Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2024 17:53

General

  • Target

    52ef6a21e129667bad413eacd968a1be53c7e0da76e1dd0f94847bc720b21cc3.exe

  • Size

    1.8MB

  • MD5

    6b3cbcc189028d6353f614c99228a679

  • SHA1

    433ed3a2e4269c00258abb2571f88b6edaf7481b

  • SHA256

    52ef6a21e129667bad413eacd968a1be53c7e0da76e1dd0f94847bc720b21cc3

  • SHA512

    b94ce92219e5ac4029cb5089131ab70e7b06acc0259e00c2ce721d9bec25d981698e6296b8db802b7203cec09f98e54af9c86904685521cdc49e7df661390e73

  • SSDEEP

    49152:jnM7d2Ma9edXEFXYF9wrZdKOJhii6oz2dtCU7NM:jnUzaaEFc9AnhtmtCz

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://femininedspzmhu.shop/api

https://locatedblsoqp.shop/api

https://traineiwnqo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects ZharkBot payload 1 IoCs

    ZharkBot is a botnet written C++.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZharkBot

    ZharkBot is a botnet written C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 23 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\52ef6a21e129667bad413eacd968a1be53c7e0da76e1dd0f94847bc720b21cc3.exe
    "C:\Users\Admin\AppData\Local\Temp\52ef6a21e129667bad413eacd968a1be53c7e0da76e1dd0f94847bc720b21cc3.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:3116
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4116
        • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
          "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4864
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • Checks computer location settings
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1976
            • C:\Users\Admin\AppData\Roaming\xt720DfI6I.exe
              "C:\Users\Admin\AppData\Roaming\xt720DfI6I.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4164
            • C:\Users\Admin\AppData\Roaming\4au9oRSosf.exe
              "C:\Users\Admin\AppData\Roaming\4au9oRSosf.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4020
        • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2660
          • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
            "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1064
        • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
          "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1276
        • C:\Users\Admin\AppData\Local\Temp\1000129001\caesium-image-compressor.exe
          "C:\Users\Admin\AppData\Local\Temp\1000129001\caesium-image-compressor.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
            "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1184
        • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe
          "C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe"
          3⤵
          • Executes dropped EXE
          PID:5116
        • C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe
          "C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:2764
          • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
            "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:5328
        • C:\Users\Admin\1000238002\Amadeus.exe
          "C:\Users\Admin\1000238002\Amadeus.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2044
          • C:\Users\Admin\AppData\Local\Temp\1000267001\52i.exe
            "C:\Users\Admin\AppData\Local\Temp\1000267001\52i.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1396
          • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe
            "C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:5160
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 488
              5⤵
              • Program crash
              PID:5696
          • C:\Users\Admin\AppData\Local\Temp\1000271001\loli.exe
            "C:\Users\Admin\AppData\Local\Temp\1000271001\loli.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            PID:5048
            • C:\Windows\SYSTEM32\cmd.exe
              cmd /c "Loli.bat"
              5⤵
                PID:3996
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic diskdrive get Model
                  6⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5224
                • C:\Windows\system32\findstr.exe
                  findstr /i "DADY HARDDISK QEMU HARDDISK WDC WDS100T2B0A"
                  6⤵
                    PID:3684
            • C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe
              "C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:3192
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:5416
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3904
        • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          1⤵
          • Executes dropped EXE
          PID:2072
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3212
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5160 -ip 5160
          1⤵
            PID:4768
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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
            1⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:888
          • C:\Users\Admin\AppData\Roaming\Guid\TypeId.exe
            C:\Users\Admin\AppData\Roaming\Guid\TypeId.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:5840
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5484
              • C:\Users\Admin\AppData\Local\Temp\wzyctsaawms.exe
                "C:\Users\Admin\AppData\Local\Temp\wzyctsaawms.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4452
          • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
            C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
            1⤵
            • Executes dropped EXE
            PID:5328
          • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
            C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
            1⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4564

