Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2024 19:09

General

  • Target

    61b4f2c2300e908a1d7223c88efcaff312b13ff52bfda9c141627d90ce6cef33.exe

  • Size

    1.8MB

  • MD5

    632dc96011c7eb441c2a64096079b236

  • SHA1

    6cc50be144e82a81b67d0d14221095804b557f91

  • SHA256

    61b4f2c2300e908a1d7223c88efcaff312b13ff52bfda9c141627d90ce6cef33

  • SHA512

    f4675e0943eee98503edb1cb2217c94eef332694d42b728bb0549537e15df24350c7d4f43433b187d0bc90c26af4d2edaf61bbd4fffc66acdfe52e6584f09e36

  • SSDEEP

    49152:zWyp+cYR/PGRfgItpjNIDtHIITIXvdoQeMilmGIkMX:zWx/PSfP+pH3+XilI/

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://locatedblsoqp.shop/api

https://traineiwnqo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects ZharkBot payload 1 IoCs

    ZharkBot is a botnet written C++.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZharkBot

    ZharkBot is a botnet written C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 23 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\61b4f2c2300e908a1d7223c88efcaff312b13ff52bfda9c141627d90ce6cef33.exe
    "C:\Users\Admin\AppData\Local\Temp\61b4f2c2300e908a1d7223c88efcaff312b13ff52bfda9c141627d90ce6cef33.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1216
      • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Users\Admin\AppData\Roaming\kPjsxyHeKU.exe
            "C:\Users\Admin\AppData\Roaming\kPjsxyHeKU.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:564
          • C:\Users\Admin\AppData\Roaming\4gPJEirHzm.exe
            "C:\Users\Admin\AppData\Roaming\4gPJEirHzm.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2100
      • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
        "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3500
        • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3144
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4328
      • C:\Users\Admin\AppData\Local\Temp\1000129001\Setup.exe
        "C:\Users\Admin\AppData\Local\Temp\1000129001\Setup.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        PID:2328
        • C:\Users\Admin\AppData\Local\Temp\service123.exe
          "C:\Users\Admin\AppData\Local\Temp\service123.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:6908
      • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe
        "C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe"
        3⤵
        • Executes dropped EXE
        PID:1904
      • C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe
        "C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:1988
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:6748
      • C:\Users\Admin\1000238002\Amadeus.exe
        "C:\Users\Admin\1000238002\Amadeus.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Users\Admin\AppData\Local\Temp\1000267001\52i.exe
          "C:\Users\Admin\AppData\Local\Temp\1000267001\52i.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2556
        • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe
          "C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3732
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3732 -s 488
            5⤵
            • Program crash
            PID:7000
      • C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe
        "C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2376
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3720
      • C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe
        "C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2268
  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
    1⤵
    • Executes dropped EXE
    PID:1176
  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2940
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3732 -ip 3732
    1⤵
      PID:5112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwARwB1AGkAZABcAFQAeQBwAGUASQBkAC4AZQB4AGUALABDADoAXABXAGkAbgBkAG8AdwBzAFwATQBpAGMAcgBvAHMAbwBmAHQALgBOAEUAVABcAEYAcgBhAG0AZQB3AG8AcgBrADYANABcAHYANAAuADAALgAzADAAMwAxADkAXABBAGQAZABJAG4AUAByAG8AYwBlAHMAcwAuAGUAeABlACwAQwA6AFwAVQBzAGUAcgBzAFwAQQBkAG0AaQBuAFwAQQBwAHAARABhAHQAYQBcAEwAbwBjAGEAbABcAFQAZQBtAHAAXAAgAC0ARgBvAHIAYwBlADsAIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAHIAbwBjAGUAcwBzACAAQwA6AFwAVwBpAG4AZABvAHcAcwBcAE0AaQBjAHIAbwBzAG8AZgB0AC4ATgBFAFQAXABGAHIAYQBtAGUAdwBvAHIAawA2ADQAXAB2ADQALgAwAC4AMwAwADMAMQA5AFwAQQBkAGQASQBuAFAAcgBvAGMAZQBzAHMALgBlAHgAZQAsAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABSAG8AYQBtAGkAbgBnAFwARwB1AGkAZABcAFQAeQBwAGUASQBkAC4AZQB4AGUA
      1⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:6700
    • C:\Users\Admin\AppData\Roaming\Guid\TypeId.exe
      C:\Users\Admin\AppData\Roaming\Guid\TypeId.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      PID:5904
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:6208
        • C:\Users\Admin\AppData\Local\Temp\isifnzd.exe
          "C:\Users\Admin\AppData\Local\Temp\isifnzd.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5248
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1920
    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
      1⤵
      • Executes dropped EXE
      PID:5272

