Analysis

  • max time kernel
    86s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 19:26

General

  • Target

    https://cdn.discordapp.com/attachments/1149469239963562126/1179827307142197278/H.UNBAN.rar?ex=65fc65ce&is=65e9f0ce&hm=25656e5edaecf764bb1819fa455683eccc742089880b3aa5d5b45fef24f0e52d&

Malware Config

Signatures

  • Cerber

    Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

  • Nirsoft 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 20 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 48 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 20 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1149469239963562126/1179827307142197278/H.UNBAN.rar?ex=65fc65ce&is=65e9f0ce&hm=25656e5edaecf764bb1819fa455683eccc742089880b3aa5d5b45fef24f0e52d&
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe08dc46f8,0x7ffe08dc4708,0x7ffe08dc4718
      2⤵
        PID:436
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,17783500941788052965,9395716803341790671,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
        2⤵
          PID:5252
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,17783500941788052965,9395716803341790671,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4796
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,17783500941788052965,9395716803341790671,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2788 /prefetch:8
          2⤵
            PID:4896
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17783500941788052965,9395716803341790671,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
            2⤵
              PID:1936
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17783500941788052965,9395716803341790671,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
              2⤵
                PID:4648
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,17783500941788052965,9395716803341790671,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:8
                2⤵
                  PID:4584
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,17783500941788052965,9395716803341790671,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5304 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3912
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2096,17783500941788052965,9395716803341790671,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5408 /prefetch:8
                  2⤵
                    PID:5848
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,17783500941788052965,9395716803341790671,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4676 /prefetch:1
                    2⤵
                      PID:4232
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2096,17783500941788052965,9395716803341790671,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3060
                  • C:\Windows\System32\CompPkgSrv.exe
                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                    1⤵
                      PID:4332
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:5648
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:2668
                        • C:\Program Files\7-Zip\7zG.exe
                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\H.UNBAN\" -ad -an -ai#7zMap15510:76:7zEvent2678
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:6076
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\H.UNBAN\hassoon\activate.bat" "
                          1⤵
                            PID:5900
                            • C:\Windows\System32\findstr.exe
                              findstr /rxc:".*" "activate.bat"
                              2⤵
                                PID:5192
                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE
                              "C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE"
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:1948
                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE
                              "C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE"
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:5400
                            • C:\Windows\system32\OpenWith.exe
                              C:\Windows\system32\OpenWith.exe -Embedding
                              1⤵
                              • Modifies registry class
                              • Suspicious use of SetWindowsHookEx
                              PID:1436
                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\devcon.exe
                              "C:\Users\Admin\Downloads\H.UNBAN\hassoon\devcon.exe"
                              1⤵
                              • Executes dropped EXE
                              PID:4016
                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\devcon.exe
                              "C:\Users\Admin\Downloads\H.UNBAN\hassoon\devcon.exe"
                              1⤵
                              • Executes dropped EXE
                              PID:2916
                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DeviceCleanupCmd.exe
                              "C:\Users\Admin\Downloads\H.UNBAN\hassoon\DeviceCleanupCmd.exe"
                              1⤵
                              • Executes dropped EXE
                              PID:1028
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\H.UNBAN\hassoon\Taskkill_clean.bat" "
                              1⤵
                                PID:1476
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im EasyAntiCheat_Setup.exe
                                  2⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4936
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im FortniteLauncher.exe
                                  2⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3568
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im EpicWebHelper.exe
                                  2⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1928
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im FortniteClient-Win64-Shipping.exe
                                  2⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1656
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im EasyAntiCheat.exe
                                  2⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4692
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im BEService_x64.exe
                                  2⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2428
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im EpicGamesLauncher.exe
                                  2⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3344
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im FortniteClient-Win64-Shipping_BE.exe
                                  2⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5348
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /f /im FortniteClient-Win64-Shipping_EAC.exe
                                  2⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1664
                                • C:\Windows\system32\sc.exe
                                  sc stop BEService
                                  2⤵
                                  • Launches sc.exe
                                  PID:5004
                                • C:\Windows\system32\sc.exe
                                  sc stop EasyAntiCheat
                                  2⤵
                                  • Launches sc.exe
                                  PID:3512
                                • C:\Windows\system32\PING.EXE
                                  ping www.google.com -n 1
                                  2⤵
                                  • Runs ping.exe
                                  PID:712
                                • C:\Windows\system32\find.exe
                                  find "Reply"
                                  2⤵
                                    PID:3444
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v EpicGamesLauncher /f
                                    2⤵
                                      PID:1676
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\BEService" /va /f
                                      2⤵
                                        PID:1912
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\SYSTEM\ControlSet001\Services\BEService" /va /f
                                        2⤵
                                          PID:1508
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\BEService" /va /f
                                          2⤵
                                            PID:3272
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKEY_CURRENT_USER\Software\Epic Games\Unreal Engine\Hardware Survey" /f
                                            2⤵
                                              PID:3112
