Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27/04/2024, 17:07

General

  • Target

    acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe

  • Size

    1.8MB

  • MD5

    3129fec389a088955fae72aa12b20ef0

  • SHA1

    e4cc27027754574a6abdf0010333930016b37fb5

  • SHA256

    acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75

  • SHA512

    918ac19261d99d7ea7cc92bdf6e72a8caff90eb6241c650fe95cf0230bce9af8bc52231c0a7452244b88b6024b0061351520e57400952e4bf4191e67bc8139e9

  • SSDEEP

    49152:r3/bnfCUYZWGdSbS36Q5DTFpcL4Mne/qMFZQK:rjnf2vFpcL1uFZ

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe
    "C:\Users\Admin\AppData\Local\Temp\acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
          PID:3272
        • C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe
          "C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:3348
        • C:\Users\Admin\AppData\Local\Temp\1000016001\6bf126b3b6.exe
          "C:\Users\Admin\AppData\Local\Temp\1000016001\6bf126b3b6.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:4468
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4164
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffae575ab58,0x7ffae575ab68,0x7ffae575ab78
              5⤵
                PID:3408
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1528 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:2
                5⤵
                  PID:4700
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:8
                  5⤵
                    PID:4808
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2160 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:8
                    5⤵
                      PID:4956
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3012 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:1
                      5⤵
                        PID:2960
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3028 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:1
                        5⤵
                          PID:4464
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3440 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:1
                          5⤵
                            PID:2832
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4188 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:1
                            5⤵
                              PID:4448
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4444 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:8
                              5⤵
                                PID:4508
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4460 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:8
                                5⤵
                                • Modifies registry class
                                PID:3752
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4844 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:8
                                5⤵
                                  PID:4372
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4980 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:8
                                  5⤵
                                    PID:476
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:8
                                    5⤵
                                      PID:1484
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1860 --field-trial-handle=1740,i,14947329326177866729,16786907997264937191,131072 /prefetch:2
                                      5⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1044
                                • C:\Users\Admin\1000017002\60c434e852.exe
                                  "C:\Users\Admin\1000017002\60c434e852.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4660
                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                              1⤵
                                PID:372
                              • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3404
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                  2⤵
                                  • Loads dropped DLL
                                  PID:4136
                                  • C:\Windows\system32\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                                    3⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2400
                                    • C:\Windows\system32\netsh.exe
                                      netsh wlan show profiles
                                      4⤵
                                        PID:1212
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\230210488309_Desktop.zip' -CompressionLevel Optimal
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1616
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                    2⤵
                                    • Blocklisted process makes network request
                                    • Loads dropped DLL
                                    PID:3316
                                • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4816
                                • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1920

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\1000017002\60c434e852.exe

                                  Filesize

                                  2.3MB

                                  MD5

                                  0497563e275b32e342da1989bb2cf6f2

                                  SHA1

                                  c594939a57800487a989bc09bc9e3f899db59aea

                                  SHA256

                                  e6524423b5e5e0da456fe7d8272a30bd8e878e70854f23674998534202c77c6b

                                  SHA512

                                  7a2f7713ab7cfa24717f17a9e4e781ccd80b52841c6d1f5e4fa0690bd37077eb32d8bfb9ad67a319de3fc0ea11f2694423edb395fd9aa5183f4606f07d125295

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                  Filesize

                                  336B

                                  MD5

                                  6cd07f8fe82666dbdc2f4a20479867a5

                                  SHA1

                                  d578edcd17d1c878f5fdacba86e6ea1c8b15f3b4

                                  SHA256

                                  1bbbe24b3a13de844b894ea64e847e2e8b3906af86c38669a26ae80e753744b9

                                  SHA512

                                  b040f009d069d35ce0e6ce6606bfff44f81792e4c0b299d83badb53350b88c22344f5e23af88af309615d221189d141ec4412ff08cc70842fcd74a7782e46662

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                  Filesize

                                  2KB

                                  MD5

                                  0de61413545b6b77be24fdf327e95428

                                  SHA1

                                  f1980bf1c84f45ad23c742690c99c732f5cf2109

                                  SHA256

                                  497cfd9435656dcfb7ee16269c9518f07838b93a1ac6c07f0b9606b328687b40

                                  SHA512

                                  a8d879ecb699963cae46121d9387e255e138fe34cdf2917874f60631f648d601c689dd64e1997d0e00f78818f5e6da1c1fda6848aa797652b46f7db7713f7dbb