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\mozglue.dll

      Filesize

      593KB

      MD5

      c8fd9be83bc728cc04beffafc2907fe9

      SHA1

      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

      SHA256

      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

      SHA512

      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

    • C:\ProgramData\nss3.dll

      Filesize

      2.0MB

      MD5

      1cc453cdf74f31e4d913ff9c10acdde2

      SHA1

      6e85eae544d6e965f15fa5c39700fa7202f3aafe

      SHA256

      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

      SHA512

      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

    • C:\Users\Admin\1000238002\Amadeus.exe

      Filesize

      425KB

      MD5

      ced97d60021d4a0bfa03ee14ec384c12

      SHA1

      7af327df2a2d1e0e09034c2bdf6a47f788cec4e4

      SHA256

      9e06eed4e1237ffdc84f0ff666fbe4b39e1bd2c60bd542870f7e1bfb10555951

      SHA512

      af0a02daa759010a1edfc78f14c5fe321c10802d0b9df55b515fe501114af0835a05bbd5dd5e2167b4b1f39bb6da787343bf9141d5f811113f71749741b47811

    • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

      Filesize

      314KB

      MD5

      6134586375c01f97f8777bae1bf5ed98

      SHA1

      4787fa996b75dbc54632cc321725ee62666868a1

      SHA256

      414becb8aabd4e8c406e84df062bee1a45cffa334ae30022078cfa71da9e330d

      SHA512

      652ed16d96b5700f105c2bab8e7258f167bc1615b6397be7340c08df7c977842844326e07fdef677aecfaf07263f99bb7968c9fc926e90e5a33d2ed793f8436b

    • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

      Filesize

      1.1MB

      MD5

      8e74497aff3b9d2ddb7e7f819dfc69ba

      SHA1

      1d18154c206083ead2d30995ce2847cbeb6cdbc1

      SHA256

      d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

      SHA512

      9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

    • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

      Filesize

      416KB

      MD5

      f5d7b79ee6b6da6b50e536030bcc3b59

      SHA1

      751b555a8eede96d55395290f60adc43b28ba5e2

      SHA256

      2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

      SHA512

      532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

    • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

      Filesize

      187KB

      MD5

      7a02aa17200aeac25a375f290a4b4c95

      SHA1

      7cc94ca64268a9a9451fb6b682be42374afc22fd

      SHA256

      836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

      SHA512

      f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

    • C:\Users\Admin\AppData\Local\Temp\1000129001\Setup.exe

      Filesize

      6.4MB

      MD5

      3b99c5464631ad74c76680196c3c64d9

      SHA1

      d631bc593e3e76215f15c4cd8244828225c12329

      SHA256

      33a7fabaceac3e73239ced3eec7c67fa0f17987e4d03fef30161b06564f6d8f9

      SHA512

      e24c258fe8416f3be43c2e37f2cad6561c5a3b501b59e430193360c20bc0c6eb9fc52224f5f844d9f8a6bae2092a1b9208a79f0cbd6fbdc1faf0738b15bdd491

    • C:\Users\Admin\AppData\Local\Temp\1000191001\BitcoinCore.exe

      Filesize

      13.0MB

      MD5

      1a8d05f20424f5bddfe29cd84afec17a

      SHA1

      f81a09b08c53b8f76ea6cf2e821bea65f8c9c213

      SHA256

      f1ecef25154188e919750404135580041edd3b9e608ff8ca311199e1fa11c912

      SHA512

      6d4dfe1f8f150371860cef26d63223a67f887307fdbd8d244e7f2610a07a0a16e70653f457095d1aa204b54c370d1a241e6c5ca398858c6495dec64fc6ca50cb