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKEY_CURRENT_USER\Software\Epic Games\Unreal Engine\Identifiers" /f
                                              2⤵
                                                PID:6132
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKU\S-1-5-21-860440266-1445122309-108474356-1001\Software\Epic Games\Unreal Engine\Identifiers" /va /f
                                                2⤵
                                                  PID:4272
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKU\S-1-5-21-860440266-1445122309-108474356-1001\Software\Epic Games\Unreal Engine\Hardware Survey" /va /f
                                                  2⤵
                                                    PID:1976
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKEY_CURRENT_USER\Software\Epic Games" /f
                                                    2⤵
                                                      PID:3868
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete "HKU\S-1-5-21-860440266-1445122309-108474356-1001\Software\Epic Games" /f
                                                      2⤵
                                                        PID:4092
                                                      • C:\Windows\system32\reg.exe
                                                        REG ADD "HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName" /v "ComputerName" /t REG_SZ /d 2451 /f
                                                        2⤵
                                                          PID:3148
                                                        • C:\Windows\system32\reg.exe
                                                          REG ADD "HKLM\SYSTEM\CurrentControlSet\Control\ComputerName\ActiveComputerName" /v "ComputerName" /t REG_SZ /d 8848 /f
                                                          2⤵
                                                            PID:1588
                                                          • C:\Windows\system32\reg.exe
                                                            reg delete "HKEY_CURRENT_USER\Software\Epic Games" /f
                                                            2⤵
                                                              PID:2328
                                                          • C:\Users\Admin\Downloads\H.UNBAN\hassoon\Volumeid64.exe
                                                            "C:\Users\Admin\Downloads\H.UNBAN\hassoon\Volumeid64.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:1228
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\H.UNBAN\hassoon\woofr.bat" "
                                                            1⤵
                                                              PID:5208
                                                              • C:\Windows\system32\reg.exe
                                                                reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\tzautoupdate" /v Start /t reg_dword /d 4 /f
                                                                2⤵
                                                                  PID:528
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\W32Time\Parameters" /v Type /t reg_sz /d NoSync /f
                                                                  2⤵
                                                                    PID:952
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v HiberbootEnabled /t reg_dword /d 0 /f
                                                                    2⤵
                                                                      PID:4408
                                                                    • C:\Windows\system32\choice.exe
                                                                      CHOICE /C 123 /M "Enter your choice:"
                                                                      2⤵
                                                                        PID:3552
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic diskdrive get serialnumber
                                                                        2⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1788
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /K "Spoofer.bat"
                                                                        2⤵
                                                                          PID:5476
                                                                          • C:\Windows\system32\PING.EXE
                                                                            ping www.google.com -n 1
                                                                            3⤵
                                                                            • Runs ping.exe
                                                                            PID:5636
                                                                          • C:\Windows\system32\find.exe
                                                                            find "="
                                                                            3⤵
                                                                              PID:3308
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im EasyAntiCheat_Setup.exe
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5836
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im FortniteLauncher.exe
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5612
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im EpicWebHelper.exe
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1576
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im FortniteClient-Win64-Shipping.exe
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2028
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im EasyAntiCheat.exe
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:220
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im BEService_x64.exe
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2812
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im EpicGamesLauncher.exe
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3952
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im FortniteClient-Win64-Shipping_BE.exe
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:532
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              taskkill /f /im FortniteClient-Win64-Shipping_EAC.exe
                                                                              3⤵
                                                                              • Kills process with taskkill
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:812
                                                                            • C:\Windows\system32\sc.exe
                                                                              sc stop BEService
                                                                              3⤵
                                                                              • Launches sc.exe
                                                                              PID:5352
                                                                            • C:\Windows\system32\sc.exe
                                                                              sc stop EasyAntiCheat
                                                                              3⤵
                                                                              • Launches sc.exe
                                                                              PID:2016
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "SWD\MS*" /use_wildcard
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1964
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DeviceCleanupCmd.exe
                                                                              DeviceCleanupCmd.exe * -s
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Windows directory
                                                                              • Checks SCSI registry key(s)
                                                                              PID:3224
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DriveCleanup.exe
                                                                              DriveCleanup.exe
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Drops file in Windows directory
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2088
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "C:\"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2344
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "F:\"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:5804
