Resubmissions

25-03-2024 14:29

240325-rtxy5adf4z 10

25-03-2024 14:29

240325-rtpyhsag35 10

25-03-2024 12:01

240325-n681dafa34 10

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2024 12:01

General

  • Target

    682e5a143bf1041ee0d8cf47c9d8c0aad22cb9fa2cd353dbe367a80011e9a158.exe

  • Size

    1.8MB

  • MD5

    21cd7586b33a785b66ecded76d05c238

  • SHA1

    d2a004ee0d3355acd845acc8b5a02d78be29884c

  • SHA256

    682e5a143bf1041ee0d8cf47c9d8c0aad22cb9fa2cd353dbe367a80011e9a158

  • SHA512

    9b0a45877e9a4a51e8632c22b23e985aaf9277100142f1f90a109f12b38209400e45903970fb4f608774bb17ab34625414e7b5cf917023c4a5cc13fd1433ee98

  • SSDEEP

    24576:Foo0BavrjK/btvFFdVLNZCNSrlBfc0b3LAoI+RF4YOXfQkYzPi1w4EWUz0T9Z0/4:50D7f9CqK0b3NYdYzs9EkE

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

4.12

C2

http://185.172.128.19

Attributes
  • install_dir

    cd1f156d67

  • install_file

    Utsysc.exe

  • strings_key

    0dd3e5ee91b367c60c9e575983554b30

  • url_paths

    /ghsdh39s/index.php

rc4.plain

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://associationokeo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\682e5a143bf1041ee0d8cf47c9d8c0aad22cb9fa2cd353dbe367a80011e9a158.exe
    "C:\Users\Admin\AppData\Local\Temp\682e5a143bf1041ee0d8cf47c9d8c0aad22cb9fa2cd353dbe367a80011e9a158.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4548
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe
      "C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:2008
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 1272
            4⤵
            • Program crash
            PID:3996
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 1192
            4⤵
            • Program crash
            PID:372
      • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
        "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4728
      • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
        "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1156
      • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe
        "C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2632
      • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
        "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4504
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:2092
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:3260
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4976
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              PID:3428
        • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe
          "C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe"
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:896
        • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe
          "C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3576
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:3380
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:4980
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                  PID:1256
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 1244
                    4⤵
                    • Program crash
                    PID:3732
              • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe
                "C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe"
                2⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                PID:5196
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                2⤵
                • Loads dropped DLL
                PID:5608
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                  3⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:5628
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    4⤵
                      PID:5652
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\999976163400_Desktop.zip' -CompressionLevel Optimal
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5884
                • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe
                  "C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:5836
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                  2⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:5532
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2008 -ip 2008
                1⤵
                  PID:3784
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2008 -ip 2008
                  1⤵
                    PID:2392
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1256 -ip 1256
                    1⤵
                      PID:5028
                    • C:\Windows\system32\regsvr32.exe
                      regsvr32 /s C:\Users\Admin\AppData\Local\Temp\35.dll
                      1⤵
                        PID:3200
                        • C:\Windows\SysWOW64\regsvr32.exe
                          /s C:\Users\Admin\AppData\Local\Temp\35.dll
                          2⤵
                          • Loads dropped DLL
                          PID:6012
                      • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                        C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                        1⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        PID:6124
                        • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe"
                          2⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          PID:4904
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN boom8.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe" /F
                            3⤵
                            • Creates scheduled task(s)
                            PID:2108
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                          2⤵
                          • Loads dropped DLL
                          PID:4272
                          • C:\Windows\system32\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                            3⤵
                            • Loads dropped DLL
                            PID:1864
                            • C:\Windows\system32\netsh.exe
                              netsh wlan show profiles
                              4⤵
                                PID:3208

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                          Filesize

                          1.8MB

                          MD5

                          21cd7586b33a785b66ecded76d05c238

                          SHA1

                          d2a004ee0d3355acd845acc8b5a02d78be29884c

                          SHA256

                          682e5a143bf1041ee0d8cf47c9d8c0aad22cb9fa2cd353dbe367a80011e9a158

                          SHA512

                          9b0a45877e9a4a51e8632c22b23e985aaf9277100142f1f90a109f12b38209400e45903970fb4f608774bb17ab34625414e7b5cf917023c4a5cc13fd1433ee98