    • C:\Users\Admin\AppData\Local\Temp\1000228001\PureSyncInst.exe

      Filesize

      9.2MB

      MD5

      366eb232ccb1d3d063e8074f8c4b529f

      SHA1

      13e30ac58cfc74cb05edaf0074eb09927ab5a9fa

      SHA256

      33d866c385c3d05981986f7e3d56eac4966821813d216670d37aa7af7c30d62c

      SHA512

      0a9c2acbf9ef27345efeadda579fea582b3299f96078b9a2959bad5e87a0e7840949518fd905c82cb49b8ed604d93b404fdf85a11d71de1e1ba3dba9c0abab6f

    • C:\Users\Admin\AppData\Local\Temp\1000239001\runtime.exe

      Filesize

      539KB

      MD5

      4d40ebb93aa34bf94d303c07c6a7e5e5

      SHA1

      9333bc5b3f78f0a3cca32e1f6a90af8064bf8a81

      SHA256

      ef46ced1cea1c98722dc71aa0cf640bdc38d8677d92026b6fde6ce6ee2d623b5

      SHA512

      9cdce881809159ad07d99e9691c1457e7888aa96cf0ea93a19eea105b9db928f8f61c8de98c3b9179556b528fde4eb790d59e954db8a86799aecb38461741d3a

    • C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe

      Filesize

      413KB

      MD5

      05c1baaa01bd0aa0ccb5ec1c43a7d853

      SHA1

      e47d7f53987eb147f599321c858fe8d71ebc0d71

      SHA256

      9998d38b192309056d5109ac27a8b13f2b36fc27bac9ebdf5385452b2c1b0cdb

      SHA512

      996450fc8c8b702327eacfe2eb819c86baccf4d49f2eb58d3dd2b3ce35733f1e00857ac71b290bc99db71baab08d7d7b22ef5223504c93b26ade0df6c9369501

    • C:\Users\Admin\AppData\Local\Temp\1000267001\52i.exe

      Filesize

      715KB

      MD5

      4d190c235680b3e4481e4d7685e9a118

      SHA1

      17c5654e4077f9e0dd8e17e92e36696bed55557a

      SHA256

      4083f1ea732fd45abe2f648f824be39e3e511a59179fa7c8349d7f7f75e3d3b4

      SHA512

      517807dd7345c926cfc2e58d883764368c723900871ab358949a09bb6b23dcaef1a8db8096ebb2df08112e6914f893cdcc0b5fa8b78bc70008390598353ba771

    • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe

      Filesize

      319KB

      MD5

      0ec1f7cc17b6402cd2df150e0e5e92ca

      SHA1

      8405b9bf28accb6f1907fbe28d2536da4fba9fc9

      SHA256

      4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

      SHA512

      7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

    • C:\Users\Admin\AppData\Local\Temp\1000271001\loli.exe

      Filesize

      6KB

      MD5

      307dca9c775906b8de45869cabe98fcd

      SHA1

      2b80c3a2fd4a235b2cc9f89315a554d0721c0dd1

      SHA256

      8437bd0ef46a19c9a7c294c53e0429b40e76ebbd5fe9fd73a9025752495ddb1c

      SHA512

      80c03f7add3a33a5df7b1f1665253283550dac484d26339ecd85672fb506dce44bd0bf96275d5c41a2e7369c3b604de377b7f5985d7d0d76c7ac663d60a67a1c

    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

      Filesize

      1.8MB

      MD5

      632dc96011c7eb441c2a64096079b236

      SHA1

      6cc50be144e82a81b67d0d14221095804b557f91

      SHA256

      61b4f2c2300e908a1d7223c88efcaff312b13ff52bfda9c141627d90ce6cef33

      SHA512

      f4675e0943eee98503edb1cb2217c94eef332694d42b728bb0549537e15df24350c7d4f43433b187d0bc90c26af4d2edaf61bbd4fffc66acdfe52e6584f09e36

