Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02/05/2024, 21:26

General

  • Target

    089af5b7d5bad28d97cff5874b01a15e48181e15735c3e69b9a165e0f5e52a04.exe

  • Size

    1.7MB

  • MD5

    e409888d67c8928fee6f19df95a0bcec

  • SHA1

    6649b4108c1bb64562441f75164810c2ad8aeaa7

  • SHA256

    089af5b7d5bad28d97cff5874b01a15e48181e15735c3e69b9a165e0f5e52a04

  • SHA512

    58cf0cff016b6b859031278a6ef18c04cc703be5f44b90e377f625e74b1f1eda061152834c54f60864de9a5e142b9e7fbe1454924451356d1022b1cd36481141

  • SSDEEP

    24576:npBCqA0vbX0oq0d450uhDZXajmcZA/rkMzdRJ7+NiK9HqRog8Rv9sd6PHAGxQYn6:yqVbX40S79s4/wyJQ9HqMv9fAGPjJo

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://193.233.132.139

Attributes
  • install_dir

    5454e6f062

  • install_file

    explorta.exe

  • strings_key

    c7a869c5ba1d72480093ec207994e2bf

  • url_paths

    /sev56rkm/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.93:58709

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 33 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\089af5b7d5bad28d97cff5874b01a15e48181e15735c3e69b9a165e0f5e52a04.exe
    "C:\Users\Admin\AppData\Local\Temp\089af5b7d5bad28d97cff5874b01a15e48181e15735c3e69b9a165e0f5e52a04.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
      "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
        "C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:3548
      • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe
        "C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4452
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2928
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:3440
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
              6⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1076
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                7⤵
                  PID:2456
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\917890216844_Desktop.zip' -CompressionLevel Optimal
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5076
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
              5⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:4756
        • C:\Users\Admin\AppData\Local\Temp\1000020001\489b2fb446.exe
          "C:\Users\Admin\AppData\Local\Temp\1000020001\489b2fb446.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:576
        • C:\Users\Admin\1000021002\e917af62f8.exe
          "C:\Users\Admin\1000021002\e917af62f8.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:592
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
            4⤵
            • Drops file in Windows directory
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4452
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffa262cc40,0x7fffa262cc4c,0x7fffa262cc58
              5⤵
                PID:1492
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2020,i,14228447334476124007,8800728004487771146,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2016 /prefetch:2
                5⤵
                  PID:2396
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1772,i,14228447334476124007,8800728004487771146,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2008 /prefetch:3
                  5⤵
                    PID:3460
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2188,i,14228447334476124007,8800728004487771146,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2316 /prefetch:8
                    5⤵
                      PID:3076
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,14228447334476124007,8800728004487771146,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3116 /prefetch:1
                      5⤵
                        PID:2068
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3104,i,14228447334476124007,8800728004487771146,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3148 /prefetch:1
                        5⤵
                          PID:244
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4572,i,14228447334476124007,8800728004487771146,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4512 /prefetch:8
                          5⤵
                            PID:4100
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4592,i,14228447334476124007,8800728004487771146,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4684 /prefetch:8
                            5⤵
                              PID:336
                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4876
                    • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                      C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      PID:4196
                    • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                      1⤵
                        PID:2448
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                        1⤵
                          PID:3244
                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4488
                        • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                          C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          PID:2576

                        Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\1000021002\e917af62f8.exe

                                Filesize

                                1.1MB

                                MD5

                                6b31dd4a6560603dfe9f833ca5dd4d7d

                                SHA1

                                ea2f41819a6b41230d54c0b43b12543fcbbfaa55

                                SHA256

                                80a7488b97d50d5aad3a7ce2714703705f4a2c3af042478c461e8db37d2a4b0a

                                SHA512

                                3fc0164c035200f8624f10945206fb51ad6edca5d5a7ec0096b0f86d03c55e50eeaee6c4a1f4cf33431f803cfe01d99589177d23281c5b8d2a321d0920274a1b

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                Filesize

                                649B

                                MD5

                                9ef119a19feb2a5eda9c418dd1fd946c

                                SHA1

                                43b0d01b86ae3b6e6092dbb7bf8ae98ea758e830

                                SHA256

                                2bc76aa050069bd0940f7802d37f4a46e29d0fb891b3a2680542de088ff517ca

                                SHA512

                                6d05b0cf79ba5fe6d649795d7fb7089010530615f0ee1282704a7f06c569d990cfddb590202bdba80a24e294aad23e5ae2f814ceb26154a3e88da3e662da2c4a

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                264B

                                MD5

                                50c4290c3e7ee5920b62d469e6a19749

                                SHA1

                                29efd8d9f6e12d7cc0611b6010cfd52e3e6b60ba

                                SHA256

                                b83c603c0c8d3acccbba3773c5e547cf4c4c02ff77872a397b779d3575609247

                                SHA512

                                5a6c656bfa5bf2f41948eccb374935b01e9acc830807a70ea181f73c1127d95a8b2dce89f24a955a039ee981a487b79964b93227fca69fa1fc6a6ac695b75c9c