                        • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe

                          Filesize

                          418KB

                          MD5

                          0099a99f5ffb3c3ae78af0084136fab3

                          SHA1

                          0205a065728a9ec1133e8a372b1e3864df776e8c

                          SHA256

                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                          SHA512

                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                        • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe

                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

                          Filesize

                          534KB

                          MD5

                          a3f8b60a08da0f600cfce3bb600d5cb3

                          SHA1

                          b00d7721767b717b3337b5c6dade4ebf2d56345e

                          SHA256

                          0c608a9b1e70bf8b51a681a8390c8e4743501c45b84cf4d59727aba2fc33cadb

                          SHA512

                          14f63e415133ca438d3c217d5fb3ecf0ad76e19969c54d356f46282230230f1b254fbfc8ae5f78809dc189a9648be2dc1398927b3f089c525cd1105a3843f60d

                        • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe

                          Filesize

                          464KB

                          MD5

                          c084d6f6ba40534fbfc5a64b21ef99ab

                          SHA1

                          0b4a17da83c0a8abbc8fab321931d5447b32b720

                          SHA256

                          afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                          SHA512

                          a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                        • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe

                          Filesize

                          3.0MB

                          MD5

                          5c830c3cca26d7e7f9d579ee12506745

                          SHA1

                          111fa886fb04e1b936dc3b78db991c76c700b298

                          SHA256

                          133b2c3fc071e434da493055821b3ee1ad9bee5226e9cd5a5514b6d960211b99

                          SHA512

                          4392f2cf0a20c172bd17b43460c6212595bb4fb730493154facd1608284f4d8cd82c7714c6a1702dfae1bef060f71ece5ef281738e306a1d64d9c8b99e6351ad

                        • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe

                          Filesize

                          541KB

                          MD5

                          3b069f3dd741e4360f26cb27cb10320a

                          SHA1

                          6a9503aaf1e297f2696482ddf1bd4605a8710101

                          SHA256

                          f63bdc068c453e7e22740681a0c280d02745807b1695ce86e5067069beca533e

                          SHA512

                          bda58c074f7bd5171d7e3188a48cbdc457607ff06045e64a9e8e33fcb6f66f941d75a7bf57eb0ef262491622b4a9936342384237fa61c1add3365d5006c6d0d9

                        • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                          Filesize

                          1.7MB

                          MD5

                          85a15f080b09acace350ab30460c8996

                          SHA1

                          3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                          SHA256

                          3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                          SHA512

                          ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                        • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe

                          Filesize

                          315KB

                          MD5

                          5fe67781ffe47ec36f91991abf707432

                          SHA1

                          137e6d50387a837bf929b0da70ab6b1512e95466

                          SHA256

                          a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9

                          SHA512

                          0e32d9a72b562d4c4a8c4edbd3d0ece54b67ee87c8ac382c6508c62b04b11a2dcd1fba23c3a78004fcd0c2b623dc854fd2fd82eb372dc7becdcbdd7ec7fe1b68

                        • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe

                          Filesize

                          350KB

                          MD5

                          04df085b57814d1a1accead4e153909e

                          SHA1

                          6d277da314ef185ba9072a9b677b599b1f46c35b

                          SHA256

                          91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

                          SHA512

                          f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

                        • C:\Users\Admin\AppData\Local\Temp\1001022001\chckik.exe

                          Filesize

                          413KB

                          MD5

                          d467222c3bd563cb72fa49302f80b079

                          SHA1

                          9335e2a36abb8309d8a2075faf78d66b968b2a91

                          SHA256

                          fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                          SHA512

                          484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                        • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe

                          Filesize

                          297KB

                          MD5

                          cc1e287519f78a28dab6bde8e1093829

                          SHA1

                          9262753386caa4054aa845d918364e964e5505aa

                          SHA256

                          dbcb61ce94c4d2d216de2b503937a2a964b984577f2d7730b7c6428b2b5e8db2

                          SHA512

                          527b6d905e2ca829369563baa7be9eaf4050ef9bbf438ccc98b9b821e76977aaebbda8471da8b81c0542395c5fc316b19d7034155f278640d0765bfc55dc1f43

