Resubmissions

09-04-2024 07:01

240409-htps3scd2w 10

09-04-2024 07:01

240409-htf6yacc9x 10

09-04-2024 07:00

240409-hs6p7scc81 10

09-04-2024 07:00

240409-hss44scc7z 10

07-03-2024 22:29

240307-2eh7jagg41 10

Analysis

  • max time kernel
    1801s
  • max time network
    1794s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 07:01

General

  • Target

    New Text Document mod.exe

  • Size

    8KB

  • MD5

    69994ff2f00eeca9335ccd502198e05b

  • SHA1

    b13a15a5bea65b711b835ce8eccd2a699a99cead

  • SHA256

    2e2e035ece4accdee838ecaacdc263fa526939597954d18d1320d73c8bf810c2

  • SHA512

    ced53147894ed2dfc980bcb50767d9734ba8021f85842a53bb4bb4c502d51b4e9884f5f74c4dd2b70b53cafbe2441376675f7bd0f19bb20a3becb091a34fb9f3

  • SSDEEP

    96:y7ov9wc1dN1Unh3EHJ40CUJCrQt0LpCBIW12nEtgpH9GIkQYQoBNw9fnmK5iLjTv:yZyTFJfCB20LsBIW12n/eIkQ2BNg5S1

Malware Config

Extracted

Family

redline

Botnet

6077866846

C2

https://pastebin.com/raw/KE5Mft0T

Extracted

Family

metasploit

Version

metasploit_stager

C2

91.92.247.21:8405

Extracted

Family

xworm

C2

94.156.8.213:58002

Attributes
  • Install_directory

    %Public%

  • install_file

    svchost.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 22 IoCs
  • Loads dropped DLL 25 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe
    "C:\Users\Admin\AppData\Local\Temp\New Text Document mod.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Users\Admin\AppData\Local\Temp\a\mQxBvlTA.exe
      "C:\Users\Admin\AppData\Local\Temp\a\mQxBvlTA.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1696
    • C:\Users\Admin\AppData\Local\Temp\a\xIPJVPDq.exe
      "C:\Users\Admin\AppData\Local\Temp\a\xIPJVPDq.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:600
      • C:\Users\Admin\AppData\Local\Temp\YSSZDuYz.exe
        "C:\Users\Admin\AppData\Local\Temp\YSSZDuYz.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2724
    • C:\Users\Admin\AppData\Local\Temp\a\crypted6077866846MVYQY.exe
      "C:\Users\Admin\AppData\Local\Temp\a\crypted6077866846MVYQY.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\Users\Admin\AppData\Local\Temp\a\i1gcbW1E.exe
      "C:\Users\Admin\AppData\Local\Temp\a\i1gcbW1E.exe"
      2⤵
      • Executes dropped EXE
      PID:2140
    • C:\Users\Admin\AppData\Local\Temp\a\disable-defender.exe
      "C:\Users\Admin\AppData\Local\Temp\a\disable-defender.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1908
    • C:\Users\Admin\AppData\Local\Temp\a\pclient.exe
      "C:\Users\Admin\AppData\Local\Temp\a\pclient.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1996
    • C:\Users\Admin\AppData\Local\Temp\a\MStore.exe
      "C:\Users\Admin\AppData\Local\Temp\a\MStore.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell Add-MpPreference -ExclusionExtension .exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionExtension .exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2232
    • C:\Users\Admin\AppData\Local\Temp\a\Props.exe
      "C:\Users\Admin\AppData\Local\Temp\a\Props.exe"
      2⤵
      • Executes dropped EXE
      PID:2112
    • C:\Users\Admin\AppData\Local\Temp\a\wininit.exe
      "C:\Users\Admin\AppData\Local\Temp\a\wininit.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2376
      • C:\Users\Admin\AppData\Local\directory\word.exe
        "C:\Users\Admin\AppData\Local\Temp\a\wininit.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1864
    • C:\Users\Admin\AppData\Local\Temp\a\1234.exe
      "C:\Users\Admin\AppData\Local\Temp\a\1234.exe"
      2⤵
      • Executes dropped EXE
      PID:2692
    • C:\Users\Admin\AppData\Local\Temp\a\ISetup8.exe
      "C:\Users\Admin\AppData\Local\Temp\a\ISetup8.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Users\Admin\AppData\Local\Temp\u24g.0.exe
        "C:\Users\Admin\AppData\Local\Temp\u24g.0.exe"
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1440
      • C:\Users\Admin\AppData\Local\Temp\u24g.1.exe
        "C:\Users\Admin\AppData\Local\Temp\u24g.1.exe"
        3⤵
        • Executes dropped EXE
        PID:1216
    • C:\Users\Admin\AppData\Local\Temp\a\test2.exe
      "C:\Users\Admin\AppData\Local\Temp\a\test2.exe"
      2⤵
      • Executes dropped EXE
      PID:596
    • C:\Users\Admin\AppData\Local\Temp\a\1111.exe
      "C:\Users\Admin\AppData\Local\Temp\a\1111.exe"
      2⤵
      • Executes dropped EXE
      PID:3000
    • C:\Users\Admin\AppData\Local\Temp\a\ISetup2.exe
      "C:\Users\Admin\AppData\Local\Temp\a\ISetup2.exe"
      2⤵
      • Executes dropped EXE
      PID:2464
      • C:\Users\Admin\AppData\Local\Temp\u1wg.0.exe
        "C:\Users\Admin\AppData\Local\Temp\u1wg.0.exe"
        3⤵
          PID:2088
      • C:\Users\Admin\AppData\Local\Temp\a\Tester.exe
        "C:\Users\Admin\AppData\Local\Temp\a\Tester.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2892
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\svchost.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:944
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2788
      • C:\Users\Admin\AppData\Local\Temp\a\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\a\svchost.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1248
      • C:\Users\Admin\AppData\Local\Temp\a\555.exe
        "C:\Users\Admin\AppData\Local\Temp\a\555.exe"
        2⤵
          PID:1724
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:280
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {BE3C9589-79C7-4298-8B17-6569B3916593} S-1-5-21-2461186416-2307104501-1787948496-1000:MGILJUBR\Admin:Interactive:[1]
        1⤵
          PID:2732
          • C:\Windows\svchost.exe
            C:\Windows\svchost.exe
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2332