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "C:\"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:5068
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "Disk drive*" /use_wildcard
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3412
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "Disk"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3724
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "disk"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4088
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "Disk&*" /use_wildcard
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1244
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "SWD\WPDBUSENUM*" /use_wildcard
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3348
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "USBSTOR*" /use_wildcard
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3344
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "SCSI\Disk*" /use_wildcard
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Enumerates connected drives
                                                                              • Maps connected drives based on registry
                                                                              • Drops file in Windows directory
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3644
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "STORAGE*" /use_wildcard
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2684
                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                              DevManView.exe /uninstall "Motherboard*" /use_wildcard
                                                                              3⤵
                                                                                PID:5760
                                                                              • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                                DevManView.exe /uninstall "Volume*" /use_wildcard
                                                                                3⤵
                                                                                  PID:972
                                                                                • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                                  DevManView.exe /uninstall "Microsoft*" /use_wildcard
                                                                                  3⤵
                                                                                    PID:712
                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                                    DevManView.exe /uninstall "System*" /use_wildcard
                                                                                    3⤵
                                                                                      PID:1916
                                                                                    • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                                      DevManView.exe /uninstall "ACPI\*" /use_wildcard
                                                                                      3⤵
                                                                                        PID:5080
                                                                                      • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                                        DevManView.exe /uninstall "Remote*" /use_wildcard
                                                                                        3⤵
                                                                                          PID:2432
                                                                                        • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                                          DevManView.exe /uninstall "Standard*" /use_wildcard
                                                                                          3⤵
                                                                                            PID:1084
                                                                                          • C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE
                                                                                            AMIDEWINx64.EXE /SU AUTO
                                                                                            3⤵
                                                                                              PID:6128
                                                                                            • C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE
                                                                                              AMIDEWINx64.EXE /BS 250727731388926724
                                                                                              3⤵
                                                                                                PID:1256
                                                                                              • C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE
                                                                                                AMIDEWINx64.EXE /CS 29655140923191832306
                                                                                                3⤵
                                                                                                  PID:4884
                                                                                                • C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE
                                                                                                  AMIDEWINx64.EXE /SS 168608174177799446
                                                                                                  3⤵
                                                                                                    PID:4688
                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE
                                                                                                    AMIDEWINx64.EXE /PSN 10488159231641517330
                                                                                                    3⤵
                                                                                                      PID:4404
                                                                                                    • C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE
                                                                                                      AMIDEWINx64.EXE /IVN 292853116010859380
                                                                                                      3⤵
                                                                                                        PID:4300
                                                                                                      • C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE
                                                                                                        AMIDEWINx64.EXE /IV 1875412722129216689
                                                                                                        3⤵
                                                                                                          PID:2044
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          TASKKILL /F /IM WmiPrvSE.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:4892
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          TASKKILL /F /IM WmiPrvSE.exe
                                                                                                          3⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:2544
                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                          PING localhost -n 15
                                                                                                          3⤵
                                                                                                          • Runs ping.exe
                                                                                                          PID:1672
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic diskdrive get serialnumber
                                                                                                          3⤵
                                                                                                            PID:832
                                                                                                          • C:\Users\Admin\Downloads\H.UNBAN\hassoon\devcon.exe