                        • C:\Users\Admin\AppData\Local\Temp\35.dll

                          Filesize

                          2.2MB

                          MD5

                          e69125300a060d1eb870d352de33e4c3

                          SHA1

                          60f2c2e6f2a4289a05b5c6212cdaf0d02dad82ea

                          SHA256

                          009de0571eb77c7ed594b9e5cda731e2953fd2198e00b25a0e2c4c4ef7414355

                          SHA512

                          257d3b61b2c85c1e71d2a80a5fbf44436e9734785fe6b0a643c1939dd01c1d8b98f1c454695296f7137ff035ec6c0118f053e4833e0be91618f2a9066a8cace9

                        • C:\Users\Admin\AppData\Local\Temp\35.dll

                          Filesize

                          832KB

                          MD5

                          46f184df5c37a9c96ce11d695b7bdde2

                          SHA1

                          3cdd2b0b975395ee85d5574c82bc7d299ca2da19

                          SHA256

                          766855ad2f900c82e21380764324774b6d5cb2edfeeba4fea70ec0b6a26007c7

                          SHA512

                          26e11b4a8edb580d424eec0242fc51db156a64d8798eba8efc2bde54271a303a86bd42e974124c2e1f6e491cc7c3b9dcd76a2edff95c5b3668f8212e0196505a

                        • C:\Users\Admin\AppData\Local\Temp\999976163400_Desktop.zip

                          Filesize

                          160KB

                          MD5

                          418f402b1b56bf1bd06ecb6a62d33381

                          SHA1

                          56dea9810bf31ad4e45629c6777d702ea8aca2a6

                          SHA256

                          cb7b22c8b0a99ff94f64118e9916d5be37a4d589f070b8ea979323ca3e0dafab

                          SHA512

                          9750080bd131715479c0267b2366c01cfe7fc5404637fd05e94df3af95c349b33b318813d413614a0bb012c2f8077dcdd65af092ba4d41ec5e05a081f704b782

                        • C:\Users\Admin\AppData\Local\Temp\Tmp5781.tmp

                          Filesize

                          2KB

                          MD5

                          1420d30f964eac2c85b2ccfe968eebce

                          SHA1

                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                          SHA256

                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                          SHA512

                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                        • C:\Users\Admin\AppData\Local\Temp\_Files_\ProtectEnter.txt

                          Filesize

                          160KB

                          MD5

                          37a490652cdeb19207f6321832bb6c08

                          SHA1

                          9873e4a768dfe9043aee91a7af2074117c5ad653

                          SHA256

                          b79ae9f2d63662b4b4c75bcb7f95874130aa570e3337f9b7df117240969d2deb

                          SHA512

                          df113e11070e4726565182d94a37c681a962c215e101a27d5e51b31e23dbc428c6d51e643177164aee6a2d441d47550dae919f35a17c4b5549a4f117974b0c96

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5hg3xpfv.kut.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                          Filesize

                          109KB

                          MD5

                          2afdbe3b99a4736083066a13e4b5d11a

                          SHA1

                          4d4856cf02b3123ac16e63d4a448cdbcb1633546

                          SHA256

                          8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                          SHA512

                          d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                        • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                          Filesize

                          1.2MB

                          MD5

                          92fbdfccf6a63acef2743631d16652a7

                          SHA1

                          971968b1378dd89d59d7f84bf92f16fc68664506

                          SHA256

                          b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                          SHA512

                          b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                          Filesize

                          1.2MB

                          MD5

                          f35b671fda2603ec30ace10946f11a90

                          SHA1

                          059ad6b06559d4db581b1879e709f32f80850872

                          SHA256

                          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                          SHA512

                          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                          Filesize

                          541KB

                          MD5

                          1fc4b9014855e9238a361046cfbf6d66

                          SHA1

                          c17f18c8246026c9979ab595392a14fe65cc5e9f

                          SHA256

                          f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                          SHA512

                          2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                          Filesize

                          304KB

                          MD5

                          cc90e3326d7b20a33f8037b9aab238e4

                          SHA1

                          236d173a6ac462d85de4e866439634db3b9eeba3

                          SHA256

                          bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                          SHA512

                          b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                        • memory/896-320-0x0000000000400000-0x0000000002D4D000-memory.dmp