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Virtualization/Sandbox Evasion

        1
        T1497

        Modify Registry

        2
        T1112

        Subvert Trust Controls

        1
        T1553

        Install Root Certificate

        1
        T1553.004

        Credential Access

        Unsecured Credentials

        2
        T1552

        Credentials In Files

        2
        T1552.001

        Discovery

        Query Registry

        5
        T1012

        Virtualization/Sandbox Evasion

        1
        T1497

        System Information Discovery

        4
        T1082

        Collection

        Data from Local System

        2
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1dc55510147bb78eafaa01aa0320f0d3

          SHA1

          4fc97b9e5d27f911b46595c8cbea2d40dae95d34

          SHA256

          3bd0ce1e9bf867c876f4465041e6214be318d0d614127cad4b6f36e9ef1bbfc0

          SHA512

          d8018d3034093c983a5e0516b85158cfe87dc30dbab391191f521ac5ec905d31eb045db9355e07853fe10aa90b47c91128ed5801f92b5e379377efcd5c2e42dc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          545e4be4bd6160702356f96dc0e6bb41

          SHA1

          e05d8150778f80064ab84c73de5c6e45c50d1508

          SHA256

          4bfb28eb3f29c9ed8cc737067031c33260aa08d859cecf39967c338cab97e548

          SHA512

          92c9a74d50dbb0c92a3a3e22984f6ca271faa6ff1ce5f2d62c45784b717917cead6771026d72b5b11511afcd33c55daeb4a9dd8420e86fde5ec7d9a09064798c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0be58cd6cc8ff5c158fa67d78c195648