    • C:\Users\Admin\AppData\Local\Temp\569267554116

      Filesize

      86KB

      MD5

      96fb8d48ec70d4a054cc0833f7650909

      SHA1

      ea95eeaadebdc1d911894b8b2af9b289cc5b0017

      SHA256

      609182517d3596d93fa01d89e53628ea8e32e65824ff1212b4dfe05051cb70f4

      SHA512

      341f62df9d40e1d960e6ecba91e05a8c870f2be6202c21784aa12cb94b82d82c13d3eca2736e84292b8577f5424d4511606b11c3e39b494091ef95d02491b2be

    • C:\Users\Admin\AppData\Local\Temp\TmpDE3A.tmp

      Filesize

      2KB

      MD5

      1420d30f964eac2c85b2ccfe968eebce

      SHA1

      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

      SHA256

      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

      SHA512

      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ig2nly22.2ie.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\isifnzd.exe

      Filesize

      538KB

      MD5

      85441d14f17c49ea015d5cc9c53fe164

      SHA1

      6532bd0dfc162cb8f5beb37f9c1eb0861fdc6a8b

      SHA256

      b78104ce8ef14d177d4f9f9458930a54d067e6d35a482e5f323860d4443d1888

      SHA512

      34aa3713c9b38d3b1cf14dbd09ddf9e187fd9fbeb4fd490c85d9c14a3f2ef928c74377a6dce09042279dbbc3e49a915c3309e16716d02aec1609d1ac3a7c5e08

    • C:\Users\Admin\AppData\Roaming\4gPJEirHzm.exe

      Filesize

      304KB

      MD5

      30f46f4476cdc27691c7fdad1c255037

      SHA1

      b53415af5d01f8500881c06867a49a5825172e36

      SHA256

      3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

      SHA512

      271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-656926755-4116854191-210765258-1000\76b53b3ec448f7ccdda2063b15d2bfc3_6f95b8b4-c02b-43c9-8cd4-016780936b63

      Filesize

      2KB

      MD5

      682df0285e730814bfbb63b112a010f8

      SHA1

      651a98f4a64aa8a2b689874515244f96af133a59

      SHA256

      a057898e5a0adfe55ab46736c9081f2334bd643a1d7f65d073b525214428fd4e

      SHA512

      21f022fb7c18ef170128ee50729549c53106084ad56d6bfe979e9a6f278c5edb999ce9757d6f8373c89d2c8a4a3646349fa91edc116745b75e33b530cfae2353

    • C:\Users\Admin\AppData\Roaming\kPjsxyHeKU.exe

      Filesize

      544KB

      MD5

      88367533c12315805c059e688e7cdfe9

      SHA1

      64a107adcbac381c10bd9c5271c2087b7aa369ec

      SHA256

      c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

      SHA512

      7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

    • C:\Users\Admin\Desktop\Microsoft Edge.lnk

      Filesize

      2KB

      MD5

      70f77e0cf0a0e5c306d784d12283e124

      SHA1

      ae19fd14ea91dcbbb5ab051b8cfabe195556d1d4

      SHA256

      c8eaaeff5d22e6b9a2f96449950181834b2d2b3127aa80a25c7373268c035af6

      SHA512

      a18ed72780979a74ad2aef5a84e7abeaa9998f063557fd662835828b2d82ea3c7408f006b604b540fab993d8e0e3b20d498e4233a1ad4b6fcae7249d42b11454

    • C:\Users\Public\Desktop\Google Chrome.lnk

      Filesize

      2KB

      MD5

      4961935ad9e517cd5707a428e17c3b78

      SHA1

      ca23ef4ae4e54451c344b8cd4e7b128401ca634d

      SHA256

      7ee148ccfcbcc0df2996f45503cc8d379bf98441cb84ccf7f9a549d75b6c1e42

      SHA512

      3861884369632c87ceebe23c54a97df47a0e6d470ce39bba3d59b2ba7651d27ebebe95a33db87243a96d6e8dc4ba7fb344c308244707707e4fd2d9ddcbd29a6a