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\mozglue.dll

            Filesize

            593KB

            MD5

            c8fd9be83bc728cc04beffafc2907fe9

            SHA1

            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

            SHA256

            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

            SHA512

            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

          • C:\ProgramData\nss3.dll

            Filesize

            2.0MB

            MD5

            1cc453cdf74f31e4d913ff9c10acdde2

            SHA1

            6e85eae544d6e965f15fa5c39700fa7202f3aafe

            SHA256

            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

            SHA512

            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

          • C:\Users\Admin\1000238002\Amadeus.exe

            Filesize

            425KB

            MD5

            ced97d60021d4a0bfa03ee14ec384c12

            SHA1

            7af327df2a2d1e0e09034c2bdf6a47f788cec4e4

            SHA256

            9e06eed4e1237ffdc84f0ff666fbe4b39e1bd2c60bd542870f7e1bfb10555951

            SHA512

            af0a02daa759010a1edfc78f14c5fe321c10802d0b9df55b515fe501114af0835a05bbd5dd5e2167b4b1f39bb6da787343bf9141d5f811113f71749741b47811

          • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

            Filesize

            314KB

            MD5

            6134586375c01f97f8777bae1bf5ed98

            SHA1

            4787fa996b75dbc54632cc321725ee62666868a1

            SHA256

            414becb8aabd4e8c406e84df062bee1a45cffa334ae30022078cfa71da9e330d

            SHA512

            652ed16d96b5700f105c2bab8e7258f167bc1615b6397be7340c08df7c977842844326e07fdef677aecfaf07263f99bb7968c9fc926e90e5a33d2ed793f8436b

          • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

            Filesize

            1.1MB

            MD5

            8e74497aff3b9d2ddb7e7f819dfc69ba

            SHA1

            1d18154c206083ead2d30995ce2847cbeb6cdbc1

            SHA256

            d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

            SHA512

            9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

            Filesize

            416KB

            MD5

            f5d7b79ee6b6da6b50e536030bcc3b59

            SHA1

            751b555a8eede96d55395290f60adc43b28ba5e2

            SHA256

            2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

            SHA512

            532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

          • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

            Filesize

            187KB

            MD5

            7a02aa17200aeac25a375f290a4b4c95

            SHA1

            7cc94ca64268a9a9451fb6b682be42374afc22fd

            SHA256

            836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

            SHA512

            f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

          • C:\Users\Admin\AppData\Local\Temp\1000129001\caesium-image-compressor.exe

            Filesize

            6.5MB

            MD5

            297fa8c27084d876f6699d121f9c06fa

            SHA1

            2ce4110ebd75d61111a7bc1674f9e2d95b48571e

            SHA256

            ab42e51949918d17a582fb5a4c614c335616703f41ab8e71ad1ece652e33f521

            SHA512

            d4319da7596224bc9a62ad3a27907fb57a36bef210916120e51cefc31aa5bacb2aba852c0e6a9188632377139704c92329e6d628789491976175a5d6dced02b6

          • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe

            Filesize

            10.0MB

            MD5

            304a5a222857d412cdd4effbb1ec170e

            SHA1

            34924c42524ca8e7fcc1fc604626d9c5f277dba2

            SHA256

            d67fb52973c445a3488a9d6a9a9ff3ebebb05b1c0e853cebfa8bba1a5953f0d6

            SHA512

            208b39436b520e909eb8262f68314dcb93852ea5f00a1d4ce8bd682dd5e20ad313e65ff293c8062bfed95ffe101f6ead3d7da4886e779031101329a3764b855f

          • C:\Users\Admin\AppData\Local\Temp\1000209001\whiteheroin.exe

            Filesize

            15B

            MD5

            d5ed74dc7d1bea716c32ed5efaa8f625

            SHA1

            69b28bac3fdb3dd6cf7748af00fc433391e8aeb9

            SHA256

            5458848903d44a7340933dd519e21a8305bd6f78bd9a98fb1e79c7395255b9f7

            SHA512

            05d5d3feb3c27360f5f1e2fc4fc8ab8f98d1db1824f609f763d78c3b5d360335bd1a715fc27bef13ebe3c3b8323b601e99ccf7d1b404de25951849f9b436061d