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                  Filesize

                                  2KB

                                  MD5

                                  9816771624b9f68a33ca2dd6e269a746

                                  SHA1

                                  688689c552d41fe7118e34c1f56dee52a1f95b06

                                  SHA256

                                  fe4e5f12d7a76d410c3a5c4ebfd1c3f0303e2b325fb505cd57d647f8407900b0

                                  SHA512

                                  ac44d2672d4bd6e631cb3900e99a19970048fbc3f70510adf2d8cbf3bb354b2e718ec7948da8433ebffd343c26bfaea42b8e30f738ef0c0f45d068111a2ae200

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                  Filesize

                                  524B

                                  MD5

                                  71ed413816356d49725cf02fc6b33225

                                  SHA1

                                  8c71fbfb04ea766e044d63944007ce1de2f8492f

                                  SHA256

                                  da387855b60c065df96904a16dd2803b8663747b7a3a49093b7eaa3c9a4adde4

                                  SHA512

                                  dccef4025704af39489376b0056c42e039c00b557b585bf2bcda65cefa732af5e218a4cb3b447b95718b4b96bee41a85af7f650eff3923d76e124b9d64331e1d

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                  Filesize

                                  524B

                                  MD5

                                  9b599cda433b4054af739599ac606eac

                                  SHA1

                                  d30ce0a768b1d31dcda1d4bfb1cfe9ae900a8bf7

                                  SHA256

                                  0b0f085aa23fed5685f28e38cb068f0d78ff14f49c6de530a9dedf7d51daa1b5

                                  SHA512

                                  28ade391275125d672c74f3897fb45d5743fb351a15be4bd3326692369d7ab088291d62af8556d2c801f76861bb4d4702aeef2be301ba5782e6c601be581a9da

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  7KB

                                  MD5

                                  043ad0f6ae726b3918698d7ab12400b5

                                  SHA1

                                  8841be8f96621d8f849002a4b199d9b7f6a34bf8

                                  SHA256

                                  cc832fde71ba88baf648d39ebaddd87667a4a71e5bdc50a8fe468efce16e1952

                                  SHA512

                                  cf8db5894942c3812390f9f2cbdf7e2a1550af1e0dbb194f2af65ca427b943e37ae0bdc2d0a8bf6f40ae0f90cc1139a16fc2406eb5ffafa9467528b0791c284f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                  Filesize

                                  16KB

                                  MD5

                                  41d98cac9828c4b4e61b707808df6714

                                  SHA1

                                  44e56642e78b7e303b8ef47205d94ee88e2538a1

                                  SHA256

                                  4bab178d116a0911b0062de52738cae91051bd84296a9b17b711ee8af4e8ccda

                                  SHA512

                                  316889d7cfbb80728bdf835306cd51a4ae135e2e4a5b1cd83211a4e31533f0af9d50d141f1b2655133c77c134bd2182b2cd3e4d4a540213c9dc867d512647aaa

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                  Filesize

                                  257KB

                                  MD5

                                  3922e0ba26b55bc33bce6685d17b241d

                                  SHA1

                                  58a2df75384bd317272cba351488ff49447ea6e6

                                  SHA256

                                  57e134192dcfcff4c68f1e7a4bb95b26ef61065c44df75cef37e412407797d31

                                  SHA512

                                  fa576daadfbd8d3cd2543ef51b57de056dc33fcd3811961bca002384e2e8a419f308361e9dcbca0a5c5ca3a1e40343d3f21685d5d1fdb19d2c4d8f201b9eb17b

                                • C:\Users\Admin\AppData\Local\Temp\1000015001\amert.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  73d73c48859fc7aa4fd78d9a57f859d6

                                  SHA1

                                  c1f71ea0692d97c653ff5a5ecbc03fd02173fe05

                                  SHA256

                                  d46a8fa545385ab42ca58f6175b13f4b9989d88322ab624f646623b4a52a4876

                                  SHA512

                                  f0634be539582016c03e83f3ca58d613fc16abcc0a9c320321f455234a8f2dc1c199fc52187abac5e4cbbe7b7907afdaa89813f50cbecd611f7e870ee7f8e979

                                • C:\Users\Admin\AppData\Local\Temp\1000016001\6bf126b3b6.exe

                                  Filesize

                                  1.1MB

                                  MD5

                                  fd12e45487d406d9bf958e2c07c45083

                                  SHA1

                                  ec6e3d877be9af04e131fa9583014479f1d1a51d

                                  SHA256

                                  5aafc97f69d699210d0978a093626279ba36c9b9b533ddfc38f90f464bc11527

                                  SHA512

                                  40b1c3d71ebd7cafb3858d063e6f0fcf3821f60226c5a84d523555178f3b435f53b0a6cacefb1d38a39ab752e7bd76653c208c9e3874c646aca3067bf402acd1