    • memory/564-197-0x00000000083A0000-0x0000000008406000-memory.dmp

      Filesize

      408KB

    • memory/564-128-0x00000000007E0000-0x000000000086E000-memory.dmp

      Filesize

      568KB

    • memory/564-230-0x000000000A670000-0x000000000AB9C000-memory.dmp

      Filesize

      5.2MB

    • memory/1216-69-0x0000000006270000-0x00000000062E6000-memory.dmp

      Filesize

      472KB

    • memory/1216-237-0x00000000099F0000-0x0000000009A40000-memory.dmp

      Filesize

      320KB

    • memory/1216-96-0x0000000006FB0000-0x0000000006FFC000-memory.dmp

      Filesize

      304KB

    • memory/1216-229-0x0000000009B00000-0x0000000009CC2000-memory.dmp

      Filesize

      1.8MB

    • memory/1216-92-0x0000000006E30000-0x0000000006E6C000-memory.dmp

      Filesize

      240KB

    • memory/1216-85-0x0000000006DD0000-0x0000000006DE2000-memory.dmp

      Filesize

      72KB

    • memory/1216-82-0x0000000006EA0000-0x0000000006FAA000-memory.dmp

      Filesize

      1.0MB

    • memory/1216-73-0x00000000073B0000-0x00000000079C8000-memory.dmp

      Filesize

      6.1MB

    • memory/1216-70-0x0000000006A20000-0x0000000006A3E000-memory.dmp

      Filesize

      120KB

    • memory/1216-52-0x0000000005410000-0x000000000541A000-memory.dmp

      Filesize

      40KB

    • memory/1216-51-0x00000000054B0000-0x0000000005542000-memory.dmp

      Filesize

      584KB

    • memory/1216-50-0x00000000059C0000-0x0000000005F64000-memory.dmp

      Filesize

      5.6MB

    • memory/1216-47-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/1904-331-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1904-328-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1904-317-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1904-330-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1904-334-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1904-329-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1904-327-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1904-366-0x0000000000400000-0x0000000001121000-memory.dmp

      Filesize

      13.1MB

    • memory/1904-326-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1904-324-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1904-325-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1904-323-0x0000000140000000-0x00000001402B1000-memory.dmp

      Filesize

      2.7MB

    • memory/1920-8097-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-18-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-193-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-22-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-201-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-293-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-270-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-194-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-21-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-190-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-332-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/1964-19-0x00000000005A1000-0x00000000005CF000-memory.dmp

      Filesize

      184KB

    • memory/1964-20-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/2100-127-0x0000000000120000-0x0000000000172000-memory.dmp