          SHA1

          b5fe2d176140b4f77a97054a54c739ce5f2df229

          SHA256

          22161ffa9d659eba547ebb4efc804e20e8bb7a99fb2ece3fcb4f5a29163b1262

          SHA512

          1b54014cf74232d6d4e14cd4d0b832c83d9bbfd00b9531ad9dcd1453f461a9005eb5c78596c92f72b9dc7b625c5b13ebca44c1c24386a59fdfd92414a2e6459e

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\responsibilitylead.exe
          Filesize

          6KB

          MD5

          f7930c4859ccd34bd2b80a9995f49926

          SHA1

          8b5b95fb51619e20246f90d60f2137da7654fc5e

          SHA256

          163969ebee8180e125eb00c02307adda1eb31174ba6f7e011b7b4b3441d8950a

          SHA512

          8f5a440541b227083f3d2a3a251758bf699a290db3c066ae3209d4c2df5e1e933b9c24cd4c0da0a7f3cb6ca0ce025acf22f65cc06ee1e306ecb9b1318a223a43

        • C:\Users\Admin\AppData\Local\Temp\Maianthemum
          Filesize

          29KB

          MD5

          1680954b249062aa27483ac80d9d2016

          SHA1

          acb196e38638fa7332a450b8ed9c127f1d56acff

          SHA256

          3614592179f15f4bc0cba05bac8e9dd7e545e6f623bd71b841aaa665f82b16cb

          SHA512

          9c94ec10f0577953a6bbc994b1339d9e414622efd07e4a61f31c5213f588d7327bd772c225a7a127736b721ec026ff836cf4167f9467dbf6df819bdec6e2ed93

        • C:\Users\Admin\AppData\Local\Temp\Tar6540.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\a\1111.exe
          Filesize

          2.8MB

          MD5

          e670bdc7c82eee75a6d3ada6a7c9134e

          SHA1

          b0f0bab6f6e92bc86e86fd7bff93c257a4235859

          SHA256

          a5cf4844df86abc9222fe436dbc0726e09383a61f4708cdc1a3e8a89cc3540fb

          SHA512

          7384550bb19ccc11243b79d3bfc9c3f25dce84de64891e7f7eb078b246bfedcd26a958a019a3a7b4ecf5ee1c4e8c8d44790f5c958a58266e5676f3a8e58f4643

        • C:\Users\Admin\AppData\Local\Temp\a\1234.exe
          Filesize

          1.3MB

          MD5

          5e13199a94cf8664e5bfbe2f68d4738e

          SHA1

          8cfaa21f68226ae775615f033507b5756f5ccacc

          SHA256

          71b320a5d9456acc43494213dcd1f4ae8b7f6e27a15ac80cb42df5f19f692ec5

          SHA512

          b7b682717cd49b9fff9885c85f1421050613559308aa7160dee7ce493d5bff126c8157727d8f88fdfd602092203c64ab0dbff718b7ce7af9f9f2ad8375d703b5

        • C:\Users\Admin\AppData\Local\Temp\a\ISetup2.exe
          Filesize

          413KB

          MD5

          d388d6918f1e8a6a3b34ad993d8159eb

          SHA1

          cf3cd31a4dd6571cc78016c7b0f97f621b1f253d

          SHA256

          27d2a005efcb4da7da558eaafb6bc955a008c4beb5814d262cee38cf379f7645

          SHA512

          54cdbb862536ce1deffc37c5a185e85e52ea1b69bb4c8e0e9137e4d34787ad4b66b047a90b1dbe6694b1d41233e947ffa7119f08e01616f472daf3f72e35761e

        • C:\Users\Admin\AppData\Local\Temp\a\ISetup8.exe
          Filesize

          413KB

          MD5

          94e9960a45131af61e599acee54d21d6

          SHA1

          39b03e050337d4eb127ae5ff5f0868e986bec7ad

          SHA256

          7add2d9d67534037b7ae6e8d1682595f5bc45cd71f6bcc933994f53f5ff00172

          SHA512

          179f713f0ce01a70b176373d042538f95a1653cf364510b7f35d3d46a7fee2d295c6e24755d2a1363e5ca82494caec8252dd94bcd31c7a015ef5640636f7e81a