                                                                                                            devcon rescan
                                                                                                            3⤵
                                                                                                              PID:5160
                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                              ping www.google.com -n 1
                                                                                                              3⤵
                                                                                                              • Runs ping.exe
                                                                                                              PID:1596
                                                                                                            • C:\Windows\system32\find.exe
                                                                                                              find "="
                                                                                                              3⤵
                                                                                                                PID:3516
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /K "MAC_change.bat"
                                                                                                                3⤵
                                                                                                                  PID:4844
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c wmic nic where physicaladapter=true get deviceid | findstr [0-9]
                                                                                                                    4⤵
                                                                                                                      PID:6028
                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                        wmic nic where physicaladapter=true get deviceid
                                                                                                                        5⤵
                                                                                                                          PID:3976
                                                                                                                        • C:\Windows\system32\findstr.exe
                                                                                                                          findstr [0-9]
                                                                                                                          5⤵
                                                                                                                            PID:2032
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\01
                                                                                                                          4⤵
                                                                                                                            PID:5368
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\001
                                                                                                                            4⤵
                                                                                                                              PID:5332
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\0001
                                                                                                                              4⤵
                                                                                                                                PID:2128
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                REG ADD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\0001 /v NetworkAddress /t REG_SZ /d 067E41BCDB35 /f
                                                                                                                                4⤵
                                                                                                                                  PID:6044
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c wmic nic where physicaladapter=true get deviceid | findstr [0-9]
                                                                                                                                  4⤵
                                                                                                                                    PID:1956
                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                      wmic nic where physicaladapter=true get deviceid
                                                                                                                                      5⤵
                                                                                                                                        PID:1504
                                                                                                                                      • C:\Windows\system32\findstr.exe
                                                                                                                                        findstr [0-9]
                                                                                                                                        5⤵
                                                                                                                                          PID:1660
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\01
                                                                                                                                        4⤵
                                                                                                                                          PID:2696
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\001
                                                                                                                                          4⤵
                                                                                                                                            PID:5608
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\0001
                                                                                                                                            4⤵
                                                                                                                                              PID:4876
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              REG ADD HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\0001 /v PnPCapabilities /t REG_DWORD /d 24 /f
                                                                                                                                              4⤵
                                                                                                                                                PID:528
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic nic where (netconnectionid like '%') get netconnectionid,netconnectionstatus /format:csv"
                                                                                                                                                4⤵
                                                                                                                                                  PID:1960
                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                    wmic nic where (netconnectionid like '%') get netconnectionid,netconnectionstatus /format:csv
                                                                                                                                                    5⤵
                                                                                                                                                      PID:2872
                                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                                    netsh interface set interface name="Ethernet" disable
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5756
                                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x3d4 0x2f4
                                                                                                                                                1⤵
                                                                                                                                                  PID:1976
                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4612

