Analysis

  • max time kernel
    148s
  • max time network
    145s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-09-2024 17:13

General

  • Target

    720e48e9539e9b7dd952849c4cb3aff77ca9b4c7f0259ef1a1be74eadf7258a0.exe

  • Size

    1.8MB

  • MD5

    25ff288da2eb7d31303fb31ebefd966e

  • SHA1

    ef9a47a5e9b55c55406fb3aa6b12a648d7b04d0d

  • SHA256

    720e48e9539e9b7dd952849c4cb3aff77ca9b4c7f0259ef1a1be74eadf7258a0

  • SHA512

    eda3cd07b83275a46a20c2976a950734953468c0df8b7b77889c2084f0a7c543dd25465a3bb3b1b2b93c7a2e315521ce3415ecf7716d7c0387603509b085775b

  • SSDEEP

    49152:dV82O1bjnosunOT42EOWq01aDt3ifxHjRGuvvxijQ:chno7OT42E7qG6MHc4vAs

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:4782

45.200.149.147:4782

Mutex

pMi4tuVk57OfIuSZ

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xworm Payload 1 IoCs
  • Detects ZharkBot payload 1 IoCs

    ZharkBot is a botnet written C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZharkBot

    ZharkBot is a botnet written C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 9 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 34 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indirect Command Execution 1 TTPs 6 IoCs

    Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters.