        • C:\Users\Admin\AppData\Local\Temp\a\Props.exe
          Filesize

          7KB

          MD5

          9c938f91a0530150a2b1c4546334570c

          SHA1

          f4ae9acba920744457739fef0205f86443dbdf65

          SHA256

          35a6319c334d545be1aff625c27d51d583762b44c77f172f532c27021459345a

          SHA512

          f5b8fa5f95011fe6677f2f751b5364745607a027e49de05d2a11a5bea5040c97b6cb4285007ee34ce05b00217dd9665065b276df21bf37f823691f57ad2a6a0b

        • C:\Users\Admin\AppData\Local\Temp\a\Tester.exe
          Filesize

          267KB

          MD5

          0803c1aec008e75859877844cfa81492

          SHA1

          16924d5802ddf76a2096fcfade0ce06d4c0670bd

          SHA256

          d5ab98bd209db0ed18272fe616ea4b8be34fd13d36116d25793fa7aa6f8b33e3

          SHA512

          9001e77da2562652ae51bdb3b8b9bfe686d0ed0c4eb8d338b20b7c4eb6eb8e90a4fae01d8212b1908037d5ff456e982500e4907686c38e5c33e969d55ba914d9

        • C:\Users\Admin\AppData\Local\Temp\a\crypted6077866846MVYQY.exe
          Filesize

          524KB

          MD5

          c8edf453ed433cefb2696bb859e0f782

          SHA1

          e34cf939d6c5a34c7bedfd885249bb7fb15336e5

          SHA256

          0c5c2b10c3161ad9452c25d4a10e082ec94f0eb39b583c03ab3534a5e45649a0

          SHA512

          61d0ba50f9678d6614e4d8ab8b06d759891979e0debfda88246871ee110a07c16ceeed4e7baec475b4b63de851bc5d62c69c5ae41674ffc207b94515f6ab197c

        • C:\Users\Admin\AppData\Local\Temp\a\i1gcbW1E.exe
          Filesize

          2.3MB

          MD5

          262a7eb58a01d1aab21b24292c181cd3

          SHA1

          535312b7048fb90be981e04ea759c5ad8aaf6eda

          SHA256

          107090a44888272297ecb7a715a9abca4bc17dafe6aa57505436722a5a9926a6

          SHA512

          358b34a792eadc739446283e42a352147aac1bad6d9a535eedabeb2427735b03e7977d25086cfa6b6e8e17df628e37d9a8cd584dd1a64d703e99a8f7af1a0e9b

        • C:\Users\Admin\AppData\Local\Temp\a\mQxBvlTA.exe
          Filesize

          7.7MB

          MD5

          7aca152e7040f43dae201cfe01ce37b4

          SHA1

          83eb2fa2d400f96b241e61f81e4d80317eea0200

          SHA256

          ce602c6700032c737e7f29dc604f3b92f4a78217b5d3970e1666aab998443c50

          SHA512

          84415dcc06c965ef9cf159a06e492efe37e48ce7e6c55c514ef7c17c9782ee20faeed3fc18e1517711fc83a9fa337f84c0f2a45c10d85d8b3ea826c6b5c472d4

        • C:\Users\Admin\AppData\Local\Temp\a\pclient.exe
          Filesize

          157KB

          MD5

          5790d1417f8f00bd7ec6fb7011c79d9c

          SHA1

          36076ed9457c45d94e664ea291eb01e5c70d084b

          SHA256

          ad07503bc046f5b3d65eb61646fa826bc39560916c6e1ef2c3437b6465b30a82

          SHA512

          b19195510624ad16a4730282c97b68d05e4890a33d91f86f24eaf921e23e7786649e4e31aaaec2d9d6c7bb3695c615851d7aed3e53b13083e03acbc8d0543ef0

        • C:\Users\Admin\AppData\Local\Temp\a\svchost.exe
          Filesize

          66KB

          MD5

          00135a86ab829fc2d4678179d7a6e70f

          SHA1

          ef75c259865d7685d566b6e25b7a20d134952555

          SHA256

          0b8b21af69d0b465b7b8cd584bdba1f86d062bb0c7c51656f36a66fce8e9bd89

          SHA512

          011389f2bc93f45b36233238a32991823c3334e3259af98e7dd6cedb455fc930d5b603f51bb69e415ab24f285309eda0b272250f1ec82a21508de0681281a0ef