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                  Persistence

                                                                                                                                                  Create or Modify System Process

                                                                                                                                                  1
                                                                                                                                                  T1543

                                                                                                                                                  Windows Service

                                                                                                                                                  1
                                                                                                                                                  T1543.003

                                                                                                                                                  Privilege Escalation

                                                                                                                                                  Create or Modify System Process

                                                                                                                                                  1
                                                                                                                                                  T1543

                                                                                                                                                  Windows Service

                                                                                                                                                  1
                                                                                                                                                  T1543.003

                                                                                                                                                  Defense Evasion

                                                                                                                                                  Impair Defenses

                                                                                                                                                  1
                                                                                                                                                  T1562

                                                                                                                                                  Discovery

                                                                                                                                                  Query Registry

                                                                                                                                                  4
                                                                                                                                                  T1012

                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                  3
                                                                                                                                                  T1120

                                                                                                                                                  System Information Discovery

                                                                                                                                                  5
                                                                                                                                                  T1082

                                                                                                                                                  Remote System Discovery

                                                                                                                                                  1
                                                                                                                                                  T1018

                                                                                                                                                  Impact

                                                                                                                                                  Service Stop

                                                                                                                                                  1
                                                                                                                                                  T1489

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                    Filesize

                                                                                                                                                    152B

                                                                                                                                                    MD5

                                                                                                                                                    47b2c6613360b818825d076d14c051f7

                                                                                                                                                    SHA1

                                                                                                                                                    7df7304568313a06540f490bf3305cb89bc03e5c

                                                                                                                                                    SHA256

                                                                                                                                                    47a22bea2e7d0154c59bf5d8790ec68274eb05e9fa6cf0eab0d648121f1a02ac

                                                                                                                                                    SHA512

                                                                                                                                                    08d2366fc1ce87dbe96b9bf997e4c59c9206fcfea47c1f17b01e79aeb0580f25cac5c7349bb453a50775b2743053446653f4129f835f81f4a8547ca392557aac

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                    Filesize

                                                                                                                                                    152B

                                                                                                                                                    MD5

                                                                                                                                                    e0811105475d528ab174dfdb69f935f3

                                                                                                                                                    SHA1

                                                                                                                                                    dd9689f0f70a07b4e6fb29607e42d2d5faf1f516

                                                                                                                                                    SHA256

                                                                                                                                                    c91388c87878a9e2c530c6096dbdd993b0a26fefe8ad797e0133547225032d6c

                                                                                                                                                    SHA512

                                                                                                                                                    8374a721ea3ff3a1ea70d8a074e5c193dbba27ba7e301f19cea89d648b2378c376e48310c33fe81078cd40b1863daec935e8ac22e8e3878dc3a5bb529d028852

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                    Filesize

                                                                                                                                                    186B

                                                                                                                                                    MD5

                                                                                                                                                    094ab275342c45551894b7940ae9ad0d

                                                                                                                                                    SHA1

                                                                                                                                                    2e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e

                                                                                                                                                    SHA256

                                                                                                                                                    ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3

                                                                                                                                                    SHA512

                                                                                                                                                    19d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                    Filesize

                                                                                                                                                    6KB

                                                                                                                                                    MD5

                                                                                                                                                    6163b0fa2d4ff6d705b9fea8ebcf4adc

                                                                                                                                                    SHA1

                                                                                                                                                    aa7c018318e76d1bffcd711142c1f3b6f74959b3

                                                                                                                                                    SHA256

                                                                                                                                                    b366a67c1a98b53698a1fd36c2f4127bd8da12ff8fcc504e8a7f8cfde6b8c83f

                                                                                                                                                    SHA512

                                                                                                                                                    6f3194ab8c92229cca1b79c0c8d26db296798c44eb72c708ac1b347ede5d42a92614a51fbf950a94b42340083faad96b2444fc4df9b7f2c8f95c8124c3ae648b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                    Filesize

                                                                                                                                                    6KB

                                                                                                                                                    MD5

                                                                                                                                                    365c64268d9fab36de5a116b253332bf

                                                                                                                                                    SHA1

                                                                                                                                                    7bee9eb7e3e338d768551626ea6c6691440f0c0c

                                                                                                                                                    SHA256

                                                                                                                                                    f58c90592de3eb71e15b11984ac5f52829406e34987794c93f37b2ab2b0d2219

                                                                                                                                                    SHA512

                                                                                                                                                    e69d56d7cbacfa7e2b61987de69e0edf2d1bb2c266e631cfbaf58212b3a16af69c0de15da12850cf678202536b5df774b1be5871506069c5e20b95f85b197d1d

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                    Filesize

                                                                                                                                                    6KB

                                                                                                                                                    MD5

                                                                                                                                                    cb849447fb6a531ac79ba9c9f0d9cc4b

                                                                                                                                                    SHA1

                                                                                                                                                    15be358a435c6e3948111c3f564ac5b2f276f55e

                                                                                                                                                    SHA256

                                                                                                                                                    d62cfc577d595cdb546651848c51a519c908a50b17dd544fcddc9ab3b2fd4a32

                                                                                                                                                    SHA512

                                                                                                                                                    abf4e9b2b947b8c2d345996ba0b0c4f011cd6fdbbbfdb55190eccecd65e39857f2e82e9ed4418679568026f324d9dd6af1f4f8b56c5a0f2677855f7c7a425cd8

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                    Filesize

                                                                                                                                                    16B

                                                                                                                                                    MD5

                                                                                                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                    SHA1

                                                                                                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                    SHA256

                                                                                                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                    SHA512

                                                                                                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                    Filesize

