Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    23-08-2024 22:22

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    f9387640f77a608173c4131df21bfce2

  • SHA1

    ce5a3ede53349200c3c7b80439921c58fa221c4d

  • SHA256

    7139a367069bc1ee38297b9dd0bf6358b0159a13c8c47daff8021a18fd2fd0b9

  • SHA512

    dab8ce61684843b00aef37d9e5c4f72acd3d06f40d378855360bde0e2ab6dca2d331840020c9094a2ee26024629d841e9572314e99548f7b1c87a702c82b859c

  • SSDEEP

    49152:04gz7DmKjSJlfyK3iz/XD+ZyREhJD1Zsu:04EeByK2+ZCw

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.163.21:29257

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

redline

Botnet

14082024

C2

185.215.113.67:21405

Extracted

Family

redline

Botnet

816FA

C2

88.99.151.68:7200

Extracted

Family

amadey

Version

4.41

Botnet

a51500

C2

http://api.garageserviceoperation.com

Attributes
  • install_dir

    0cf505a27f

  • install_file

    ednfovi.exe

  • strings_key

    0044a8b8e295529eaf3743c9bc3171d2

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

xworm

C2

154.216.18.213:7000

Attributes
  • install_file

    USB.exe

Extracted

Family

lumma

C2

https://potentioallykeos.shop/api

https://deicedosmzj.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xworm Payload 1 IoCs
  • Detects Monster Stealer. 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 12 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 49 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 63 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1256
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1356
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:2148
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2396
            • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
              "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1660
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2628
                • C:\Users\Admin\AppData\Roaming\7x3DgPGO1o.exe
                  "C:\Users\Admin\AppData\Roaming\7x3DgPGO1o.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2292
                • C:\Users\Admin\AppData\Roaming\kjzymyaXqd.exe
                  "C:\Users\Admin\AppData\Roaming\kjzymyaXqd.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1800
            • C:\Users\Admin\AppData\Local\Temp\1000005001\setup2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\setup2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:2020
            • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1700
            • C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe
              "C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:1676
            • C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe
              "C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:992
            • C:\Users\Admin\AppData\Local\Temp\1000147001\BattleGermany.exe
              "C:\Users\Admin\AppData\Local\Temp\1000147001\BattleGermany.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2876
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k move Cassette Cassette.cmd & Cassette.cmd & exit
                5⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2836
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2476
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "wrsa.exe opssvc.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2560
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1944
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2552
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 177479
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2288
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "FoolBurkeRetainedWait" Drop
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2108
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b ..\Tracked + ..\Luggage + ..\Prime + ..\Involved + ..\Fluid + ..\Newport + ..\Rod + ..\Society s
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1760
                • C:\Users\Admin\AppData\Local\Temp\177479\Community.pif
                  Community.pif s
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:544
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c schtasks.exe /create /tn "Capable" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SkyNav Technologies\SkyPilot.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:736
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks.exe /create /tn "Capable" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SkyNav Technologies\SkyPilot.js'" /sc daily /mo 1 /ri 3 /du 23:57 /F /RL HIGHEST
                      8⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:672
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks.exe /create /tn "SkyPilot" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SkyNav Technologies\SkyPilot.js'" /sc onlogon /F /RL HIGHEST
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:2588
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                    7⤵
                    • System Location Discovery: System Language Discovery
                    PID:928
                • C:\Windows\SysWOW64\choice.exe
                  choice /d y /t 15
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2548
            • C:\Users\Admin\AppData\Local\Temp\1000150001\runtime.exe
              "C:\Users\Admin\AppData\Local\Temp\1000150001\runtime.exe"
              4⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              PID:2100
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k move Continues Continues.cmd & Continues.cmd & exit
                5⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:1608
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1572
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "wrsa.exe opssvc.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1516
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2948
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1980
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 40365
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2208
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "HopeBuildersGeniusIslam" Sonic
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2728
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b ..\Mr + ..\Minister + ..\Template + ..\Dietary + ..\Speak + ..\Mobile + ..\Zinc + ..\Continue s
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1396
                • C:\Users\Admin\AppData\Local\Temp\40365\Beijing.pif
                  Beijing.pif s
                  6⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:2664
                • C:\Windows\SysWOW64\choice.exe
                  choice /d y /t 5
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2896
            • C:\Users\Admin\AppData\Local\Temp\1000157001\coreplugin.exe
              "C:\Users\Admin\AppData\Local\Temp\1000157001\coreplugin.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2736
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /k move Anytime Anytime.cmd & Anytime.cmd & exit
                5⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:948
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:884
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "wrsa.exe opssvc.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1556
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1048
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1380
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 297145
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2796
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "CorkBkConditionsMoon" Scary
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:2932
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b ..\Dependence + ..\Nsw + ..\Developmental + ..\Shared + ..\Ranges + ..\Notify + ..\Pending + ..\Previously k
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1712
                • C:\Users\Admin\AppData\Local\Temp\297145\Cultures.pif
                  Cultures.pif k
                  6⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:2804
                • C:\Windows\SysWOW64\choice.exe
                  choice /d y /t 5
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1916
            • C:\Users\Admin\AppData\Local\Temp\1000162001\Indentif.exe
              "C:\Users\Admin\AppData\Local\Temp\1000162001\Indentif.exe"
              4⤵
              • Executes dropped EXE
              PID:1652
            • C:\Users\Admin\AppData\Local\Temp\1000170001\LummaC22222.exe
              "C:\Users\Admin\AppData\Local\Temp\1000170001\LummaC22222.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2928
            • C:\Users\Admin\AppData\Local\Temp\1000174001\5PHCENYBS068Y01.exe
              "C:\Users\Admin\AppData\Local\Temp\1000174001\5PHCENYBS068Y01.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1596
              • C:\Users\Admin\AppData\Local\Temp\onefile_1596_133689254349368000\stub.exe
                C:\Users\Admin\AppData\Local\Temp\1000174001\5PHCENYBS068Y01.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:336
            • C:\Users\Admin\AppData\Local\Temp\1000179001\SеtuÑ€111.exe
              "C:\Users\Admin\AppData\Local\Temp\1000179001\Sеtuр111.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:1708
            • C:\Users\Admin\AppData\Local\Temp\1000184001\WindowsUI.exe
              "C:\Users\Admin\AppData\Local\Temp\1000184001\WindowsUI.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:672
            • C:\Users\Admin\AppData\Local\Temp\1000185001\xxxx.exe
              "C:\Users\Admin\AppData\Local\Temp\1000185001\xxxx.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • System Location Discovery: System Language Discovery
              PID:1016
              • C:\Users\Admin\AppData\Local\Temp\._cache_xxxx.exe
                "C:\Users\Admin\AppData\Local\Temp\._cache_xxxx.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2436
                • C:\Users\Admin\AppData\Local\Temp\XClient_protected.exe
                  "C:\Users\Admin\AppData\Local\Temp\XClient_protected.exe"
                  6⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  PID:2920
              • C:\ProgramData\Synaptics\Synaptics.exe
                "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2400
                • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                  "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:2708
                  • C:\Users\Admin\AppData\Local\Temp\XClient_protected.exe
                    "C:\Users\Admin\AppData\Local\Temp\XClient_protected.exe"
                    7⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    PID:2592
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c schtasks.exe /create /tn "Invitations" /tr "wscript //B 'C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js'" /sc minute /mo 5 /F
          2⤵
          • System Location Discovery: System Language Discovery
          PID:1592
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks.exe /create /tn "Invitations" /tr "wscript //B 'C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js'" /sc minute /mo 5 /F
            3⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1484
        • C:\Windows\SysWOW64\cmd.exe
          cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MindLynx.url" & echo URL="C:\Users\Admin\AppData\Local\NeuraMind Innovations\MindLynx.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MindLynx.url" & exit
          2⤵
          • Drops startup file
          • System Location Discovery: System Language Discovery
          PID:2124
        • C:\Users\Admin\AppData\Local\Temp\297145\Cultures.pif
          C:\Users\Admin\AppData\Local\Temp\297145\Cultures.pif
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2604
      • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
        1⤵
        • System Location Discovery: System Language Discovery
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:2860