  • Loads dropped DLL 4 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 54 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3304
      • C:\Users\Admin\AppData\Local\Temp\720e48e9539e9b7dd952849c4cb3aff77ca9b4c7f0259ef1a1be74eadf7258a0.exe
        "C:\Users\Admin\AppData\Local\Temp\720e48e9539e9b7dd952849c4cb3aff77ca9b4c7f0259ef1a1be74eadf7258a0.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:920
          • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:340
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4164
          • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3120
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4824
              • C:\Users\Admin\AppData\Roaming\ys6WpYuUqb.exe
                "C:\Users\Admin\AppData\Roaming\ys6WpYuUqb.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2016
              • C:\Users\Admin\AppData\Roaming\ZOPukO0fwA.exe
                "C:\Users\Admin\AppData\Roaming\ZOPukO0fwA.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:420
          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3236
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3336
              • C:\Users\Admin\AppData\Local\Temp\1000011001\joffer2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000011001\joffer2.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                PID:4800
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:5044
          • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:4076
          • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe
            "C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:4272
            • C:\Users\Admin\AppData\Local\Temp\service123.exe
              "C:\Users\Admin\AppData\Local\Temp\service123.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1800
          • C:\Users\Admin\AppData\Local\Temp\1000191001\1.exe
            "C:\Users\Admin\AppData\Local\Temp\1000191001\1.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2228
            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:1716
          • C:\Users\Admin\AppData\Local\Temp\1000228001\GetSys.exe
            "C:\Users\Admin\AppData\Local\Temp\1000228001\GetSys.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3236
            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
              "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2420
          • C:\Users\Admin\1000238002\Amadeus.exe
            "C:\Users\Admin\1000238002\Amadeus.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:3492
            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
              "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2016
          • C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe
            "C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3612
          • C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe
            "C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:4808
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:4960
              • C:\Users\Admin\AppData\Local\Temp\1000255001\channel2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000255001\channel2.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                PID:1380
              • C:\Users\Admin\AppData\Local\Temp\1000256001\BowExpert.exe
                "C:\Users\Admin\AppData\Local\Temp\1000256001\BowExpert.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:3700
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4724
              • C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe
                "C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                PID:2308
              • C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe
                "C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1016
                • C:\Users\Admin\AppData\Local\Temp\7zSFECD.tmp\Install.exe
                  .\Install.exe
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2552
                  • C:\Users\Admin\AppData\Local\Temp\7zS1EA.tmp\Install.exe
                    .\Install.exe /Bxaydidyebs "385107" /S
                    8⤵
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Enumerates system info in registry
                    PID:3256
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                      9⤵
                      • System Location Discovery: System Language Discovery
                      PID:564
                      • C:\Windows\SysWOW64\forfiles.exe
                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                        10⤵
                        • Indirect Command Execution
                        • System Location Discovery: System Language Discovery
                        PID:1680
                        • C:\Windows\SysWOW64\cmd.exe
                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                          11⤵
                          • System Location Discovery: System Language Discovery
                          PID:4128
                          • \??\c:\windows\SysWOW64\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                            12⤵
                            • System Location Discovery: System Language Discovery
                            PID:456
                      • C:\Windows\SysWOW64\forfiles.exe
                        forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                        10⤵
                        • Indirect Command Execution
                        • System Location Discovery: System Language Discovery
                        PID:3152
                        • C:\Windows\SysWOW64\cmd.exe
                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                          11⤵
                          • System Location Discovery: System Language Discovery
                          PID:1044
                          • \??\c:\windows\SysWOW64\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                            12⤵
                            • System Location Discovery: System Language Discovery
                            PID:720
                      • C:\Windows\SysWOW64\forfiles.exe
                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                        10⤵
                        • Indirect Command Execution
                        • System Location Discovery: System Language Discovery
                        PID:3712
                        • C:\Windows\SysWOW64\cmd.exe
                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                          11⤵
                          • System Location Discovery: System Language Discovery
                          PID:3492
                          • \??\c:\windows\SysWOW64\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                            12⤵
                            • System Location Discovery: System Language Discovery
                            PID:2492
                      • C:\Windows\SysWOW64\forfiles.exe
                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                        10⤵
                        • Indirect Command Execution
                        • System Location Discovery: System Language Discovery
                        PID:4352
                        • C:\Windows\SysWOW64\cmd.exe
                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                          11⤵
                          • System Location Discovery: System Language Discovery
                          PID:3192
                          • \??\c:\windows\SysWOW64\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                            12⤵
                            • System Location Discovery: System Language Discovery
                            PID:692
                      • C:\Windows\SysWOW64\forfiles.exe
                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                        10⤵
                        • Indirect Command Execution
                        • System Location Discovery: System Language Discovery
                        PID:4640
                        • C:\Windows\SysWOW64\cmd.exe
                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                          11⤵
                          • System Location Discovery: System Language Discovery
                          PID:1772
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell start-process -WindowStyle Hidden gpupdate.exe /force
                            12⤵
                            • Command and Scripting Interpreter: PowerShell
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2088
                            • C:\Windows\SysWOW64\gpupdate.exe
                              "C:\Windows\system32\gpupdate.exe" /force
                              13⤵
                              • System Location Discovery: System Language Discovery
                              PID:2980
                    • C:\Windows\SysWOW64\forfiles.exe
                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m help.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                      9⤵
                      • Indirect Command Execution
                      • System Location Discovery: System Language Discovery
                      PID:2804
                      • C:\Windows\SysWOW64\cmd.exe
                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                        10⤵
                        • System Location Discovery: System Language Discovery
                        PID:3580
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                          11⤵
                          • Command and Scripting Interpreter: PowerShell
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2776
                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                            12⤵
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2536
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /CREATE /TN "bAURefglkfXMIGMYVR" /SC once /ST 17:16:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS1EA.tmp\Install.exe\" e1 /OydidgGP 385107 /S" /V1 /F
                      9⤵
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:5876
              • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe
                "C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4876
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 508
                  7⤵
                  • Program crash
                  PID:1388
              • C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe
                "C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of AdjustPrivilegeToken
                PID:1712
                • C:\Users\Admin\AppData\Roaming\Microsoft Network Agent\mswabnet.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft Network Agent\mswabnet.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1688
              • C:\Users\Admin\AppData\Local\Temp\1000280001\wrsoc.exe
                "C:\Users\Admin\AppData\Local\Temp\1000280001\wrsoc.exe"
                6⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1880
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
              5⤵
                PID:2892
                • C:\Windows\system32\schtasks.exe
                  schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
                  6⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:1732
        • C:\Users\Admin\AppData\Local\Temp\1000280001\wrsoc.exe
          "C:\Users\Admin\AppData\Local\Temp\1000280001\wrsoc.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • outlook_office_path
          • outlook_win_path
          PID:3516
      • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
        C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
        1⤵
        • Executes dropped EXE
        PID:4888
      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1684
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4876 -ip 4876
        1⤵
          PID:3900
        • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          1⤵
          • Executes dropped EXE
          PID:5740
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          1⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:5776
        • C:\Users\Admin\Pictures\Lighter Tech\runtime.exe
          "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"
          1⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          PID:2752
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            2⤵
              PID:2100
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              2⤵
                PID:2268
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
                2⤵
                  PID:4656