      Filesize

      328KB

    • memory/2268-2249-0x0000000000860000-0x00000000008CE000-memory.dmp

      Filesize

      440KB

    • memory/2268-4469-0x0000000008510000-0x000000000855C000-memory.dmp

      Filesize

      304KB

    • memory/2328-294-0x0000000000400000-0x000000000106C000-memory.dmp

      Filesize

      12.4MB

    • memory/2328-333-0x0000000000400000-0x000000000106C000-memory.dmp

      Filesize

      12.4MB

    • memory/2376-532-0x000000001C530000-0x000000001C5A0000-memory.dmp

      Filesize

      448KB

    • memory/2376-454-0x000000001C3B0000-0x000000001C432000-memory.dmp

      Filesize

      520KB

    • memory/2376-415-0x0000000000840000-0x00000000008CE000-memory.dmp

      Filesize

      568KB

    • memory/2544-95-0x0000000000490000-0x00000000005A2000-memory.dmp

      Filesize

      1.1MB

    • memory/2556-428-0x0000020AF0A40000-0x0000020AF0B45000-memory.dmp

      Filesize

      1.0MB

    • memory/2556-440-0x0000020AF0A40000-0x0000020AF0B45000-memory.dmp

      Filesize

      1.0MB

    • memory/2556-4466-0x0000020AF02B0000-0x0000020AF0306000-memory.dmp

      Filesize

      344KB

    • memory/2556-4467-0x0000020AF0310000-0x0000020AF035C000-memory.dmp

      Filesize

      304KB

    • memory/2556-435-0x0000020AF0A40000-0x0000020AF0B45000-memory.dmp

      Filesize

      1.0MB

    • memory/2556-437-0x0000020AF0A40000-0x0000020AF0B45000-memory.dmp

      Filesize

      1.0MB

    • memory/2556-4468-0x0000020AF0CA0000-0x0000020AF0CF4000-memory.dmp

      Filesize

      336KB

    • memory/2556-426-0x0000020AEE480000-0x0000020AEE538000-memory.dmp

      Filesize

      736KB

    • memory/2556-433-0x0000020AF0A40000-0x0000020AF0B45000-memory.dmp

      Filesize

      1.0MB

    • memory/2556-427-0x0000020AF0A40000-0x0000020AF0B4A000-memory.dmp

      Filesize

      1.0MB

    • memory/2556-429-0x0000020AF0A40000-0x0000020AF0B45000-memory.dmp

      Filesize

      1.0MB

    • memory/2556-431-0x0000020AF0A40000-0x0000020AF0B45000-memory.dmp

      Filesize

      1.0MB

    • memory/2556-441-0x0000020AF0A40000-0x0000020AF0B45000-memory.dmp

      Filesize

      1.0MB

    • memory/2608-44-0x0000000000020000-0x0000000000074000-memory.dmp

      Filesize

      336KB

    • memory/2608-43-0x0000000072EEE000-0x0000000072EEF000-memory.dmp

      Filesize

      4KB

    • memory/2732-0-0x0000000000520000-0x00000000009D7000-memory.dmp

      Filesize

      4.7MB

    • memory/2732-17-0x0000000000520000-0x00000000009D7000-memory.dmp

      Filesize

      4.7MB

    • memory/2732-1-0x00000000773E4000-0x00000000773E6000-memory.dmp

      Filesize

      8KB

    • memory/2732-3-0x0000000000520000-0x00000000009D7000-memory.dmp

      Filesize

      4.7MB

    • memory/2732-2-0x0000000000521000-0x000000000054F000-memory.dmp

      Filesize

      184KB

    • memory/2732-4-0x0000000000520000-0x00000000009D7000-memory.dmp

      Filesize

      4.7MB

    • memory/2940-298-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/2940-297-0x00000000005A0000-0x0000000000A57000-memory.dmp

      Filesize

      4.7MB

    • memory/4328-192-0x0000000000580000-0x00000000007C3000-memory.dmp

      Filesize

      2.3MB

    • memory/4328-292-0x0000000000580000-0x00000000007C3000-memory.dmp

      Filesize

      2.3MB

    • memory/4328-203-0x0000000061E00000-0x0000000061EF3000-memory.dmp

      Filesize

      972KB

    • memory/4872-102-0x0000000000400000-0x000000000050D000-memory.dmp

      Filesize

      1.1MB

    • memory/4872-103-0x0000000000400000-0x000000000050D000-memory.dmp

      Filesize

      1.1MB

    • memory/4872-123-0x0000000000400000-0x000000000050D000-memory.dmp

      Filesize

      1.1MB

    • memory/4872-98-0x0000000000400000-0x000000000050D000-memory.dmp

      Filesize

      1.1MB

    • memory/4872-101-0x0000000000400000-0x000000000050D000-memory.dmp

      Filesize

      1.1MB

    • memory/5248-12443-0x0000000000E00000-0x0000000000E8C000-memory.dmp

      Filesize

      560KB

    • memory/5248-12445-0x000000001F5C0000-0x000000001F6CA000-memory.dmp

      Filesize

      1.0MB

    • memory/5248-12446-0x000000001CFA0000-0x000000001CFB2000-memory.dmp

      Filesize

      72KB

    • memory/5248-12447-0x000000001D000000-0x000000001D03C000-memory.dmp

      Filesize

      240KB

    • memory/5248-12448-0x000000001FAD0000-0x000000001FB46000-memory.dmp

      Filesize

      472KB

    • memory/5248-12449-0x000000001BCB0000-0x000000001BCCE000-memory.dmp

      Filesize

      120KB

    • memory/5248-12450-0x00000000204B0000-0x0000000020672000-memory.dmp

      Filesize

      1.8MB

    • memory/5248-12451-0x0000000020BB0000-0x00000000210D8000-memory.dmp

      Filesize

      5.2MB

    • memory/6700-4479-0x00000249F0BF0000-0x00000249F0C12000-memory.dmp

      Filesize

      136KB