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                Filesize

                                690B

                                MD5

                                2190bb6a39768b297c83780b13356e05

                                SHA1

                                4bd6495114ced924fcfc5b52cbd56a3b4467bcbf

                                SHA256

                                6cb5ef83d066a335cfeef6ba319072c8ad01b41204e1c8102d5711b02ad3f1c7

                                SHA512

                                70def9f5b20d613b3d89ba57d24e228333759029e59c47dffdf124d74cea159f75baedb46e68ac1c69f4774df9283f2ef94f2f3cb2955bc33544fb73359b65ae

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                9KB

                                MD5

                                ec1781ed88f5e0e29365fc324ef45a6e

                                SHA1

                                225927f287a1f636cd4b00c4f62abb6312003f63

                                SHA256

                                c01e3504b6e04743b604871cf54628c8a11385e28db8b8ce1524c17212e4f2f1

                                SHA512

                                be43ad6d36cd0bc45b68cf9b8964ec7ae99498f413f7bd144cc6406f7f4d1a8ddc5314a998b61167439dd8cfdd8aea0f2379ea28608e039033123744d9059623

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                9KB

                                MD5

                                bd31199e68d921b95e672a2396b190ee

                                SHA1

                                3615bbd6e2fbeefa74768b08d89e368ee51d9fe6

                                SHA256

                                63ca69c7021ca4e4ccd04c9da71fdbc3609f98ccd87a20e07407d78fedbef787

                                SHA512

                                2f254245c3b47fba6cf8a5a37093b9f71ff7e1ab4084269f65ab2a667895e405f29b94eead1c50d7f0a3484d3452849fad4c930e475fb15ececf9fbd8a4ebc27

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                9KB

                                MD5

                                7786c40a060550c42144298f1ec04237

                                SHA1

                                80fe2b98ca886e231352f8ddd9750a38f7df453f

                                SHA256

                                009ca48d76b295b11e13741a852ae73ad6a6ca590d43c01c9f2082f7157564b5

                                SHA512

                                5afc226dfc653fd6dfeb3fbe6db91f2bb3c46028cd468e0347a9eb007260de6f1a53062ba8159cba4194c8eeddfc8962d3e49880ca38b65bfc3f55589889bafe

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                Filesize

                                9KB

                                MD5

                                2f0d295f51186abdafc27ea6bde9aa99

                                SHA1

                                5a059a32c5b4310a740e60e680d341be9e3dbcd3

                                SHA256

                                c3bbad009be8e90966ad44c1fb7aef6e43e644b0a9be3c66249e88b2acdc9c85

                                SHA512

                                765b3f73361046168b88b9424e016cd0b9b7c17412c8327451b4c089b2f10b4cfd6f7b774f61351d4392d9f97674ad00da661f017d6a45ad8fe8fa1b52e1c443

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                Filesize

                                15KB

                                MD5

                                4f5e8c698a72ca409eda2e5599eb8d25

                                SHA1

                                99ae0c7912571426bba26b7c7d67eb695f0da805

                                SHA256

                                99b713cde8cc033219142a601d6cbadb76cc6345d4a1b2fe23f4786732523feb

                                SHA512

                                de7909b1f16ee4e6b53ecd0ba60bae1d63b9b86eae863c59254f0022fc61fbde64a9e5d119c6e287c4b296e7182ea1edd68c4ffb0174402deec65dd234cfff84

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                Filesize

                                151KB

                                MD5

                                3d008f041ac62766296fc69c8bacd1ab

                                SHA1

                                256d058f03cfb6429308f3b3ee16753f5114d9dd

                                SHA256

                                22a2fa3e21f780d279d21fd91ea9f14e2ddb1a308a1c54c484b67c43d0eeba3e

                                SHA512

                                3ca0a100c3201a802f4aec4466d0c3c10c8ad64096b1feffb5cf3a814abae95deacf07e8c20d17f3fff9294b4161c7cf83d5ad7c322ce01dd334fc5774014568

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                Filesize

                                151KB

                                MD5

                                aa5335a178595817ce4c263edebf3d76

                                SHA1

                                f67ddac2b510bf955eb054fa0424abaff399047d

                                SHA256

                                5189351d8f41c508c17f2e16ec7823662186579dbe32420fe23c66a8d481f74e

                                SHA512

                                a0d28d51c77ef04a9ad91139086645adf5b15e3b7fb384c536d83adcc1e43035722e7a9d1d82b7649cf0224bdcecb9d65ab62bfd52b0bdf40360596231caed5d