        • C:\Users\Admin\AppData\Local\Temp\a\test2.exe
          Filesize

          2.7MB

          MD5

          5347852b24409aed42423f0118637f03

          SHA1

          6c7947428231ab857ee8c9dab7a7e62fdeed024b

          SHA256

          a2e678bb376d2dcec5b7d0abac428c87cd8ae75936e28c03cb4232ae97015131

          SHA512

          0a52f226be962eb8187f444657317d3e0385d9d47d507e6f1c028143f57153a7b8e34ef7b0c8732bb3b3d361da483a13264f511ca5c80cedda3bc439fe936991

        • C:\Users\Admin\AppData\Local\Temp\a\wininit.exe
          Filesize

          1.3MB

          MD5

          ddee86f4db0d3b8010110445b0545526

          SHA1

          b41380b50d17dd679f85a224771398b81966bb9e

          SHA256

          0d1277800ce70608ae6223a3361f709c7c68743178ca51fe3a2409a610c76de5

          SHA512

          4271e530a7090d58e41adc441eed6aacd6238d4e562cbab05bf273549e15a22dda668450746eda64e2435d480dc46531a29de3ba797a235a9c1a411a1f8f3710

        • C:\Users\Admin\AppData\Local\Temp\a\xIPJVPDq.exe
          Filesize

          13KB

          MD5

          0c550ce9bb3efa8c3ce80a507cadfffa

          SHA1

          6559cb9db9c13147da5139cc3b8d9c60b914b667

          SHA256

          0dc62bc58b6ae1a7971a73973731b6d3f23e8003280451b84623803c39a3f912

          SHA512

          c74d6f53192d2dbee74278e1d67f5f7912bc61283c5582fecbff5dcadf699f208dbb60e5cb8272d28a184bbb1209f8558517868e62afbad92fcec14c2a8a6bbf

        • C:\Users\Admin\AppData\Local\Temp\croc
          Filesize

          483KB

          MD5

          ceea497fc0601e397a9b0dba479b6ad3

          SHA1

          b791fd1115d9517d7e9cb9a987db2307aa900f67

          SHA256

          a17f87f849572c5977fa38198d6697a248424f2559aed98136834e188ac2d3f2

          SHA512

          702cff5d69b609e25d75545f58352aecf7ed28730c012f3a4ce6113842ebcda3308bc05e7658c27a260dec0bebaf25cad2bda1bff476aa79b2bb0ed4ad561858

        • C:\Users\Admin\AppData\Local\directory\word.exe
          Filesize

          106.3MB

          MD5

          dba5e1c79c2c72e17bb71754ea09d49f

          SHA1

          48de7f77fb2629310b6137b5cb035a2a4e2fe31f

          SHA256

          ae7f2a3492b309be229d9fd90ebf040dcaac81e5c6f69788625b484a691a7edf

          SHA512

          782d86a12229f02e22ece653f955bac10aa6828713cc64d4ab159ab29fdfb98556300890284885f4ab4d0d6527899913ec3a65f03022fd0932a4ae10c614b137

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\47393D2ACT35ODRAVO5P.temp
          Filesize

          7KB

          MD5

          c329c3890f8f8ee9bb3818810d60558d

          SHA1

          53c79a702b0e1de73952f67b4ed839c270f4c056

          SHA256

          15c9f0b4bc1b1adad5baff436ac38226ed162d6af46899276ca2cff99c9e9b64

          SHA512

          d572629d0b6b0bb4ac17f41bc8b5412a5434869b7ad463d2f31fadd057a1057e38b4a3fda1316ba6dbcafe58d309ad81fa3b52c32e5f71e3bfb855d25a730e9c