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\mozglue.dll

                Filesize

                593KB

                MD5

                c8fd9be83bc728cc04beffafc2907fe9

                SHA1

                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                SHA256

                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                SHA512

                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

              • C:\ProgramData\nss3.dll

                Filesize

                2.0MB

                MD5

                1cc453cdf74f31e4d913ff9c10acdde2

                SHA1

                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                SHA256

                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                SHA512

                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

              • C:\Users\Admin\1000238002\Amadeus.exe

                Filesize

                5.3MB

                MD5

                36a627b26fae167e6009b4950ff15805

                SHA1

                f3cb255ab3a524ee05c8bab7b4c01c202906b801

                SHA256

                a2389de50f83a11d6fe99639fc5c644f6d4dcea6834ecbf90a4ead3d5f36274a

                SHA512

                2133aba3e2a41475b2694c23a9532c238abab0cbae7771de83f9d14a8b2c0905d44b1ba0b1f7aae501052f4eba0b6c74018d66c3cbc8e8e3443158438a621094

              • C:\Users\Admin\AppData\Local\Temp\007475212216

                Filesize

                88KB

                MD5

                c9c4f2f3c000e8d57e4aca24f28f0e99

                SHA1

                0ee48c7839fb7300a5028fb12b40e04d21cfb3dc

                SHA256

                ff438c193fb779edf01bae6d91f45eb31c7f05052e2122a95ed50e63043e1b3f

                SHA512

                8a4ccdcabaf3c3afae13a7c2df49ae49aab07a2b3667efd8dd50fade4b4bb113a2e32cd6ffde63977f69926056f16d79838a9d034b411a7ad1673162d6d9cf66

              • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

                Filesize

                314KB

                MD5

                6134586375c01f97f8777bae1bf5ed98

                SHA1

                4787fa996b75dbc54632cc321725ee62666868a1

                SHA256

                414becb8aabd4e8c406e84df062bee1a45cffa334ae30022078cfa71da9e330d

                SHA512

                652ed16d96b5700f105c2bab8e7258f167bc1615b6397be7340c08df7c977842844326e07fdef677aecfaf07263f99bb7968c9fc926e90e5a33d2ed793f8436b

              • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                Filesize

                1.1MB

                MD5

                8e74497aff3b9d2ddb7e7f819dfc69ba

                SHA1

                1d18154c206083ead2d30995ce2847cbeb6cdbc1

                SHA256

                d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

                SHA512

                9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

              • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                Filesize

                416KB

                MD5

                f5d7b79ee6b6da6b50e536030bcc3b59

                SHA1

                751b555a8eede96d55395290f60adc43b28ba5e2

                SHA256

                2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                SHA512

                532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

              • C:\Users\Admin\AppData\Local\Temp\1000011001\joffer2.exe

                Filesize

                6.3MB

                MD5

                4386df2790a9752e9cf0424dca91ad15

                SHA1

                22da8886a1bf7823fa759540cf88f3e3f1b42671

                SHA256

                e2f0e525c66dba847bedf887398405348159ce607bc6cc826bef73651fd7135d

                SHA512

                0afe4bf35665de41f96c3beeb13688428c840f4501fbc91285dbecf43e9204b2f921966194ea31655a48467620b7e364367684bb50274bd576955ca958b6fe9b

              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                Filesize

                187KB

                MD5

                7a02aa17200aeac25a375f290a4b4c95

                SHA1

                7cc94ca64268a9a9451fb6b682be42374afc22fd

                SHA256

                836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                SHA512

                f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

              • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe

                Filesize

                6.4MB

                MD5

                06b767bf2a7deac9b9e524c5b6986bf7

                SHA1

                8a0d79d7d04b89658394d72c4071a1f4037f32b2

                SHA256

                c4c861dda94e9b3275d123e78d73bb9180b618855730eb2217a656d14e35a854

                SHA512

                0ba0e7d75355847bf9a124fd35a69f3f5281a351f730bd4bab23ad3c5466a40fda58871c77314557d42082c98a476b20fb68351dfbfb635cd6a958ab19765300