                          Filesize

                          41.3MB

                        • memory/1156-423-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1156-410-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1156-472-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1156-134-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1156-434-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1156-93-0x00000000025B0000-0x00000000045B0000-memory.dmp

                          Filesize

                          32.0MB

                        • memory/1156-135-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1156-323-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1156-441-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1156-92-0x00000000726A0000-0x0000000072E50000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/1156-84-0x00000000726A0000-0x0000000072E50000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/1156-111-0x00000000025B0000-0x00000000045B0000-memory.dmp

                          Filesize

                          32.0MB

                        • memory/1156-347-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1156-83-0x0000000000010000-0x000000000008A000-memory.dmp

                          Filesize

                          488KB

                        • memory/1156-160-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1156-88-0x0000000002370000-0x0000000002380000-memory.dmp

                          Filesize

                          64KB

                        • memory/1156-170-0x0000000000610000-0x00000000009AF000-memory.dmp

                          Filesize

                          3.6MB

                        • memory/1256-305-0x0000000000400000-0x000000000044A000-memory.dmp

                          Filesize

                          296KB

                        • memory/1256-301-0x0000000000400000-0x000000000044A000-memory.dmp

                          Filesize

                          296KB

                        • memory/2008-104-0x0000000000400000-0x0000000000448000-memory.dmp

                          Filesize

                          288KB

                        • memory/2008-60-0x00000000013A0000-0x00000000013A1000-memory.dmp

                          Filesize

                          4KB

                        • memory/2008-61-0x0000000000400000-0x0000000000448000-memory.dmp

                          Filesize

                          288KB

                        • memory/2008-56-0x0000000000400000-0x0000000000448000-memory.dmp

                          Filesize

                          288KB

                        • memory/2008-53-0x0000000000400000-0x0000000000448000-memory.dmp

                          Filesize

                          288KB

                        • memory/2632-156-0x0000000000570000-0x00000000005FC000-memory.dmp

                          Filesize

                          560KB

                        • memory/2632-157-0x00007FF9F4740000-0x00007FF9F5201000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/2632-164-0x000000001E0C0000-0x000000001E136000-memory.dmp

                          Filesize

                          472KB

                        • memory/2632-163-0x000000001C370000-0x000000001C3AC000-memory.dmp

                          Filesize

                          240KB

                        • memory/2632-162-0x000000001B570000-0x000000001B582000-memory.dmp

                          Filesize

                          72KB

                        • memory/2632-161-0x000000001DC30000-0x000000001DD3A000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2632-158-0x000000001B2E0000-0x000000001B2F0000-memory.dmp

                          Filesize

                          64KB

                        • memory/3220-27-0x0000000005450000-0x0000000005451000-memory.dmp

                          Filesize

                          4KB

                        • memory/3220-19-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-28-0x0000000005440000-0x0000000005441000-memory.dmp

                          Filesize

                          4KB

                        • memory/3220-108-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-322-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-424-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-20-0x0000000005400000-0x0000000005401000-memory.dmp

                          Filesize

                          4KB

                        • memory/3220-112-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-22-0x0000000005430000-0x0000000005431000-memory.dmp

                          Filesize

                          4KB

                        • memory/3220-349-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-23-0x00000000053C0000-0x00000000053C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/3220-24-0x00000000053E0000-0x00000000053E1000-memory.dmp

                          Filesize

                          4KB

                        • memory/3220-25-0x00000000053D0000-0x00000000053D1000-memory.dmp

                          Filesize

                          4KB

                        • memory/3220-136-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-26-0x0000000005420000-0x0000000005421000-memory.dmp

                          Filesize

                          4KB

                        • memory/3220-21-0x00000000053F0000-0x00000000053F1000-memory.dmp

                          Filesize

                          4KB

                        • memory/3220-460-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-62-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-159-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-471-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-63-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-411-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-87-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-433-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-169-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3220-18-0x0000000000A60000-0x0000000000F14000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/3260-197-0x0000000000400000-0x0000000000592000-memory.dmp