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\._cache_xxxx.exe

        Filesize

        5.1MB

        MD5

        3468a1c8607d4c705455f4f3e4f8c8c0

        SHA1

        88abcd636a23f43ff7a56274be3d733519547420

        SHA256

        c66e667dfc3f42d95ee063da10feccf00f247aee2d789cf3fb2f11ca0609030b

        SHA512

        616bc8f65192e111f9ef11e0e9d8ad31ad5a56036e54aeb8f754d4b4a0ad7fe14ddaf6050ad44c3421c9b82d460be45f47b1956b57eb00cf25c0ee112b276c6d

      • C:\Users\Admin\AppData\Local\Temp\1000002001\GOLD.exe

        Filesize

        323KB

        MD5

        d6fca3cd57293390ccf9d2bc83662dda

        SHA1

        94496d01aa91e981846299eeac5631ab8b8c4a93

        SHA256

        74e0bf30c9107fa716920c878521037db3ca4eeda5c14d745a2459eb14d1190e

        SHA512

        3990a61000c7dad33e75ce1ca670f5a7b66c0ce1215997dccfca5d4163fedfc7b736bca01c2f1064b0c780eccb039dd0de6be001c87399c1d69da0f456db2a8e

      • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

        Filesize

        1.1MB

        MD5

        8e74497aff3b9d2ddb7e7f819dfc69ba

        SHA1

        1d18154c206083ead2d30995ce2847cbeb6cdbc1

        SHA256

        d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

        SHA512

        9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

      • C:\Users\Admin\AppData\Local\Temp\1000005001\setup2.exe

        Filesize

        350KB

        MD5

        d78d85135f584e455f692923d9feb804

        SHA1

        7bf6d4d00326ecfa3e48644896d3407ab473a9d5

        SHA256

        41582c8b6bd111a2f141dee52b619d13278ef68754691263abeb3238d485f404

        SHA512

        1fb4e040511f3bbf8c04459942d1a5915b5f8fe78dd169b932e04dc7ccdb227aee42327a8071136b27a368f2fe8b8b5de3c9187d4b3cc5354cbba0a1d89d26bb

      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

        Filesize

        187KB

        MD5

        7a02aa17200aeac25a375f290a4b4c95

        SHA1

        7cc94ca64268a9a9451fb6b682be42374afc22fd

        SHA256

        836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

        SHA512

        f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

      • C:\Users\Admin\AppData\Local\Temp\1000129001\clcs.exe

        Filesize

        6.3MB

        MD5

        5f5eb3caf593e33ff2fd4b82db11084a

        SHA1

        0d0fa72c99e0759c79b0f06fdcd74d1fb823ced5

        SHA256

        29036a1125ac5f5b8a4bfb794fa965efd1f5e24853db3fa901b17d96ba901ca8

        SHA512

        8b88d41a1ba2a1543eff933fbefacf5c6669fff37165515149e70cb784fd09e4b091f347cbf4111bbe9a57a571a6dfa46a36ceb8a235ec13ea656c382502d468