        • \Users\Admin\AppData\Local\Temp\YSSZDuYz.exe
          Filesize

          5KB

          MD5

          6a2c09749219d577535d0338c6cffe06

          SHA1

          576b00c03455a518664308c976097097f691bca4

          SHA256

          75b57c1c27f33b59ab9b62dc15a2a66b0a0b28a55bdc72119edbb98a1692573c

          SHA512

          cd5d2269011a79e7bcdf8dfceb78e908f8bb2b6561228a25ebe3161a6194eafb6a6d79a390215e0f1d8bf04f7a2d6f26b7c532835f1187d25fa2889a84be6e0c

        • \Users\Admin\AppData\Local\Temp\a\MStore.exe
          Filesize

          12KB

          MD5

          282c1ebb16ad0edc41389d1e73a74607

          SHA1

          fbcdda121484ea6125827ed4e7b1b00f6a88835d

          SHA256

          7712424f2dec2d08630237c737e5f81789d2e92edc31111c72eaa0388b6df1dc

          SHA512

          94be4f173c5c63947a6e7902a86c8851ee84a06d1ddec104af91592178adafc3180f652791badc3e0c1139bbc7c9f64b9e47ccd0adadd16159a40ab6c188b292

        • \Users\Admin\AppData\Local\Temp\a\disable-defender.exe
          Filesize

          294KB

          MD5

          10fc8b2915c43aa16b6a2e2b4529adc5

          SHA1

          0c15286457963eb86d61d83642870a3473ef38fe

          SHA256

          feb09cc39b1520d228e9e9274500b8c229016d6fc8018a2bf19aa9d3601492c5

          SHA512

          421631c06408c3be522953459228d2e1d45eeeafce29dba7746c8485a105b59c3a2c0d9e2ffc6d89126cd825ffd09ebe7eb82223a69d1f5caf441feb01e57897

        • \Users\Admin\AppData\Local\Temp\u24g.0.exe
          Filesize

          271KB

          MD5

          b95747cad90e982d44da8fd74f50b9a6

          SHA1

          d7f267d2042f6b67f63542395ff6a5a1b3ba1250

          SHA256

          7b4d39265da2ddc442c1bc4335c92fe527bf6b8d644d4d465f1476a97a1fb153

          SHA512

          615d35780262f55313ccbe31e323bb6ba9787120ce06d5236a74844736543c7551e4e227e350bf1604208095165c42564234bb2dafe575785008683ae4e5393c

        • \Users\Admin\AppData\Local\Temp\u24g.1.exe
          Filesize

          4.6MB

          MD5

          397926927bca55be4a77839b1c44de6e

          SHA1

          e10f3434ef3021c399dbba047832f02b3c898dbd

          SHA256

          4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

          SHA512

          cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

        • memory/1216-615-0x0000000000400000-0x00000000008AD000-memory.dmp
          Filesize

          4.7MB

        • memory/1440-613-0x0000000000400000-0x0000000002D21000-memory.dmp
          Filesize

          41.1MB

        • memory/1440-567-0x0000000061E00000-0x0000000061EF3000-memory.dmp
          Filesize

          972KB

        • memory/1696-393-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-124-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-391-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-321-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-324-0x0000000000C60000-0x0000000001D7C000-memory.dmp
          Filesize

          17.1MB

        • memory/1696-325-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-326-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-388-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-332-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-333-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-387-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-386-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-335-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-336-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-337-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-67-0x0000000000C60000-0x0000000001D7C000-memory.dmp
          Filesize

          17.1MB

        • memory/1696-348-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-385-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-111-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-122-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-396-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-291-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-123-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-394-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-125-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-214-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-374-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-224-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-383-0x0000000076520000-0x0000000076567000-memory.dmp
          Filesize

          284KB

        • memory/1696-282-0x0000000076520000-0x0000000076567000-memory.dmp
          Filesize

          284KB

        • memory/1696-281-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-379-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-380-0x0000000075510000-0x0000000075620000-memory.dmp
          Filesize

          1.1MB

        • memory/1696-381-0x0000000076520000-0x0000000076567000-memory.dmp
          Filesize