                                                                                                                                                    11KB

                                                                                                                                                    MD5

                                                                                                                                                    9e89acc9a04a2c40727c18cfc10195c7

                                                                                                                                                    SHA1

                                                                                                                                                    860cbb87d5d3fa5c44c7cf4df48b2755f8747070

                                                                                                                                                    SHA256

                                                                                                                                                    4efe6f784c1eae8321ee81be82de06eb40be44e47fd0da62be35888d614d97a2

                                                                                                                                                    SHA512

                                                                                                                                                    886de5983d898e96af8eedc2e3fca83be3e8c8c831e8029ba7461e79d3fb7db44634e2479fa2b25e549329acd4030a11c60309d4c84b15efdbd28af6cf0f51b7

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                    Filesize

                                                                                                                                                    11KB

                                                                                                                                                    MD5

                                                                                                                                                    e5e615d3e470581f7b365a5b2c05ff37

                                                                                                                                                    SHA1

                                                                                                                                                    9c97fa79fb354eb3f4c87e527aebf35098b5709d

                                                                                                                                                    SHA256

                                                                                                                                                    613431ce766de22fd0be8ab30d62766536f40d88eba415e3420df9370f80ba12

                                                                                                                                                    SHA512

                                                                                                                                                    17efe8611b8aa35978075287d8c3c1b0661740d506bb942ca2e337f9794e2f861ce105fd242a23e9aa467abeb7de0b76ce9302d9fd1fbe8447fc336e18314aab

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN.rar
                                                                                                                                                    Filesize

                                                                                                                                                    1.4MB

                                                                                                                                                    MD5

                                                                                                                                                    2cb4bd68a80f76e8f52291ea89fd102e

                                                                                                                                                    SHA1

                                                                                                                                                    f5de6e6b1f03e4578c2abb83809ce4df359b5bf7

                                                                                                                                                    SHA256

                                                                                                                                                    f104186d24b5a10262a656778faf81cd17c13f43f29b9bc51a98fffc587a95c9

                                                                                                                                                    SHA512

                                                                                                                                                    46a8c21ae490b5670b3daad1a397e207cd46983e03384bd1e6734e522205c8335f029cd9879af5318922bcebf1b260a94428e66e4b1c9131d8657b306fe2e3d1

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\AMIDEWINx64.EXE
                                                                                                                                                    Filesize

                                                                                                                                                    451KB

                                                                                                                                                    MD5

                                                                                                                                                    f17ecf761e70feb98c7f628857eedfe7

                                                                                                                                                    SHA1

                                                                                                                                                    b2c1263c641bdaee8266a05a0afbb455e29e240d

                                                                                                                                                    SHA256

                                                                                                                                                    311f5c844746d4270b5b971ccef8d74ddedca873eb45f34a1a55f1ea4a3bafcf

                                                                                                                                                    SHA512

                                                                                                                                                    e5a5f56a85ee0a372990914314b750d5f970b5f91e9084621d63378a3a16a6e64904786883cd026d8aa313606c32667d2a83703f8a22fa800230a6467684d084

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DevManView.exe
                                                                                                                                                    Filesize

                                                                                                                                                    163KB

                                                                                                                                                    MD5

                                                                                                                                                    d22ceb6b43f721fe4e892fea6c8990e6

                                                                                                                                                    SHA1

                                                                                                                                                    3ad25b431280a0056579aeaacdf687bd8c3aa901

                                                                                                                                                    SHA256

                                                                                                                                                    9abdc7cdc19548ada451aee6caabe296957c050062991892e7d9787ff6e0bdef

                                                                                                                                                    SHA512

                                                                                                                                                    8c37d941c108172340697887529f3fdc430cdee31d1ff7501d4da7fa21183e8f02832651a99daa30908820b935798ae85e046374e70c1ea4802763edbe47ebc1

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DeviceCleanupCmd.exe
                                                                                                                                                    Filesize

                                                                                                                                                    47KB

                                                                                                                                                    MD5

                                                                                                                                                    8eae1aec5f34e4a8e04a60075bcfb0f8

                                                                                                                                                    SHA1

                                                                                                                                                    a9af1c4eb6fb61a17a813b3bc788fce10c920007

                                                                                                                                                    SHA256

                                                                                                                                                    5ad34a00b0e6d471e4e0684f9ac996aa82cf837735053de0da72c1137c18115d

                                                                                                                                                    SHA512

                                                                                                                                                    a7ff2c81eb0cd757885bf767a1dcaef6681180cdabe0d477c680bef77312c25f102964931e8d3708d85cbca92a02b00eb0e35203a25b0ce4a16712e455fc68ff