      • C:\Users\Admin\AppData\Local\Temp\1000135001\14082024.exe

        Filesize

        304KB

        MD5

        9bba979bb2972a3214a399054242109b

        SHA1

        60adcedb0f347580fb2c1faadb92345c602c54e9

        SHA256

        17b71b1895978b7aaf5a0184948e33ac3d70ce979030d5a9a195a1c256f6b368

        SHA512

        89285f67c4c40365f4028bc18dd658ad40b68ff3bcf15f2547fc8f9d9c3d8021e2950de8565e03451b9b4ebace7ed557df24732af632fdb74cbd9eb02cf08788

      • C:\Users\Admin\AppData\Local\Temp\1000147001\BattleGermany.exe

        Filesize

        8.3MB

        MD5

        b7df5fdcfdc3f46b0b4f28c1ffb82937

        SHA1

        3209511839cd917318c754e0105c1d0cf298f25b

        SHA256

        7636d2367079eabd9da2bb40935df3da580affc47473fd93ed3b2e01ee6c46e5

        SHA512

        8a65c4e2b0755323293736fc01eb445071e04f7e2c345d2838bf7a89887f40c6e3b81df4bb35807d9a47ffa322b42383194baec45fd9b3f1e31cbcb6a72e819f

      • C:\Users\Admin\AppData\Local\Temp\1000150001\runtime.exe

        Filesize

        1.1MB

        MD5

        7adfc6a2e7a5daa59d291b6e434a59f3

        SHA1

        e21ef8be7b78912bed36121404270e5597a3fe25

        SHA256

        fbb957b3e36ba1dda0b65986117fd8555041d747810a100b47da4a90a1dfd693

        SHA512

        30f56bd75fe83e8fb60a816c1a0322bc686863d7ab17a763fff977a88f5582c356b4fcfe7c0c9e3e5925bfee7fc44e4ea8b96f82a011ed5e7cd236253187181b

      • C:\Users\Admin\AppData\Local\Temp\1000157001\coreplugin.exe

        Filesize

        1.1MB

        MD5

        9954f7ed32d9a20cda8545c526036143

        SHA1

        8d74385b24155fce660ab0ad076d070f8611024a

        SHA256

        a221b40667002cd19eece4e45e5dbb6f3c3dc1890870cf28ebcca0e4850102f5

        SHA512

        76ca2c0edc3ffdc0c357f7f43abc17b130618096fa9db41795272c5c6ad9829046194d3657ad41f4afec5a0b2e5ed9750a31e545e36a2fb19e6c50101ab2cabd

      • C:\Users\Admin\AppData\Local\Temp\1000162001\Indentif.exe

        Filesize

        10.1MB

        MD5

        4dff7e34dcd2f430bf816ec4b25a9dbc

        SHA1

        b1d9e400262d2e36e00fa5b29fa6874664c7d0c1

        SHA256

        6ce52f1764a1ea1e39d4484e39e3d4f494c6b29faf8f676b684f7428cf9fa33a

        SHA512

        268ba5b7eaab858eb516241ee044b46e1efb211a6826e0df3880421ae95911f271f61e3777171f085b9b05ffccb40b621bfdc3c3ecdd6f23435ac1a963c5a7a5

      • C:\Users\Admin\AppData\Local\Temp\1000170001\LummaC22222.exe

        Filesize

        258KB

        MD5

        40e9f5e6b35423ed5af9a791fc6b8740

        SHA1

        75d24d3d05a855bb347f4e3a94eae4c38981aca9

        SHA256

        7fdd7da7975da141ab5a48b856d24fba2ff35f52ad071119f6a83548494ba816

        SHA512

        c2150dfb166653a2627aba466a6d98c0f426232542afc6a3c6fb5ebb04b114901233f51d57ea59dbef988d038d4103a637d9a51015104213b0be0fe09c96aea8

      • C:\Users\Admin\AppData\Local\Temp\1000174001\5PHCENYBS068Y01.exe

        Filesize

        10.5MB

        MD5

        7fffe8702479239234bce6013bcad409

        SHA1

        ee7aaecaeff869350ead69c907b77d5b0afd3f09

        SHA256

        7870eda6f78bde1ea7c083ddf32a9aabd118b30f6b8617f4b9e6625edba0ff95

        SHA512

        8d5932d1fa8006c73e8576383425151439b4bf4637017f104a6c4e5cf202ce1c4a1dbec6d61adb794fd8a30c1300d6635d162df8630f9193c96239ec8b2a6869

      • C:\Users\Admin\AppData\Local\Temp\1000179001\SеtuÑ€111.exe

        Filesize

        6.4MB

        MD5

        9436c63eb99d4933ec7ffd0661639cbe

        SHA1

        12da487e8e0a42a1a40ed00ee8708e8c6eed1800

        SHA256

        3a79351bd8099a518ecb4258aacecc84f7ed44cf67426b482b7583ce20c17e4e

        SHA512

        59bc369bf7d96865be7e2f0b148e8216804c7f85d59958e7cc142770b44a84a266db8aec05b28bed483828f84abd81a21b3d40cdda230c1a534f6b380a387c44

      • C:\Users\Admin\AppData\Local\Temp\1000184001\WindowsUI.exe

        Filesize

        847KB

        MD5

        616b51fce27e45ac6370a4eb0ac463f6

        SHA1

        be425b40b4da675e9ccf7eb6bc882cb7dcbed05b

        SHA256

        ba22a9f54751c8fd8b2cfd38cc632bb8b75d54593410468e6ec75bdc0a076ae6

        SHA512

        7df000e6d4fe7add4370d3ac009717ce9343c4c0c4dbe32ceb23dc5269418c26fd339f7cf37ede6cb96ebe7e3ff1a6090a524f74f64485ba27bd13c893a169b2