          • C:\Users\Admin\AppData\Local\Temp\1000223001\openvpn12.exe

            Filesize

            1KB

            MD5

            0bde7d4b3da67537eaf9188e6f8049cf

            SHA1

            64300fc482d01d38b40ab20e15960b6509665e5a

            SHA256

            5dc1ae0b875dc0d78dbc5532226f5f31b762b4d1229984f605d27bf895ab6807

            SHA512

            2d4d27ab5b3dd2a701a944e9b5372b40ee4f8b3267f133be7ad0d4b42528302aaa002b6132722e2ad1fe629fc3e8baf1011c8dad326062e9c0946d6f1b6eafb4

          • C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe

            Filesize

            9.2MB

            MD5

            366eb232ccb1d3d063e8074f8c4b529f

            SHA1

            13e30ac58cfc74cb05edaf0074eb09927ab5a9fa

            SHA256

            33d866c385c3d05981986f7e3d56eac4966821813d216670d37aa7af7c30d62c

            SHA512

            0a9c2acbf9ef27345efeadda579fea582b3299f96078b9a2959bad5e87a0e7840949518fd905c82cb49b8ed604d93b404fdf85a11d71de1e1ba3dba9c0abab6f

          • C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe

            Filesize

            539KB

            MD5

            4d40ebb93aa34bf94d303c07c6a7e5e5

            SHA1

            9333bc5b3f78f0a3cca32e1f6a90af8064bf8a81

            SHA256

            ef46ced1cea1c98722dc71aa0cf640bdc38d8677d92026b6fde6ce6ee2d623b5

            SHA512

            9cdce881809159ad07d99e9691c1457e7888aa96cf0ea93a19eea105b9db928f8f61c8de98c3b9179556b528fde4eb790d59e954db8a86799aecb38461741d3a

          • C:\Users\Admin\AppData\Local\Temp\1000267001\52i.exe

            Filesize

            715KB

            MD5

            4d190c235680b3e4481e4d7685e9a118

            SHA1

            17c5654e4077f9e0dd8e17e92e36696bed55557a

            SHA256

            4083f1ea732fd45abe2f648f824be39e3e511a59179fa7c8349d7f7f75e3d3b4

            SHA512

            517807dd7345c926cfc2e58d883764368c723900871ab358949a09bb6b23dcaef1a8db8096ebb2df08112e6914f893cdcc0b5fa8b78bc70008390598353ba771

          • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe

            Filesize

            319KB

            MD5

            0ec1f7cc17b6402cd2df150e0e5e92ca

            SHA1

            8405b9bf28accb6f1907fbe28d2536da4fba9fc9

            SHA256

            4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

            SHA512

            7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

          • C:\Users\Admin\AppData\Local\Temp\1000271001\loli.exe

            Filesize

            3.2MB

            MD5

            58b077ebba65b393fbcbee529e6e7dd3

            SHA1

            392971e1012dcf0fd21a4068e3855df53c5be9f4

            SHA256

            6465cf2f426c6080fbf053ce5470f8a5a0a63ce2225a5f1de0715903c410971f

            SHA512

            e794c390343ca96e29071679502aedcc04a82affb6905eeb190afa3423972125b0ae2090712e3cf67698e4df5b9b53a1c061178dcca40db4a8c53f1365690297

          • C:\Users\Admin\AppData\Local\Temp\392887640118

            Filesize

            84KB

            MD5

            d6b80dd6ee2e861f3458ba2143907f2a

            SHA1

            1e1889d94de60833a55993b07eda54604e6699dc

            SHA256

            04f0fb2ebe79e32becfa6ac77dde930924b2153c598592c0cda456c8d27dffc9

            SHA512

            6ff73739818f5e8f52da38c3817c2e3d136fcee9ed8f327a31281b6a7d2f15c4d0cbaa972d53e8cd8b3a211b122035d7bc0fc4594efe54b772e6c04a05f1e314

          • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

            Filesize

            1.8MB

            MD5

            6b3cbcc189028d6353f614c99228a679

            SHA1

            433ed3a2e4269c00258abb2571f88b6edaf7481b

            SHA256

            52ef6a21e129667bad413eacd968a1be53c7e0da76e1dd0f94847bc720b21cc3

            SHA512

            b94ce92219e5ac4029cb5089131ab70e7b06acc0259e00c2ce721d9bec25d981698e6296b8db802b7203cec09f98e54af9c86904685521cdc49e7df661390e73

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Loli.bat

            Filesize

            4.4MB

            MD5

            646d2fc83c814797b5a163af06bb730c

            SHA1

            8bb609cd2773e140584b9ff7fd4a0dfd8441c732

            SHA256

            0a41a5a04ad40b4b675361a208683828bb56b76e5d6a55bc90d3c95527219ae9

            SHA512

            a903e93ba1ed0cb1505b27d3516f172d0ef6973f5a717e6a434027c232edcf7ee8f99221e4361f730a1afabb5daed284e2f2e8db7643c6e907e7a5b197384152

          • C:\Users\Admin\AppData\Local\Temp\Tmp8B0A.tmp

            Filesize

            2KB

            MD5

            1420d30f964eac2c85b2ccfe968eebce

            SHA1

            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

            SHA256

            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

            SHA512

            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dimkdkxi.uco.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\wzyctsaawms.exe

            Filesize

            538KB

            MD5

            85441d14f17c49ea015d5cc9c53fe164

            SHA1

            6532bd0dfc162cb8f5beb37f9c1eb0861fdc6a8b

            SHA256

            b78104ce8ef14d177d4f9f9458930a54d067e6d35a482e5f323860d4443d1888

            SHA512

            34aa3713c9b38d3b1cf14dbd09ddf9e187fd9fbeb4fd490c85d9c14a3f2ef928c74377a6dce09042279dbbc3e49a915c3309e16716d02aec1609d1ac3a7c5e08

          • C:\Users\Admin\AppData\Roaming\4au9oRSosf.exe

            Filesize

            304KB

            MD5

            30f46f4476cdc27691c7fdad1c255037

            SHA1

            b53415af5d01f8500881c06867a49a5825172e36

            SHA256

            3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

            SHA512

            271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

          • C:\Users\Admin\AppData\Roaming\xt720DfI6I.exe

            Filesize

            544KB

            MD5

            88367533c12315805c059e688e7cdfe9

            SHA1

            64a107adcbac381c10bd9c5271c2087b7aa369ec

            SHA256

            c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

            SHA512

            7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

          • C:\Users\Admin\Desktop\Microsoft Edge.lnk

            Filesize

            2KB

            MD5

            4107e62fd0aab27e26bb5935018cc2e6

            SHA1

            e6bd7391484ff88297953f313789485eb4f5ac28

            SHA256

            e414e76bf70e2261c8da9ba3736fcd978aee74c0eee8667931d7aed356a5ef1b

            SHA512

            56317293399a4fcd94752ec52061f2239a682d3a939b2a94f89cc8ccaf66575bd13e66295ac4326008fd9f35d0a3d77667425cfef21ec5eb7a8cbefd62927fe7

          • C:\Users\Public\Desktop\Google Chrome.lnk

            Filesize

            2KB

            MD5

            8864202c5fd6edef7dff9e7177d2d18b

            SHA1

            cdd76aaf0a9d2ea8bcdeaf336032add0ec405313

            SHA256

            3fb12096937620ecb84b306caabccdb902c67923299c433ee184cc75d4ea71c5

            SHA512

            fabc71dd02544a32d66fd08e75479805b42ebc1c33f7e64935e59aa7b8bf3e0085ff94e6171c5df88a80df49673dd494be6af3148f0972a2df5afcdd4de90de8