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\DriveCleanup.exe
                                                                                                                                                    Filesize

                                                                                                                                                    52KB

                                                                                                                                                    MD5

                                                                                                                                                    e7d7c120c21de434eb123392b515edd7

                                                                                                                                                    SHA1

                                                                                                                                                    bc54596c75064dd02ec95987075c0cc896cfbc73

                                                                                                                                                    SHA256

                                                                                                                                                    dfd1f048cf9eefe96a1266139d3683de86ed25346300a0392eb5b2c10f4c78d1

                                                                                                                                                    SHA512

                                                                                                                                                    a7c4e493f2aa08aec76ed0797664d9e2ae0f7d263f53d459b5561f0cec7f8d79ea309beac3c8c15638afd3027368da78497660e6b14794619719bdb377186148

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\MAC_change.bat
                                                                                                                                                    Filesize

                                                                                                                                                    1KB

                                                                                                                                                    MD5

                                                                                                                                                    707c798832f76eb383a0501b2773ec32

                                                                                                                                                    SHA1

                                                                                                                                                    3ebd0413af9929109ea0eb0045a2d26a256e771f

                                                                                                                                                    SHA256

                                                                                                                                                    940f3e68e62ad73c0668e854d821d88eacc8ea8fb8e130e42a34368ae9f5852e

                                                                                                                                                    SHA512

                                                                                                                                                    13e92ef958cfcc5686a2886b4a011f2287ec261028db0c6816d738eb715490d69ca37f8232e7bb3bebd5d49ce65bf4b9f55ae12d4af056bf569e5a1dba2f3da9

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\Spoofer.bat
                                                                                                                                                    Filesize

                                                                                                                                                    3KB

                                                                                                                                                    MD5

                                                                                                                                                    f0b3b45759aca115f31f2aa16a942b6d

                                                                                                                                                    SHA1

                                                                                                                                                    5b0dbbfee935549167f2c89bdf8877ec61fb403d

                                                                                                                                                    SHA256

                                                                                                                                                    48ecb46f509169a6ab5a4c967fa8d9955b026478f3ab124c494b4eca1f79078b

                                                                                                                                                    SHA512

                                                                                                                                                    4f2a480c531385da8bf761ebc6c82b82ba9e293e770558c353b931009ba9bf57af184bb5b8de3df23fb1e707c06d431e0ada447c92b04214f5d6c92b3173089d

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\Taskkill_clean.bat
                                                                                                                                                    Filesize

                                                                                                                                                    5KB

                                                                                                                                                    MD5

                                                                                                                                                    6393a0289b9433f86d7662aed91d5530

                                                                                                                                                    SHA1

                                                                                                                                                    71ccdaa7bc095221413dbe0ecdf6b91cee266f9c

                                                                                                                                                    SHA256

                                                                                                                                                    acfdb643c84ba2c9f95eb5e19690f3167a435b6500ca7d1abfc31b69a292e468

                                                                                                                                                    SHA512

                                                                                                                                                    f657c7dd117100b223d79f644e0dc19ead310bfb17cc7bbde218029792df3013a041c1aaaa82e20b51b5afcdee3db05a0925cd819d991f3872263f24b5065569

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\Volumeid64.exe
                                                                                                                                                    Filesize

                                                                                                                                                    165KB

                                                                                                                                                    MD5

                                                                                                                                                    81a45f1a91448313b76d2e6d5308aa7a

                                                                                                                                                    SHA1

                                                                                                                                                    0d615343d5de03da03bce52e11b233093b404083

                                                                                                                                                    SHA256

                                                                                                                                                    fb0d02ea26bb1e5df5a07147931caf1ae3d7d1d9b4d83f168b678e7f3a1c0ecd

                                                                                                                                                    SHA512

                                                                                                                                                    675662f84dfcbf33311f5830db70bff50b6e8a34a4a926de6369c446ea2b1cf8a63e9c94e5a5c2e1d226248f0361a1698448f82118ac4de5a92b64d8fdf8815d