              • C:\Users\Admin\AppData\Local\Temp\1000191001\1.exe

                Filesize

                3.5MB

                MD5

                17d51083ccb2b20074b1dc2cac5bea36

                SHA1

                0a046864ad4304f63dbde5ac14d3dc05cfb48d46

                SHA256

                681eeececd77eb1433111641c33c8424eaf2c1265e2d4a7e4d6f023865fb5d94

                SHA512

                7da8a2fd0321231c17fddf414bf1d5a03d71dbc619f68958ff1d167003f972920f0f3c830b8a25aa715df4fcc044d88d739b6eab115a5b0b0a53852a70f4238a

              • C:\Users\Admin\AppData\Local\Temp\1000228001\GetSys.exe

                Filesize

                10.6MB

                MD5

                87939a5b42854b08804a9a0ae605b260

                SHA1

                e21ec74f722d3a5bae0d183a73156a0d42d4b251

                SHA256

                d742a6ae9c12e159c3f74559899934cbf1a4ec7e1e4ae8620f372c59789d8ace

                SHA512

                46a08ea0002f8beef34a5cb167fb2d8aa821a5380952bc9967afdf525b729fc5ca6976af558923811dd2d338d2ec5cae39cce67f666bc811f5abdca1d2d8eb55

              • C:\Users\Admin\AppData\Local\Temp\1000241001\build.exe

                Filesize

                413KB

                MD5

                05c1baaa01bd0aa0ccb5ec1c43a7d853

                SHA1

                e47d7f53987eb147f599321c858fe8d71ebc0d71

                SHA256

                9998d38b192309056d5109ac27a8b13f2b36fc27bac9ebdf5385452b2c1b0cdb

                SHA512

                996450fc8c8b702327eacfe2eb819c86baccf4d49f2eb58d3dd2b3ce35733f1e00857ac71b290bc99db71baab08d7d7b22ef5223504c93b26ade0df6c9369501

              • C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe

                Filesize

                44KB

                MD5

                9d78ab0da1948de3977123755ef0fe7c

                SHA1

                b000aa9b5df426225a02f208b78416cc2f8dab86

                SHA256

                7d9733030e72c5ed1016ff372ffde715883bb827391f50fdb9cd7f000f7a67df

                SHA512

                9576fdbeb8ad20a8ebcfc3121247f4e70a7e9240bea4122f471b813ea321566e45bc4db86fe5bed11ce17bbe14dc68cb82f29fe9df0cee78f0f6f90b5c756bf1

              • C:\Users\Admin\AppData\Local\Temp\1000255001\channel2.exe

                Filesize

                6.3MB

                MD5

                65c9e603d881771c7a02534ec2729bb6

                SHA1

                baa2dc443f233a8bb37b010fd0ad870e9e762c70

                SHA256

                14d644c1807f96782eb256e020347e0366e6314ba807519923f37fb526a39930

                SHA512

                0982c26f723b3ec22efb9005656f87bbda2d83a0dab7b83e3749b224719b34cc879ad62c65d42abfce6a68f9122a74c22c5ada402626f3482de72d5e6770e49a

              • C:\Users\Admin\AppData\Local\Temp\1000256001\BowExpert.exe

                Filesize

                2.4MB

                MD5

                2a8f0b4cad9aa79807d6983e3da99b22

                SHA1

                5eebbc044d1852912b84e4a5da317391a9863b53

                SHA256

                600fa78d8403ad76027aa44753a7e065c665c5c83b822767be2a3b7ee78dadec

                SHA512

                725d9684ff6ca21379bd5fc36c0fbe34f07bf2e704a3ca18527a8e0c7e7b719e2109c2816fb4fd6fb22dbc38a2a38240a8e911f09587ef9d074e16ff921b5b75