          • memory/888-4468-0x000001E84EDA0000-0x000001E84EDC2000-memory.dmp

            Filesize

            136KB

          • memory/1184-271-0x0000000000400000-0x0000000000456000-memory.dmp

            Filesize

            344KB

          • memory/1184-272-0x0000000000400000-0x0000000000456000-memory.dmp

            Filesize

            344KB

          • memory/1192-42-0x000000007377E000-0x000000007377F000-memory.dmp

            Filesize

            4KB

          • memory/1192-43-0x0000000000120000-0x0000000000174000-memory.dmp

            Filesize

            336KB

          • memory/1276-200-0x0000000000EA0000-0x00000000010E3000-memory.dmp

            Filesize

            2.3MB

          • memory/1276-208-0x0000000061E00000-0x0000000061EF3000-memory.dmp

            Filesize

            972KB

          • memory/1276-298-0x0000000000EA0000-0x00000000010E3000-memory.dmp

            Filesize

            2.3MB

          • memory/1396-457-0x00000261D7420000-0x00000261D7525000-memory.dmp

            Filesize

            1.0MB

          • memory/1396-4454-0x00000261BECE0000-0x00000261BED36000-memory.dmp

            Filesize

            344KB

          • memory/1396-446-0x00000261D7420000-0x00000261D752A000-memory.dmp

            Filesize

            1.0MB

          • memory/1396-4455-0x00000261D7530000-0x00000261D757C000-memory.dmp

            Filesize

            304KB

          • memory/1396-437-0x00000261BCEC0000-0x00000261BCF78000-memory.dmp

            Filesize

            736KB

          • memory/1396-456-0x00000261D7420000-0x00000261D7525000-memory.dmp

            Filesize

            1.0MB

          • memory/1396-4457-0x00000261D7680000-0x00000261D76D4000-memory.dmp

            Filesize

            336KB

          • memory/1976-110-0x0000000000400000-0x000000000050D000-memory.dmp

            Filesize

            1.1MB

          • memory/1976-131-0x0000000000400000-0x000000000050D000-memory.dmp

            Filesize

            1.1MB

          • memory/1976-111-0x0000000000400000-0x000000000050D000-memory.dmp

            Filesize

            1.1MB

          • memory/1976-108-0x0000000000400000-0x000000000050D000-memory.dmp

            Filesize

            1.1MB

          • memory/1976-106-0x0000000000400000-0x000000000050D000-memory.dmp

            Filesize

            1.1MB

          • memory/2384-167-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-297-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-80-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-19-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-21-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-447-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-339-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-241-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-81-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-20-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-299-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-82-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-358-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/2384-18-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/3192-619-0x00000000003E0000-0x000000000046E000-memory.dmp

            Filesize

            568KB

          • memory/3192-1343-0x000000001B280000-0x000000001B302000-memory.dmp

            Filesize

            520KB

          • memory/3192-1463-0x000000001C1B0000-0x000000001C220000-memory.dmp

            Filesize

            448KB

          • memory/3212-370-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/3732-3-0x0000000000A00000-0x0000000000EAA000-memory.dmp

            Filesize

            4.7MB

          • memory/3732-0-0x0000000000A00000-0x0000000000EAA000-memory.dmp

            Filesize

            4.7MB

          • memory/3732-17-0x0000000000A00000-0x0000000000EAA000-memory.dmp

            Filesize

            4.7MB

          • memory/3732-5-0x0000000000A00000-0x0000000000EAA000-memory.dmp

            Filesize

            4.7MB

          • memory/3732-2-0x0000000000A01000-0x0000000000A2F000-memory.dmp

            Filesize

            184KB

          • memory/3732-1-0x0000000077C74000-0x0000000077C76000-memory.dmp

            Filesize

            8KB

          • memory/3904-78-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/3904-79-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/4020-134-0x0000000000AB0000-0x0000000000B02000-memory.dmp