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\activate.bat
                                                                                                                                                    Filesize

                                                                                                                                                    48KB

                                                                                                                                                    MD5

                                                                                                                                                    7247693f4236683d94e7d5b867f69972

                                                                                                                                                    SHA1

                                                                                                                                                    6a290acb81301bf84b39558cb1abd84e196dc8fe

                                                                                                                                                    SHA256

                                                                                                                                                    477d70fbb9351a6aeea658c73ef35a4a53e09cb671d7b759e116a450239eaa87

                                                                                                                                                    SHA512

                                                                                                                                                    f8cbcfc1c5bad08bd99a27fdf2a643c846b82eef600da63e6279026d68e3c31b8ade9e5ee2faf6ba029874c05c6357f4514b2faf49b6ea3208e1b708374e9d64

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\amifldrv64.sys
                                                                                                                                                    Filesize

                                                                                                                                                    29KB

                                                                                                                                                    MD5

                                                                                                                                                    f22740ba54a400fd2be7690bb204aa08

                                                                                                                                                    SHA1

                                                                                                                                                    5812387783d61c6ab5702213bb968590a18065e3

                                                                                                                                                    SHA256

                                                                                                                                                    65c26276cadda7a36f8977d1d01120edb5c3418be2317d501761092d5f9916c9

                                                                                                                                                    SHA512

                                                                                                                                                    ac1f89736cf348f634b526569b5783118a1a35324f9ce2f2804001e5a04751f8cc21d09bfa1c4803cd14a64152beba868f5ecf119f10fa3ccbe680d2fb481500

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\devcon.exe
                                                                                                                                                    Filesize

                                                                                                                                                    80KB

                                                                                                                                                    MD5

                                                                                                                                                    d153a0bc6f0476457b56fc38795dea01

                                                                                                                                                    SHA1

                                                                                                                                                    eb3c25afab996b84c52619c6f676d0663c241e01

                                                                                                                                                    SHA256

                                                                                                                                                    df048df347a738b6addec6f3fd65c73e371d0e11e2dc02f88f8ef307b964e1b7

                                                                                                                                                    SHA512

                                                                                                                                                    6322d98b356cfa9a4bc8559959de01cdd4d9c038a9d0d506d2211d9e329c6b938f5bccb5459217a4c471cf200287bdbf7068393ce6f69b37a103e5ae6e758414

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\doh.txt
                                                                                                                                                    Filesize

                                                                                                                                                    117B

                                                                                                                                                    MD5

                                                                                                                                                    a627a5d62c1262e703458c27e542d4af

                                                                                                                                                    SHA1

                                                                                                                                                    354d900ca41e86e593c0706df4667b1db7da4c0b

                                                                                                                                                    SHA256

                                                                                                                                                    2d3a93ac80bad2c26b372ce26ff2877b6c877cce76cf8b97304717881d73dedd

                                                                                                                                                    SHA512

                                                                                                                                                    07ca857337c04364128c0ad4fc10b629c0352da2a52e1a064b5657586a844957b4383289596eb92396ca40fda82b80202a41107e4f3edcc3916822983fe053a8

                                                                                                                                                  • C:\Users\Admin\Downloads\H.UNBAN\hassoon\woofr.bat
                                                                                                                                                    Filesize

                                                                                                                                                    3KB

                                                                                                                                                    MD5

                                                                                                                                                    0c3caee233fca2588514c1af719fa577

                                                                                                                                                    SHA1

                                                                                                                                                    0c3436441e3c9e42e5aeb112143a20d14655dbf4

                                                                                                                                                    SHA256

                                                                                                                                                    9c8d13731f3d75c8762e188a6980f72580fdba7109e7db22cf3bd300dd6c88fa

                                                                                                                                                    SHA512

                                                                                                                                                    9dfc9c9c6cac8f1651168d60d8acf5b8850ea60f65fa86b29ee455498ae9dc7547461b6f1006b89fa7ce5afabe1aaaedfdad923fb8b4c7c3c566d46de2d2a26f

                                                                                                                                                  • \??\pipe\LOCAL\crashpad_1708_OJWIROKEWAAONCYL
                                                                                                                                                    MD5

                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                    SHA1

                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                    SHA256

                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                    SHA512

                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e