      • C:\Users\Admin\AppData\Local\Temp\1000185001\xxxx.exe

        Filesize

        5.9MB

        MD5

        07300085faa37291ead5d042591bdc89

        SHA1

        388ff6958dc62398a5f73c050ef243b3a44a60a3

        SHA256

        a3496af00e750941d106a9b0533b3e2804d520e5508a702a1ba6ab849a79d3b1

        SHA512

        7b3bc43859a2249c57e0a4d056d362f320b26a56fb418639d826dafb49413e045a222170f1cce2748b93f4b08edf30e70948bc82dadedc0165d4e24700d87205

      • C:\Users\Admin\AppData\Local\Temp\1000217001\Setup1.exe

        Filesize

        6.4MB

        MD5

        2f62bde469827dbadc9cb1281d8f3d9b

        SHA1

        f0a9426cc11717ac9d9447de8b2f6896042ecf0c

        SHA256

        92a1a931ac548d3aa9affb099a4f75cb0c1282da0a1600712c9166700504c126

        SHA512

        4ea5c94ab572f09b71453ff66c4c990ad2640cfe0613a3e23c6afde55023a738409a3ba08b170bab29f0959dd9b150adf3c4d4d4be71ee222f86b01d7d293b30

      • C:\Users\Admin\AppData\Local\Temp\177479\Community.pif

        Filesize

        872KB

        MD5

        c56b5f0201a3b3de53e561fe76912bfd

        SHA1

        2a4062e10a5de813f5688221dbeb3f3ff33eb417

        SHA256

        237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

        SHA512

        195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

      • C:\Users\Admin\AppData\Local\Temp\177479\s

        Filesize

        550KB

        MD5

        2b13a9489351b8c1d7fea05188c2355c

        SHA1

        c22a5d57303bc2887f1439e695d6d537ca32cb03

        SHA256

        2dec1a0fd2bc8d3e538484d0c8914fbf3306ee9bec35afeabf9cee4104e1df8d

        SHA512

        2424ccb73856d97248047521c24009c1ba619d30784fcde64c7ba30d06efa577f91bc26450cb2cbf560849f57ce58619a6474bd7e3ec3d03236dbdd303ccbde3

      • C:\Users\Admin\AppData\Local\Temp\Cab3536.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Cassette

        Filesize

        6KB

        MD5

        4f0abd6588c8c75164b32182d57064d0

        SHA1

        ca56a2a18f885325af7a9608fd37bdcfd9928f60

        SHA256

        cd27421f2758e883e53d498e3fafba2b519688c1f482489d51ad75a4fbff3b5f

        SHA512

        57267ee995b563840ee8d1b29e194b037bf39cc4cd9acf33beb9ce8a43137eaf70405139558e789453ffbcceae176f08cbae653a4635f97358cf5c6c0582f8d0

      • C:\Users\Admin\AppData\Local\Temp\Continues

        Filesize

        14KB

        MD5

        2226738a67da04cef580c99f70b9a514

        SHA1

        48bbfbfdce94231ebc1833b87ff6e79aa716e3b4

        SHA256

        e04a1b86ce1a5352f7c3a5ddb8b500993f4342ef4e188ed156009e5271795af1

        SHA512

        c653aafd3aa2d320eef1d5b9cf9e58372e778c41147c3d85bcb6e231c8703d19f410ebb2f58f2a9f0671f027fce2baeeec70252e926bb9880128ba6dcedfdb08

      • C:\Users\Admin\AppData\Local\Temp\Corresponding

        Filesize

        871KB

        MD5

        7eb7312237cf8653a876136046ce8b3e

        SHA1

        250d61e72b9a6d0d436e04b569459bb69bb2ab9e

        SHA256

        fa349d460b066e9b325db200251ae35892353462c352728cfb0fa405c293f725

        SHA512

        778fbbec7cd5c9d2aa3623f73604fd7a6e98d3673b50ab7e8ac54c8aa3d955c103d7cdc0838e00f256ade000c979860bf54d3d2b36dd3dcd4fe8fca9f1c82699

      • C:\Users\Admin\AppData\Local\Temp\Dietary

        Filesize

        89KB

        MD5

        30a3ed3849e36b4c26a02cf030ea985a

        SHA1

        d3d29d3ba2c033d0abb6105cd274001e65d07f4e

        SHA256

        6d86469ced96b57db84de11f9eac77c8076a3bfa65942776f7cc50625fbd31ca

        SHA512

        158aabac6f79393a2a7faed30693f78191bf97771a6125229873abedceef71d5df7d5bb934fdfa1ff4c683df49a158e5ba3efea9a4dd10dce8ba24b3c4fc507d

      • C:\Users\Admin\AppData\Local\Temp\Drop

        Filesize

        241B

        MD5

        3b1ee79ec6fe9dfb3629ab806fe1b2d6

        SHA1

        d3005fed3fcd45b8242a5c72ac9e96f87b72f6b9

        SHA256

        73bdf5cf3e6b23be2ad017516c63467578798c5c9b92923ac5a85fad74687505

        SHA512

        b1973db9bab3b551aaf741bfe1cf04ee2e65a7987b89a3027f4a048af0e1d9c14bb5dfe179cb5e9c06adb9fcf64d3c3b5ba0b6e6af5cf62c56e5bf1603468a92