              • C:\Users\Admin\AppData\Local\Temp\1000260001\Channel1.exe

                Filesize

                6.3MB

                MD5

                99df579449552f14d92983cf1afbf935

                SHA1

                58adac2e7426fbf05ba4d4330abc524f37861ee7

                SHA256

                1b613317f2a727020d973f5d80492e928d74b182e2e90fde5ccf88b47686c5ac

                SHA512

                ba89a61279a1bc8f617c71520c59915ec0af56c2fab23abf965d137ce1059ccf33c1722c478789084dc3dd275d1e228f4513d4c3865ba1c9b40ee975f4b6a882

              • C:\Users\Admin\AppData\Local\Temp\1000262001\385107.exe

                Filesize

                7.2MB

                MD5

                fe28d712e2fe3e5d19796bd199272b63

                SHA1

                bdd6408c3bb174f8f97897cf5b5245e3761d95d0

                SHA256

                b0625b41a6d43cdb62272330ab7bcea54f70ec9f6f15cd9d5c0ba6a2c83cf587

                SHA512

                0b3b7494b24c5d44dd963f7f1d611e35ae4988713ae286bb3560599cd5b3ddd84492d1e48e27b5f2c2adecc9215caa7f47ae3d2529686be42c468d08aa9bd5d2

              • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe

                Filesize

                319KB

                MD5

                0ec1f7cc17b6402cd2df150e0e5e92ca

                SHA1

                8405b9bf28accb6f1907fbe28d2536da4fba9fc9

                SHA256

                4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

                SHA512

                7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

              • C:\Users\Admin\AppData\Local\Temp\1000278001\dropper.exe

                Filesize

                6KB

                MD5

                307dca9c775906b8de45869cabe98fcd

                SHA1

                2b80c3a2fd4a235b2cc9f89315a554d0721c0dd1

                SHA256

                8437bd0ef46a19c9a7c294c53e0429b40e76ebbd5fe9fd73a9025752495ddb1c

                SHA512

                80c03f7add3a33a5df7b1f1665253283550dac484d26339ecd85672fb506dce44bd0bf96275d5c41a2e7369c3b604de377b7f5985d7d0d76c7ac663d60a67a1c

              • C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe

                Filesize

                1.4MB

                MD5

                3adfc7cf1e296c6fb703991c5233721d

                SHA1

                fddd2877ce7952b91c3f841ca353235d6d8eea67

                SHA256

                6bc23179d079d220337ede270113d4a474b549f5f0c7fd57f3d33d318f7ae471

                SHA512

                5136525626c3021baf8d35be0d76473cc03bfe2433682d613650b8e4bb444f767d2d14ac0070ce46c4c220e0a71a8f2e789e4e684e2042bd78b60f68f35a652b

              • C:\Users\Admin\AppData\Local\Temp\1000280001\wrsoc.exe

                Filesize

                86KB

                MD5

                9825cb927311f607f08b7a69975c2966

                SHA1

                747dc1799eff573ae6557603481bcba39c2ceeae

                SHA256

                c97ebe1393b54f5d94b8b52b8ef4b452867ab122d15013ccbd79372776288c96

                SHA512

                f11b300ff0d23aded2a6b0e3d137410288042f50a168bd483ee04fbdb80186936b27a8e6b24cc83c090716d223607c90a1654cb798ce84fe35706b1db8d06547

              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                Filesize

                1.8MB

                MD5

                25ff288da2eb7d31303fb31ebefd966e

                SHA1

                ef9a47a5e9b55c55406fb3aa6b12a648d7b04d0d

                SHA256

                720e48e9539e9b7dd952849c4cb3aff77ca9b4c7f0259ef1a1be74eadf7258a0

                SHA512

                eda3cd07b83275a46a20c2976a950734953468c0df8b7b77889c2084f0a7c543dd25465a3bb3b1b2b93c7a2e315521ce3415ecf7716d7c0387603509b085775b

              • C:\Users\Admin\AppData\Local\Temp\7zS1EA.tmp\Install.exe

                Filesize

                6.7MB

                MD5

                f141dc02eb54aca657e551e3376ad5be

                SHA1

                acb605dbcd22ed87f9748189644787550ab82998

                SHA256

                53d545fe8f5b1e787f16b40e63ece39163d793fd9d7c70e63a37dd4b504b2dd3

                SHA512

                28bfc0d39924ceda7ecded0f2f6ab6d722a50258696abd0c1f88aa6896f5e4e73c885e832a4d9d09f6d133a4acf2c8f334d84f1a31fdc86ca9cb60a6bec2ba22