                                • C:\Users\Admin\AppData\Local\Temp\230210488309_Desktop.zip

                                  Filesize

                                  200KB

                                  MD5

                                  c6e3a50c104b05f4e96344cd738c3321

                                  SHA1

                                  93d009829968f163ca52ee1e0c89c594251739df

                                  SHA256

                                  63e5dcad0c75695b4c1cb6abe5e30e8ede295c6988d379ce556befb4637baa2e

                                  SHA512

                                  3273b147277dbf5fe75cdb78157d69231b705d2a99e5defe1060b7fe580f5074cd1048723c5478223d72862372dda6d47d156bea18aacf352b334465f76c47b3

                                • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  3129fec389a088955fae72aa12b20ef0

                                  SHA1

                                  e4cc27027754574a6abdf0010333930016b37fb5

                                  SHA256

                                  acb73bec8148cdb9c941c0cb543f86fb8b6ead991f316016a98a65df91628a75

                                  SHA512

                                  918ac19261d99d7ea7cc92bdf6e72a8caff90eb6241c650fe95cf0230bce9af8bc52231c0a7452244b88b6024b0061351520e57400952e4bf4191e67bc8139e9

                                • C:\Users\Admin\AppData\Local\Temp\_Files_\PublishWrite.txt

                                  Filesize

                                  199KB

                                  MD5

                                  5c744303d9e7ce2661e5e490c6877ffc

                                  SHA1

                                  328c1cf4dc7a97665e9c2bfd55035d5c9bf09dc7

                                  SHA256

                                  89986e00e4ff8da755dcdb0a78cb527655a783ab89b376c96b38b68fc1a4ce2c

                                  SHA512

                                  c1bfbd9b96cf24265dd6cfac3546791bdcdf2a790fb61a2e5aecf0e3a624b7b65d93b71475d6a2f4c5384844bd1d10e8eac23bcefa06106c8bc3844c6cc551dd

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cqaevjby.sqc.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                  Filesize

                                  109KB

                                  MD5

                                  154c3f1334dd435f562672f2664fea6b

                                  SHA1

                                  51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                  SHA256

                                  5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                  SHA512

                                  1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                  Filesize

                                  1.2MB

                                  MD5

                                  f35b671fda2603ec30ace10946f11a90

                                  SHA1

                                  059ad6b06559d4db581b1879e709f32f80850872

                                  SHA256

                                  83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                  SHA512

                                  b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                • memory/1616-210-0x000001E9F4470000-0x000001E9F4492000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/1616-214-0x000001E9F4710000-0x000001E9F4722000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1616-215-0x000001E9F4600000-0x000001E9F460A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/1920-281-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1920-282-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3348-49-0x0000000000A40000-0x0000000000EF3000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3348-73-0x0000000000A40000-0x0000000000EF3000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-266-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-176-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-311-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-190-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-299-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-292-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-287-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-285-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-233-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-280-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-232-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-247-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3404-250-0x0000000000DA0000-0x0000000001253000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3468-0-0x0000000000E90000-0x0000000001346000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3468-6-0x0000000004F00000-0x0000000004F01000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3468-7-0x0000000004F30000-0x0000000004F31000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3468-8-0x0000000004F70000-0x0000000004F71000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3468-4-0x0000000004F50000-0x0000000004F51000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3468-5-0x0000000004EF0000-0x0000000004EF1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3468-2-0x0000000004F20000-0x0000000004F21000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3468-1-0x0000000077BA6000-0x0000000077BA8000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3468-3-0x0000000004F10000-0x0000000004F11000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3468-9-0x0000000004F60000-0x0000000004F61000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3468-22-0x0000000000E90000-0x0000000001346000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-188-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-290-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-29-0x0000000004E70000-0x0000000004E71000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4344-28-0x0000000004E60000-0x0000000004E61000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4344-312-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-140-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-230-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-31-0x0000000004EE0000-0x0000000004EE1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4344-300-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-245-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-186-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-147-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-30-0x0000000004EF0000-0x0000000004EF1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4344-23-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-251-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-27-0x0000000004EC0000-0x0000000004EC1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4344-288-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-267-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-24-0x0000000004E90000-0x0000000004E91000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4344-286-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-25-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4344-26-0x0000000004E80000-0x0000000004E81000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4344-283-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4344-165-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4660-187-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-291-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-284-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-231-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-268-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-178-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-289-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-249-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-279-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-246-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-310-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-298-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-166-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-189-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4660-138-0x0000000000020000-0x0000000000608000-memory.dmp

                                  Filesize

                                  5.9MB

                                • memory/4816-185-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/4816-179-0x0000000000400000-0x00000000008B6000-memory.dmp

                                  Filesize

                                  4.7MB