      • C:\Users\Admin\AppData\Local\Temp\Fluid

        Filesize

        77KB

        MD5

        3c7d5da72c368a40bcfd258a8728aec6

        SHA1

        47bf8b740677c22b6f33128c3e67095cda710ef0

        SHA256

        ee0d0d10a8e626b9ba71378297dc13dd0cc1f5814d505524be75a9b4cbf2e703

        SHA512

        4cecccac58b6b2102c30a21da722fcfa9a075619c015fb6e5405bf9caa116993d765490609837e8003f49ce4bf06c96c488ddbe99151dbb7b2b243b9f5944c6f

      • C:\Users\Admin\AppData\Local\Temp\Involved

        Filesize

        92KB

        MD5

        8ec3ecfac9a939428d32f07837ca00ef

        SHA1

        9229486c66f359f92d5f704e1a67caa9aedb7523

        SHA256

        b32582f214374b6358e389038419f16912a4812fb139492677870b7cbd0fa00e

        SHA512

        8410ecbb278801a1ef44d8599f68a7f5928bb7f3cfcecdbe57898ffb897d9b8ac1b4020e3502a359782a13d6200bb228afd3164da29a1cde89491218401e1f24

      • C:\Users\Admin\AppData\Local\Temp\Luggage

        Filesize

        59KB

        MD5

        85b7d2edb777e816b0597df78af14cb1

        SHA1

        361bf29d1b667029e3c7e421dc9d60fc6c7e12be

        SHA256

        73b17516142e6f26d6eec9da8e1700268175cfacb62303fb8b3ea073afa035c5

        SHA512

        045e0dc2b5b480ca521264dd951c9fe9aed70d7ece51bb97e1d9acb83f6a9bfeb06e41ec67d886e204b01777728546c49352bd0b492784a0f3b0476cffd5b654

      • C:\Users\Admin\AppData\Local\Temp\Minister

        Filesize

        98KB

        MD5

        97dd60ac57e3f1873f3120688d47cd3d

        SHA1

        e8941900dac0dd9b9ac4b7a08d3ace40c3cc9736

        SHA256

        526b6cbf430fc40eb8d23cd2c4ee1c81e04a2c9e01167370527f19465f67c452

        SHA512

        831eb3f1bd352173db735e4f5e2a4c9380006e3146ecd466b415d7ef7e2c0a345b4da0ebc0415043a9599859e2fb2a131e8d3fc5012d1ccc7473b0ebd4fd076a

      • C:\Users\Admin\AppData\Local\Temp\Mr

        Filesize

        86KB

        MD5

        0c3f23378f256b116fca366d08dbd146

        SHA1

        c6c92667dea09b7a4b2b00193ee043278854db1e

        SHA256

        5defb1b1225282e2ab46d4257416334b5344e5b0a020b4b7900436c59684de65

        SHA512

        0db03b484ce0849bd005ec962e69fea3f8b728739e622ad57519e9411d5257026938b9eb8db050bb355a624f34b19bfe0e0fb8af888bab99d4febb5ec89381f3

      • C:\Users\Admin\AppData\Local\Temp\Newport

        Filesize

        81KB

        MD5

        3848c192447fcf1281796dd46e8449cc

        SHA1

        c727acea27cc04c246f4f9d502625f017f7b1300

        SHA256

        f261f507e779e7ec2b5580e7ebcc48024253f02b4478bad30020080c68241a9b

        SHA512

        5152966433a7bfe11d9738990fcd45b57ece95c99284cde0bfd3fc096265a6334bf4e2d274e3ddc08132eb9839805775e4a1bf95fe37b11225c5eb98048d3394

      • C:\Users\Admin\AppData\Local\Temp\Prime

        Filesize

        58KB

        MD5

        025e06b944d66cceccd594a71a7f6a84

        SHA1

        c32ef76e8ee6df6b9d47774c9c7664738d74d486

        SHA256

        a93408df366ea9bb432d6ee58b995b829193acad7790b4e2c7714aa4cf7676bb

        SHA512

        fc00bf517ae1ed8eff491cec8c6f600e3ff87463be928d04c273dcc81e3ebe2db56c1a134f55ef9726e74f042d518bea0f93607077ee2568e756e58f0854d22c

      • C:\Users\Admin\AppData\Local\Temp\Rod

        Filesize

        78KB

        MD5

        807b5fb1b7d75a5b808e1c97911fdcc3

        SHA1

        bc12b9f63b3beb8b7f64b61f5245a0afa073593c

        SHA256

        2933796e3bee9cea7fcce9a06adc6260b02a1b6e2822e631d1a8cbe3c9948ede

        SHA512

        691b7b4b9245f7ea107c86053270cfa14788b7e67748152289c4c4368ad77850dda57a29be6d2f673cd29d1ef55bace2614166e5217a4a22d8a45a455583774c

      • C:\Users\Admin\AppData\Local\Temp\Society

        Filesize

        32KB

        MD5

        00ebb35a9981daf9dbfc5c9e05ab93eb

        SHA1

        00cb1d8643b336f926a39528a73a1a27ee9f1be3

        SHA256

        169770a72d10369cc74decc8f5b9730f533772675021d17b66f62b9180f40aea

        SHA512

        1c3a54257e12bc56900b095738fc46d3b5c8fa2cab2d20e309115286e5d6959c8be7176ed07171f90994062fbfbb72a2a57cae654954eb4cf86adbc134df2345

      • C:\Users\Admin\AppData\Local\Temp\Sonic

        Filesize

        982B

        MD5

        1b5bba21607d9a9c3293ff564ecf4f1a

        SHA1

        de790d57fbfae12e649bf65fd9695e36a266696a

        SHA256

        fc6ba37a8bfe546d8186e92c2f729080b00d4371ef2e8e3a18ec66acc1cf199e

        SHA512

        b9e23dd79986397c9fe5c1ac150c60c8993f89488645f06e0865abb2491dc3b9949867753d76cab34352445459601c339a6f78ff8b48323951638f9666d6a74a