              • C:\Users\Admin\AppData\Local\Temp\7zSFECD.tmp\Install.exe

                Filesize

                6.4MB

                MD5

                6c48826fb359d3b223fd8c53bcdb1d94

                SHA1

                91352814b14e1c30e610fb419183b425a01b2879

                SHA256

                49421304f9f084d1f5af0bf2758bbb19618c9be8780cfd0138d35144a6e8fba6

                SHA512

                ad0eec7b58430d6b63cad8c30666e50246744f3f489c5fcfbfa3e89c8d0aa9b288355911e9f5c0c624c6efa0cb85b3daec6c3cf2313480f081cc9524ff99ca51

              • C:\Users\Admin\AppData\Local\Temp\Kzqprtf.tmp

                Filesize

                114KB

                MD5

                b8d37de9e393e5bad1f71f1a2221da6f

                SHA1

                9ad2f3acb69c0f245ffe99d9a56398f6ccf986ca

                SHA256

                1f1cfe66b5885ba23077aa974c61278ec3807c17500a28fe8d084deac75e80c5

                SHA512

                05f392ce6beba2f55e7df9261ce6f9938aaeffcb2b606346002da4b6f78af33c092e8f0024b9aa69fe5b816dbba5d00f9ac0073dc0a7656ee6315fa9e21f025e

              • C:\Users\Admin\AppData\Local\Temp\Ndauqg.tmp

                Filesize

                160KB

                MD5

                f310cf1ff562ae14449e0167a3e1fe46

                SHA1

                85c58afa9049467031c6c2b17f5c12ca73bb2788

                SHA256

                e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                SHA512

                1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

              • C:\Users\Admin\AppData\Local\Temp\Psmfjsjd.tmp

                Filesize

                116KB

                MD5

                4e2922249bf476fb3067795f2fa5e794

                SHA1

                d2db6b2759d9e650ae031eb62247d457ccaa57d2

                SHA256

                c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1

                SHA512

                8e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da

              • C:\Users\Admin\AppData\Local\Temp\Spvzzv.tmp

                Filesize

                112KB

                MD5

                87210e9e528a4ddb09c6b671937c79c6

                SHA1

                3c75314714619f5b55e25769e0985d497f0062f2

                SHA256

                eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                SHA512

                f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

              • C:\Users\Admin\AppData\Local\Temp\TmpC311.tmp

                Filesize

                2KB

                MD5

                1420d30f964eac2c85b2ccfe968eebce

                SHA1

                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                SHA256

                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                SHA512

                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vgn1figh.rx3.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\service123.exe

                Filesize

                300.0MB

                MD5

                a1e184fdc22c822ddc41ecab100e398f

                SHA1

                9ac207fc4ce91b69968d2eb342815003af053399

                SHA256

                ddcbe5ac07e6c13ea7c1271cd78e33b30f6450bf20b7c65125caa287641db2be

                SHA512

                52a11685e93fcaf9c37c146bf4bd0da73c2e4023b43b726350f6f9e8d164f390c52acb355b927a722bd2b4be88d14606038603036806b1d07b89df88976bd065

              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                Filesize

                2.9MB

                MD5

                b826dd92d78ea2526e465a34324ebeea

                SHA1

                bf8a0093acfd2eb93c102e1a5745fb080575372e

                SHA256

                7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                SHA512

                1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3007475212-2160282277-2943627620-1000\76b53b3ec448f7ccdda2063b15d2bfc3_4880fff3-ce96-47a8-956d-b60b04225313

                Filesize

                2KB

                MD5

                152f90180b500c70495d05350bbea3b2

                SHA1

                844df8bb8c088fc2cf83263a761f030b2869f787

                SHA256

                a2d7fbdc48d34535f90699c3d5705bce2a198d3b3fa3ebd58f6ffa6c7ffa5a6f

                SHA512

                4cf94efe5ebb8bfd1a972ee9cccb4da44ade6dd0f46712c978256bc1570a8e963fb37f7118d17f761673e0e886b1fe0874156c5207f06bcae2c0e776d5edee0e

