00000000008C1000-memory.dmp
        Filesize

        4KB

      • memory/4012-199-0x00000203C4800000-0x00000203C4802000-memory.dmp
        Filesize

        8KB

      • memory/4976-240-0x0000000000400000-0x00000000004D8000-memory.dmp
        Filesize

        864KB

      • memory/4976-247-0x0000000000400000-0x00000000004D8000-memory.dmp
        Filesize

        864KB

      • memory/4976-233-0x0000000000400000-0x00000000004D8000-memory.dmp
        Filesize

        864KB