      • C:\Users\Admin\AppData\Local\Temp\Speak

        Filesize

        55KB

        MD5

        0e16cafd2403c552149e325d90637d12

        SHA1

        efe1e6af41751ca9978c3a21c82ef135a8846f21

        SHA256

        93ddbcd9109129656049162e3f6a8d9fffdc5a3da262e0a2bf2bc4624014f7b0

        SHA512

        0251de7abb9a4457cf16dab0b1e88d0897c5b6655cdf27b9c298c1796925ea2514cd2f065106eccd56b97a6804e84f459806d528837bf9718c7c9e525f7159ec

      • C:\Users\Admin\AppData\Local\Temp\Strikes

        Filesize

        872KB

        MD5

        4fe6d24625898f968f3ab23d7d0ad336

        SHA1

        bb9d475da747f9bb506607d8c2a0282c629691a1

        SHA256

        f1de84e03842252e12584bb031466ddc3070291fdac398ca0f8d000421d34311

        SHA512

        681f4b955605423cf91fc191b602d7d69eea123a96c9b78f43e62b34b343825316a70269da4f5c805462f26e538e456670b5e2f2f36c55a76b6d19b51bc37d7c

      • C:\Users\Admin\AppData\Local\Temp\Tar3548.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Local\Temp\Template

        Filesize

        56KB

        MD5

        0e70f873cb8f5615dd364325b714895a

        SHA1

        089a8f5d7d90e7eedd6d02e30aa458440c89d7a7

        SHA256

        4734d4d0626e140398a788226a5985e814bbd674f4218b60a89fd2da8f4ceb94

        SHA512

        867dbac35991b2222f5fb4f5fc6dca4640b386356dff12322fdc06bb05b8af7c438e15f9fc6b4d4cedc27f081480d4187c1b4007831d9a052c3beda8d3c56ac4

      • C:\Users\Admin\AppData\Local\Temp\Tmp2195.tmp

        Filesize

        2KB

        MD5

        1420d30f964eac2c85b2ccfe968eebce

        SHA1

        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

        SHA256

        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

        SHA512

        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

      • C:\Users\Admin\AppData\Local\Temp\Tracked

        Filesize

        73KB

        MD5

        21c97d86182d75bcaa3d2fc8bba1ff72

        SHA1

        3b22e3f9eeb685d2ce6ecf97f317ce69d6ac3976

        SHA256

        7f946ec102576eaadf519bed523deec5fe92a69ae849711f446c23b4ae36e886

        SHA512

        964e8c09f41687d2ac09fea914a0e1ce5ec6615295d8eca5de7d8a94920783c5d7e314949c6f926bef831407421f3e29c6d417433539713f8c2e1ec26b53102f

      • C:\Users\Admin\AppData\Local\Temp\XClient_protected.exe

        Filesize

        8.4MB

        MD5

        5003e9b3ba755ad2e72a2f33141456d3

        SHA1

        fb5ae39c72a28dd2e8b5cb373ac24eb51a83a9bb

        SHA256

        423eea281087ffca6ef9323fbf7f3dfe57e7dd63c2347fe04f979aebd90578fc

        SHA512

        9fc41f91ada24717d8c61b9243b78e25729abce53aeab3305d6a30047cae0f14e9e61ba49632737bab71a0882743716ba4e0bdd1db43519af322a00c4f74d914

      • C:\Users\Admin\AppData\Local\Temp\i7GJ4DQp.xlsm

        Filesize

        21KB

        MD5

        a10a62bace6583b4cd1446aa99f8fb46

        SHA1

        4f0abbef4601d6b68e19ff86fcffe7230e85a43f

        SHA256

        e5751f6a65d872af9681327d1f79fe8e9a0ab3d1114dc4ba15b9d88b9192c9dc

        SHA512

        cee124391a0b7fc20f253a57df16be3456c9c34554bfe78be18a6760c20b4b32a2f7d6cf1309f4fb8e4af1ff5ccc28eecf3576225d5ef0f850066f6e3cd45ff5

      • C:\Users\Admin\AppData\Local\Temp\i7GJ4DQp.xlsm

        Filesize

        25KB

        MD5

        ec4da248a2f79a968f64fcf2adb127db

        SHA1

        6e3363650f71593ef36eba53a6a928feab7e8b0c

        SHA256

        e8fc1d32c97b1fe3f83cd93ca4fe186471bd0151472fbcf3da74044e6a86bdfd

        SHA512

        b89eb3690b4c1e403962abfcbd135c710f7d7c199d6f1e96ff2a3d81a815e84503f31f7a66b4b7a63efd5e9d47538374f353dc5319ba5a2587f00785933dddc8

      • C:\Users\Admin\AppData\Local\Temp\i7GJ4DQp.xlsm

        Filesize

        24KB

        MD5

        d86a628e3083c53581dec1b22dfbf9f8

        SHA1

        c420202eef1fea08f70dd34d8ad288b8675bc1fa

        SHA256

        44bde33b0c24fbf3bf1a5a64168079ae3c41fbc8a22b5c6fa89eeb387b6680b7

        SHA512

        a9a56153646f88e9dc5d9a951c56e2393780e864ff72b5ede483e4a677930c9202267c81404036e58346bd5458aeec037df75ead43a2122b769724a4a756e75b