          284KB

        • memory/1996-305-0x0000000000C20000-0x0000000000C26000-memory.dmp
          Filesize

          24KB

        • memory/1996-351-0x000000001B0B0000-0x000000001B130000-memory.dmp
          Filesize

          512KB

        • memory/1996-317-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
          Filesize

          9.9MB

        • memory/1996-390-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
          Filesize

          9.9MB

        • memory/2036-319-0x0000000140000000-0x0000000140005000-memory.dmp
          Filesize

          20KB

        • memory/2036-226-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
          Filesize

          9.9MB

        • memory/2036-330-0x0000000140000000-0x0000000140005000-memory.dmp
          Filesize

          20KB

        • memory/2036-2-0x000000001B270000-0x000000001B2F0000-memory.dmp
          Filesize

          512KB

        • memory/2036-395-0x0000000140000000-0x0000000140005000-memory.dmp
          Filesize

          20KB

        • memory/2036-1-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
          Filesize

          9.9MB

        • memory/2036-0-0x0000000001120000-0x0000000001128000-memory.dmp
          Filesize

          32KB

        • memory/2036-392-0x0000000140000000-0x0000000140005000-memory.dmp
          Filesize

          20KB

        • memory/2044-229-0x0000000074640000-0x0000000074D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/2044-202-0x00000000000E0000-0x0000000000102000-memory.dmp
          Filesize

          136KB

        • memory/2044-397-0x0000000004880000-0x00000000048C0000-memory.dmp
          Filesize

          256KB

        • memory/2044-357-0x0000000074640000-0x0000000074D2E000-memory.dmp
          Filesize

          6.9MB

        • memory/2044-334-0x0000000004880000-0x00000000048C0000-memory.dmp
          Filesize

          256KB

        • memory/2112-320-0x0000000140000000-0x0000000140004278-memory.dmp
          Filesize

          16KB

        • memory/2140-228-0x000000013FAD0000-0x000000013FD24000-memory.dmp
          Filesize

          2.3MB

        • memory/2232-378-0x0000000002870000-0x00000000028F0000-memory.dmp
          Filesize

          512KB

        • memory/2232-389-0x000007FEEE8E0000-0x000007FEEF27D000-memory.dmp
          Filesize

          9.6MB

        • memory/2232-358-0x0000000002870000-0x00000000028F0000-memory.dmp
          Filesize

          512KB

        • memory/2232-382-0x000007FEEE8E0000-0x000007FEEF27D000-memory.dmp
          Filesize

          9.6MB

        • memory/2232-373-0x0000000002870000-0x00000000028F0000-memory.dmp
          Filesize

          512KB

        • memory/2232-384-0x0000000002870000-0x00000000028F0000-memory.dmp
          Filesize

          512KB

        • memory/2232-371-0x000007FEEE8E0000-0x000007FEEF27D000-memory.dmp
          Filesize

          9.6MB

        • memory/2232-370-0x0000000002360000-0x0000000002368000-memory.dmp
          Filesize

          32KB

        • memory/2232-369-0x000000001B330000-0x000000001B612000-memory.dmp
          Filesize

          2.9MB

        • memory/2376-349-0x0000000000120000-0x0000000000124000-memory.dmp
          Filesize

          16KB

        • memory/2464-624-0x0000000000400000-0x0000000002D44000-memory.dmp
          Filesize

          41.3MB

        • memory/2752-400-0x0000000000400000-0x0000000002D44000-memory.dmp
          Filesize

          41.3MB

        • memory/2752-375-0x0000000002DF0000-0x0000000002EF0000-memory.dmp
          Filesize

          1024KB

        • memory/2752-508-0x0000000000400000-0x0000000002D44000-memory.dmp
          Filesize

          41.3MB

        • memory/2752-376-0x00000000002F0000-0x000000000035C000-memory.dmp
          Filesize

          432KB

        • memory/2752-489-0x0000000000400000-0x0000000002D44000-memory.dmp
          Filesize

          41.3MB

        • memory/2752-377-0x0000000000400000-0x0000000002D44000-memory.dmp
          Filesize

          41.3MB