                          Filesize

                          1.6MB

                        • memory/3472-318-0x0000000008940000-0x0000000008956000-memory.dmp

                          Filesize

                          88KB

                        • memory/4548-10-0x00000000054E0000-0x00000000054E1000-memory.dmp

                          Filesize

                          4KB

                        • memory/4548-15-0x0000000000AC0000-0x0000000000F74000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/4548-8-0x0000000005470000-0x0000000005471000-memory.dmp

                          Filesize

                          4KB

                        • memory/4548-7-0x0000000005460000-0x0000000005461000-memory.dmp

                          Filesize

                          4KB

                        • memory/4548-6-0x00000000054C0000-0x00000000054C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/4548-3-0x0000000005490000-0x0000000005491000-memory.dmp

                          Filesize

                          4KB

                        • memory/4548-5-0x0000000005480000-0x0000000005481000-memory.dmp

                          Filesize

                          4KB

                        • memory/4548-9-0x00000000054F0000-0x00000000054F1000-memory.dmp

                          Filesize

                          4KB

                        • memory/4548-4-0x00000000054A0000-0x00000000054A1000-memory.dmp

                          Filesize

                          4KB

                        • memory/4548-0-0x0000000000AC0000-0x0000000000F74000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/4548-2-0x0000000000AC0000-0x0000000000F74000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/4548-1-0x0000000077364000-0x0000000077366000-memory.dmp

                          Filesize

                          8KB

                        • memory/4728-109-0x0000000008730000-0x00000000088F2000-memory.dmp

                          Filesize

                          1.8MB

                        • memory/4728-97-0x0000000004DD0000-0x0000000004DDA000-memory.dmp

                          Filesize

                          40KB

                        • memory/4728-113-0x00000000726A0000-0x0000000072E50000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/4728-110-0x0000000008E30000-0x000000000935C000-memory.dmp

                          Filesize

                          5.2MB

                        • memory/4728-107-0x00000000080E0000-0x0000000008130000-memory.dmp

                          Filesize

                          320KB

                        • memory/4728-106-0x0000000007DE0000-0x0000000007E46000-memory.dmp

                          Filesize

                          408KB

                        • memory/4728-89-0x0000000000400000-0x0000000000450000-memory.dmp

                          Filesize

                          320KB

                        • memory/4728-103-0x0000000006320000-0x000000000636C000-memory.dmp

                          Filesize

                          304KB

                        • memory/4728-102-0x00000000062D0000-0x000000000630C000-memory.dmp

                          Filesize

                          240KB

                        • memory/4728-101-0x0000000006270000-0x0000000006282000-memory.dmp

                          Filesize

                          72KB

                        • memory/4728-100-0x0000000007C10000-0x0000000007D1A000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/4728-98-0x0000000006390000-0x00000000069A8000-memory.dmp

                          Filesize

                          6.1MB

                        • memory/4728-99-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

                          Filesize

                          64KB

                        • memory/4728-114-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

                          Filesize

                          64KB

                        • memory/4728-94-0x0000000005300000-0x00000000058A4000-memory.dmp

                          Filesize

                          5.6MB

                        • memory/4728-95-0x0000000004DF0000-0x0000000004E82000-memory.dmp

                          Filesize

                          584KB

                        • memory/4728-96-0x00000000726A0000-0x0000000072E50000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/4764-105-0x0000000003170000-0x0000000005170000-memory.dmp

                          Filesize

                          32.0MB

                        • memory/4764-59-0x0000000003170000-0x0000000005170000-memory.dmp

                          Filesize

                          32.0MB

                        • memory/4764-58-0x0000000072F70000-0x0000000073720000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/4764-50-0x0000000005870000-0x0000000005880000-memory.dmp

                          Filesize

                          64KB

                        • memory/4764-49-0x0000000072F70000-0x0000000073720000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/4764-48-0x0000000000CD0000-0x0000000000D5C000-memory.dmp

                          Filesize

                          560KB

                        • memory/6012-435-0x0000000002C60000-0x0000000002D83000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/6012-436-0x0000000002D90000-0x0000000002E98000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/6012-439-0x0000000002D90000-0x0000000002E98000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/6012-430-0x0000000010000000-0x0000000010239000-memory.dmp

                          Filesize

                          2.2MB

                        • memory/6012-440-0x0000000010000000-0x0000000010239000-memory.dmp

                          Filesize

                          2.2MB