      • C:\Users\Admin\AppData\Local\Temp\i7GJ4DQp.xlsm

        Filesize

        27KB

        MD5

        231cb2d2c26c9b18f31c7c733e410d0d

        SHA1

        55168621ef32bb9af95890cbc1b77f3eb06d352a

        SHA256

        fd50e50e94561186224f57fc084e86a0be014572145b09180b56cffd216fade5

        SHA512

        8e6ea052f4f49721da3abdd2198b987b834ec27e4cdf6dd4dc9d27487a7ab14cff6dd1089961c261d51726bd3f450119b7326f493ab70f436a17da776a66af0b

      • C:\Users\Admin\AppData\Local\Temp\i7GJ4DQp.xlsm

        Filesize

        23KB

        MD5

        919f0e32fcf8872a0194e7684fa6b8fb

        SHA1

        a8aaeff1e66bb34487dfb0770e1a04546425269c

        SHA256

        642c0d6200bea1b7697feec3460a81236da21fb318680bbe9cb42fabe2185357

        SHA512

        509109689b7ce29aa9fd174c27430e83a915232481470f953aac4bb0d2b1dc34fb2c7bfeda817435589c453bd043af80dbdf2aaf66e86038955d9442500e67d5

      • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2172136094-3310281978-782691160-1000\76b53b3ec448f7ccdda2063b15d2bfc3_ad67a936-7f42-4f72-a93a-f5bcf669d37e

        Filesize

        2KB

        MD5

        0062e626c1f0a5feac56a5cc59b523cf

        SHA1

        97b42d1609873654e9e056c01ecf4c565f246163

        SHA256

        c7aeb7b0e87af53f37c28099b44e691030782a5942d555f9945588524234e676

        SHA512

        89f5b2bf93350573ec13383c174bc39766bbb2dad7672c11be7ab6205ade5be80d39886d219d55dcee3c087373ac2275997a759479edc9519d9322b52e412456

      • C:\Users\Admin\Desktop\~$RepairGroup.xlsx

        Filesize

        165B

        MD5

        ff09371174f7c701e75f357a187c06e8

        SHA1

        57f9a638fd652922d7eb23236c80055a91724503

        SHA256

        e4ba04959837c27019a2349015543802439e152ddc4baf4e8c7b9d2b483362a8

        SHA512

        e4d01e5908e9f80b7732473ec6807bb7faa5425e3154d5642350f44d7220af3cffd277e0b67bcf03f1433ac26a26edb3ddd3707715b61d054b979fbb4b453882

      • C:\Users\Public\Desktop\Google Chrome.lnk

        Filesize

        2KB

        MD5

        62c8ea4ff9346bb997292a846d577062

        SHA1

        50565c58d16dc56d299ca461cf193373f33e3b6c

        SHA256

        3bc33d9b5876b4ecbfc16bf3901b5866f409654379dcd7e3fe11351984e438d5

        SHA512

        9c4dac5694b66350304dfc04f9047bd588a1a62771c36b49afac6e06d7c5a7720153e0a196d0ac2df266efc039856a60dffc96ee03a46f93ecf7cbe8c45b2270

      • \ProgramData\mozglue.dll

        Filesize

        593KB

        MD5

        c8fd9be83bc728cc04beffafc2907fe9

        SHA1

        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

        SHA256

        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

        SHA512

        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

      • \ProgramData\nss3.dll

        Filesize

        2.0MB

        MD5

        1cc453cdf74f31e4d913ff9c10acdde2

        SHA1

        6e85eae544d6e965f15fa5c39700fa7202f3aafe

        SHA256

        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

        SHA512

        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

      • \Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

        Filesize

        1.8MB

        MD5

        f9387640f77a608173c4131df21bfce2

        SHA1

        ce5a3ede53349200c3c7b80439921c58fa221c4d

        SHA256

        7139a367069bc1ee38297b9dd0bf6358b0159a13c8c47daff8021a18fd2fd0b9

        SHA512

        dab8ce61684843b00aef37d9e5c4f72acd3d06f40d378855360bde0e2ab6dca2d331840020c9094a2ee26024629d841e9572314e99548f7b1c87a702c82b859c