                              • C:\Users\Admin\AppData\Local\Temp\1000019001\amert.exe

                                Filesize

                                1.8MB

                                MD5

                                b47bc18496fcf0de153317af360b3020

                                SHA1

                                607379eccf7342dbce2852b84698f84453386b41

                                SHA256

                                139c5c575b8f878ecf70f9dfd336f7997dd8b6a82db8829493c83e049c319fed

                                SHA512

                                8d70593c0b84ce6ca9d4f7efbb5d0f83ae61fd730b6e7b9f6633795560e7af949421298770b0bdd6be7df9af81027770ff3d00f89e8a585807b347666c45bd25

                              • C:\Users\Admin\AppData\Local\Temp\1000020001\489b2fb446.exe

                                Filesize

                                2.3MB

                                MD5

                                51eb099e680eb872a3619c63edcfdc5a

                                SHA1

                                3a2abc690a922190b9d5d61654068df37ea4d72a

                                SHA256

                                c49d2803464e2eecb118dc95776fabee0f3addd7ae31505c42a3bd839c973696

                                SHA512

                                bdac8e9e1ce5a2fd8709296d5279f7a31a97a1f81131a5f1b821203e2b4a23e925d80348a1988c8715a0d5209b36596bf74174108ecce5675f42d9550341b159

                              • C:\Users\Admin\AppData\Local\Temp\5454e6f062\explorta.exe

                                Filesize

                                1.7MB

                                MD5

                                e409888d67c8928fee6f19df95a0bcec

                                SHA1

                                6649b4108c1bb64562441f75164810c2ad8aeaa7

                                SHA256

                                089af5b7d5bad28d97cff5874b01a15e48181e15735c3e69b9a165e0f5e52a04

                                SHA512

                                58cf0cff016b6b859031278a6ef18c04cc703be5f44b90e377f625e74b1f1eda061152834c54f60864de9a5e142b9e7fbe1454924451356d1022b1cd36481141

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sfrsr2ah.dak.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                Filesize

                                109KB

                                MD5

                                726cd06231883a159ec1ce28dd538699

                                SHA1

                                404897e6a133d255ad5a9c26ac6414d7134285a2

                                SHA256

                                12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                SHA512

                                9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                              • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                Filesize

                                1.2MB

                                MD5

                                15a42d3e4579da615a384c717ab2109b

                                SHA1

                                22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                SHA256

                                3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                SHA512

                                1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                              • memory/576-180-0x0000000000D90000-0x000000000138A000-memory.dmp

                                Filesize

                                6.0MB

                              • memory/576-158-0x0000000000D90000-0x000000000138A000-memory.dmp

                                Filesize

                                6.0MB

                              • memory/1112-5-0x0000000000420000-0x0000000000973000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1112-20-0x0000000000420000-0x0000000000973000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1112-0-0x0000000000420000-0x0000000000973000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1112-7-0x0000000000420000-0x0000000000973000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1112-1-0x0000000000420000-0x0000000000973000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1112-2-0x0000000000420000-0x0000000000973000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1112-3-0x0000000000420000-0x0000000000973000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1112-6-0x0000000000420000-0x0000000000973000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1112-4-0x0000000000420000-0x0000000000973000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-28-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-22-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-25-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-23-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-21-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-156-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-175-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-95-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-27-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-26-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/1620-24-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/2576-299-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/2576-310-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/2928-96-0x0000000000F20000-0x00000000013D7000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2928-128-0x0000000000F20000-0x00000000013D7000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2928-98-0x0000000000F20000-0x00000000013D7000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2928-159-0x0000000000F20000-0x00000000013D7000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3548-58-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-72-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-49-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-66-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-64-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-68-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-60-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-33-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-34-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-61-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-62-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-110-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-63-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-35-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/3548-36-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-40-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-69-0x00000000771F6000-0x00000000771F8000-memory.dmp

                                Filesize

                                8KB

                              • memory/3548-44-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-70-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-71-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-73-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-65-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-37-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-42-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-46-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-59-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-47-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-48-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-45-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-43-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-41-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-39-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-38-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/3548-67-0x0000000000400000-0x00000000009E4000-memory.dmp

                                Filesize

                                5.9MB

                              • memory/4196-169-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/4196-164-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/4196-170-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/4196-172-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/4196-163-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/4196-165-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/4196-166-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/4196-168-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/4196-167-0x0000000000F60000-0x00000000014B3000-memory.dmp

                                Filesize

                                5.3MB

                              • memory/4452-94-0x0000000000950000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4452-81-0x0000000000950000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4488-297-0x0000000000F20000-0x00000000013D7000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4488-308-0x0000000000F20000-0x00000000013D7000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4876-174-0x0000000000F20000-0x00000000013D7000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4876-161-0x0000000000F20000-0x00000000013D7000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/5076-122-0x0000023E28490000-0x0000023E2849A000-memory.dmp

                                Filesize

                                40KB

                              • memory/5076-121-0x0000023E284A0000-0x0000023E284B2000-memory.dmp

                                Filesize

                                72KB

                              • memory/5076-117-0x0000023E0FF80000-0x0000023E0FFA2000-memory.dmp

                                Filesize

                                136KB