            Filesize

            328KB

          • memory/4116-72-0x0000000007460000-0x0000000007A78000-memory.dmp

            Filesize

            6.1MB

          • memory/4116-76-0x0000000006E50000-0x0000000006E9C000-memory.dmp

            Filesize

            304KB

          • memory/4116-50-0x0000000005470000-0x0000000005502000-memory.dmp

            Filesize

            584KB

          • memory/4116-75-0x00000000073C0000-0x00000000073FC000-memory.dmp

            Filesize

            240KB

          • memory/4116-49-0x0000000005B30000-0x00000000060D4000-memory.dmp

            Filesize

            5.6MB

          • memory/4116-74-0x0000000007360000-0x0000000007372000-memory.dmp

            Filesize

            72KB

          • memory/4116-73-0x0000000008CE0000-0x0000000008DEA000-memory.dmp

            Filesize

            1.0MB

          • memory/4116-51-0x0000000005530000-0x000000000553A000-memory.dmp

            Filesize

            40KB

          • memory/4116-184-0x00000000098F0000-0x0000000009940000-memory.dmp

            Filesize

            320KB

          • memory/4116-201-0x0000000009D10000-0x0000000009ED2000-memory.dmp

            Filesize

            1.8MB

          • memory/4116-46-0x0000000000400000-0x0000000000452000-memory.dmp

            Filesize

            328KB

          • memory/4116-202-0x000000000A410000-0x000000000A93C000-memory.dmp

            Filesize

            5.2MB

          • memory/4116-83-0x0000000006FD0000-0x0000000007036000-memory.dmp

            Filesize

            408KB

          • memory/4116-69-0x0000000006AD0000-0x0000000006AEE000-memory.dmp

            Filesize

            120KB

          • memory/4116-68-0x0000000006260000-0x00000000062D6000-memory.dmp

            Filesize

            472KB

          • memory/4164-136-0x0000000000900000-0x000000000098E000-memory.dmp

            Filesize

            568KB

          • memory/4452-12415-0x000000001DB70000-0x000000001DBAC000-memory.dmp

            Filesize

            240KB

          • memory/4452-12412-0x0000000000CF0000-0x0000000000D7C000-memory.dmp

            Filesize

            560KB

          • memory/4452-12413-0x000000001F330000-0x000000001F43A000-memory.dmp

            Filesize

            1.0MB

          • memory/4452-12414-0x000000001B9D0000-0x000000001B9E2000-memory.dmp

            Filesize

            72KB

          • memory/4452-12416-0x000000001F6C0000-0x000000001F736000-memory.dmp

            Filesize

            472KB

          • memory/4452-12417-0x000000001DB50000-0x000000001DB6E000-memory.dmp

            Filesize

            120KB

          • memory/4452-12418-0x000000001FD10000-0x000000001FED2000-memory.dmp

            Filesize

            1.8MB

          • memory/4452-12419-0x0000000020510000-0x0000000020A38000-memory.dmp

            Filesize

            5.2MB

          • memory/4564-12407-0x00000000006F0000-0x0000000000B9A000-memory.dmp

            Filesize

            4.7MB

          • memory/4864-104-0x0000000000280000-0x0000000000392000-memory.dmp

            Filesize

            1.1MB

          • memory/5116-329-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5116-326-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5116-318-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5116-330-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5116-331-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5116-328-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5116-327-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5116-325-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5116-324-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5116-359-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5116-357-0x0000000000400000-0x0000000000E13000-memory.dmp

            Filesize

            10.1MB

          • memory/5116-350-0x0000000140000000-0x0000000140278000-memory.dmp

            Filesize

            2.5MB

          • memory/5840-8445-0x000001AE44960000-0x000001AE449B4000-memory.dmp

            Filesize

            336KB