      • \Users\Admin\AppData\Roaming\7x3DgPGO1o.exe

        Filesize

        544KB

        MD5

        88367533c12315805c059e688e7cdfe9

        SHA1

        64a107adcbac381c10bd9c5271c2087b7aa369ec

        SHA256

        c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

        SHA512

        7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

      • \Users\Admin\AppData\Roaming\kjzymyaXqd.exe

        Filesize

        304KB

        MD5

        30f46f4476cdc27691c7fdad1c255037

        SHA1

        b53415af5d01f8500881c06867a49a5825172e36

        SHA256

        3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

        SHA512

        271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

      • memory/672-672-0x0000000000610000-0x0000000000624000-memory.dmp

        Filesize

        80KB

      • memory/672-670-0x00000000000C0000-0x000000000019A000-memory.dmp

        Filesize

        872KB

      • memory/928-441-0x0000000000080000-0x00000000000D2000-memory.dmp

        Filesize

        328KB

      • memory/928-443-0x0000000000080000-0x00000000000D2000-memory.dmp

        Filesize

        328KB

      • memory/928-442-0x0000000000080000-0x00000000000D2000-memory.dmp

        Filesize

        328KB

      • memory/948-5-0x0000000000B80000-0x000000000102F000-memory.dmp

        Filesize

        4.7MB

      • memory/948-2-0x0000000000B81000-0x0000000000BAF000-memory.dmp

        Filesize

        184KB

      • memory/948-3-0x0000000000B80000-0x000000000102F000-memory.dmp

        Filesize

        4.7MB

      • memory/948-0-0x0000000000B80000-0x000000000102F000-memory.dmp

        Filesize

        4.7MB

      • memory/948-10-0x0000000000B80000-0x000000000102F000-memory.dmp

        Filesize

        4.7MB

      • memory/948-1-0x0000000077790000-0x0000000077792000-memory.dmp

        Filesize

        8KB

      • memory/948-15-0x0000000006BC0000-0x000000000706F000-memory.dmp

        Filesize

        4.7MB

      • memory/948-18-0x0000000000B80000-0x000000000102F000-memory.dmp

        Filesize

        4.7MB

      • memory/992-273-0x00000000011B0000-0x0000000001202000-memory.dmp

        Filesize

        328KB

      • memory/1356-38-0x00000000001D0000-0x0000000000224000-memory.dmp

        Filesize

        336KB

      • memory/1660-79-0x0000000000E20000-0x0000000000F32000-memory.dmp

        Filesize

        1.1MB

      • memory/1676-315-0x0000000000400000-0x000000000106A000-memory.dmp

        Filesize

        12.4MB

      • memory/1676-313-0x0000000000400000-0x000000000106A000-memory.dmp

        Filesize

        12.4MB

      • memory/1700-207-0x0000000061E00000-0x0000000061EF3000-memory.dmp

        Filesize

        972KB

      • memory/1700-168-0x00000000010F0000-0x0000000001333000-memory.dmp

        Filesize

        2.3MB

      • memory/1700-411-0x00000000010F0000-0x0000000001333000-memory.dmp

        Filesize

        2.3MB

      • memory/1800-113-0x0000000001260000-0x00000000012B2000-memory.dmp

        Filesize

        328KB

      • memory/2020-149-0x0000000000400000-0x00000000005EB000-memory.dmp

        Filesize

        1.9MB

      • memory/2292-124-0x0000000000A20000-0x0000000000AAE000-memory.dmp

        Filesize

        568KB

      • memory/2396-44-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2396-50-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2396-51-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2396-49-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2396-48-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2396-46-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2396-40-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2396-42-0x0000000000400000-0x0000000000452000-memory.dmp

        Filesize

        328KB

      • memory/2436-721-0x0000000003F30000-0x00000000047A6000-memory.dmp

        Filesize

        8.5MB

      • memory/2436-825-0x0000000003F30000-0x00000000047A6000-memory.dmp

        Filesize

        8.5MB

      • memory/2436-723-0x0000000003F30000-0x00000000047A6000-memory.dmp

        Filesize

        8.5MB

      • memory/2436-724-0x0000000003F30000-0x00000000047A6000-memory.dmp

        Filesize

        8.5MB

      • memory/2464-230-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-20-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-316-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-440-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-314-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-288-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-231-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-206-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-167-0x0000000006B10000-0x0000000006D53000-memory.dmp

        Filesize

        2.3MB

      • memory/2464-169-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-166-0x0000000006B10000-0x0000000006D53000-memory.dmp

        Filesize

        2.3MB

      • memory/2464-16-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-535-0x0000000006B10000-0x0000000006D53000-memory.dmp

        Filesize

        2.3MB

      • memory/2464-23-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-464-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-21-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-392-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-19-0x0000000000850000-0x0000000000CFF000-memory.dmp

        Filesize

        4.7MB

      • memory/2464-534-0x0000000006B10000-0x0000000006D53000-memory.dmp

        Filesize

        2.3MB

      • memory/2592-824-0x0000000001150000-0x00000000019C6000-memory.dmp

        Filesize

        8.5MB

      • memory/2592-823-0x0000000001150000-0x00000000019C6000-memory.dmp

        Filesize

        8.5MB

      • memory/2628-87-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2628-83-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2628-98-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2628-97-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2628-95-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2628-94-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2628-93-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2628-91-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2628-110-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2628-81-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2628-89-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2628-85-0x0000000000400000-0x000000000050D000-memory.dmp

        Filesize

        1.1MB

      • memory/2664-457-0x0000000003A10000-0x0000000003A7F000-memory.dmp

        Filesize

        444KB

      • memory/2664-460-0x0000000003A10000-0x0000000003A7F000-memory.dmp

        Filesize

        444KB

      • memory/2664-462-0x0000000003A10000-0x0000000003A7F000-memory.dmp

        Filesize

        444KB

      • memory/2664-461-0x0000000003A10000-0x0000000003A7F000-memory.dmp

        Filesize

        444KB

      • memory/2664-459-0x0000000003A10000-0x0000000003A7F000-memory.dmp

        Filesize

        444KB

      • memory/2664-458-0x0000000003A10000-0x0000000003A7F000-memory.dmp

        Filesize

        444KB

      • memory/2664-463-0x0000000003A10000-0x0000000003A7F000-memory.dmp

        Filesize

        444KB

      • memory/2708-729-0x0000000003C70000-0x00000000044E6000-memory.dmp

        Filesize

        8.5MB

      • memory/2708-730-0x0000000003C70000-0x00000000044E6000-memory.dmp

        Filesize

        8.5MB

      • memory/2708-731-0x0000000003C70000-0x00000000044E6000-memory.dmp

        Filesize

        8.5MB

      • memory/2920-726-0x0000000001150000-0x00000000019C6000-memory.dmp

        Filesize

        8.5MB

      • memory/2920-735-0x0000000001150000-0x00000000019C6000-memory.dmp

        Filesize

        8.5MB

      • memory/2920-736-0x0000000001150000-0x00000000019C6000-memory.dmp

        Filesize

        8.5MB

      • memory/2920-826-0x0000000001150000-0x00000000019C6000-memory.dmp

        Filesize

        8.5MB