              • C:\Users\Admin\AppData\Roaming\ZOPukO0fwA.exe

                Filesize

                304KB

                MD5

                30f46f4476cdc27691c7fdad1c255037

                SHA1

                b53415af5d01f8500881c06867a49a5825172e36

                SHA256

                3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

                SHA512

                271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

              • C:\Users\Admin\AppData\Roaming\ys6WpYuUqb.exe

                Filesize

                544KB

                MD5

                88367533c12315805c059e688e7cdfe9

                SHA1

                64a107adcbac381c10bd9c5271c2087b7aa369ec

                SHA256

                c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

                SHA512

                7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

              • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                Filesize

                2KB

                MD5

                7920dec86a598baed783410e480f5b50

                SHA1

                fd98d773a7d4457d92e352366eecda2c8c938345

                SHA256

                6b5de254dbb173f3fdd3427fd762e69a1a63df5a7ce12508713c2476aae98770

                SHA512

                2e2ec37710a14f4ef6ea9ca5e4f78d240cd2dfa90ea55882c1c0efd60a469974d7b44ee379f0b0b58c02a99ba1e107ce9168052a07b6230ca513b1e0784d6736

              • C:\Users\Public\Desktop\Google Chrome.lnk

                Filesize

                2KB

                MD5

                1ad89ebd7cc325dfc6e3c2e976825414

                SHA1

                9efe251545b1dee9682d74ea7e21f7c4f08a3e50

                SHA256

                600a7eaae57f100ecd7236ba10feba3f221686a0bdc41d13b083d3470c3fb248

                SHA512

                267858eca97f5a43cc3f69eadfff3b1744ef24b49f1b877d024fce8a2f3af38395226e10480ff460d6464d5c9dfa02e552401cde15ac1884329160f035a98999

              • memory/340-43-0x0000000072CAE000-0x0000000072CAF000-memory.dmp

                Filesize

                4KB

              • memory/340-44-0x0000000000B40000-0x0000000000B94000-memory.dmp

                Filesize

                336KB

              • memory/420-126-0x00000000006D0000-0x0000000000722000-memory.dmp

                Filesize

                328KB

              • memory/920-22-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-352-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-84-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-188-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-18-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-433-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-504-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-194-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-301-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-477-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-452-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-230-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-229-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-362-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-21-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-20-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/920-19-0x0000000000D31000-0x0000000000D5F000-memory.dmp

                Filesize

                184KB

              • memory/1380-501-0x0000000000400000-0x0000000001065000-memory.dmp

                Filesize

                12.4MB

              • memory/1684-359-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/1684-356-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/1712-646-0x0000000000B20000-0x0000000000C82000-memory.dmp

                Filesize

                1.4MB

              • memory/1716-325-0x0000000000400000-0x0000000000643000-memory.dmp

                Filesize

                2.3MB

              • memory/1716-331-0x0000000000400000-0x0000000000643000-memory.dmp

                Filesize

                2.3MB

              • memory/1716-329-0x0000000000400000-0x0000000000643000-memory.dmp

                Filesize

                2.3MB

              • memory/1716-328-0x0000000000400000-0x0000000000643000-memory.dmp

                Filesize

                2.3MB

              • memory/1780-0-0x0000000000D00000-0x00000000011BF000-memory.dmp

                Filesize

                4.7MB

              • memory/1780-4-0x0000000000D00000-0x00000000011BF000-memory.dmp

                Filesize

                4.7MB

              • memory/1780-3-0x0000000000D00000-0x00000000011BF000-memory.dmp

                Filesize

                4.7MB

              • memory/1780-2-0x0000000000D01000-0x0000000000D2F000-memory.dmp

                Filesize

                184KB

              • memory/1780-17-0x0000000000D00000-0x00000000011BF000-memory.dmp

                Filesize

                4.7MB

              • memory/1780-1-0x0000000077406000-0x0000000077408000-memory.dmp

                Filesize

                8KB

              • memory/1800-458-0x0000000000A00000-0x0000000000A11000-memory.dmp

                Filesize

                68KB

              • memory/1800-459-0x000000006EF00000-0x000000006F03C000-memory.dmp

                Filesize

                1.2MB

              • memory/1880-694-0x00000000054F0000-0x0000000005682000-memory.dmp

                Filesize

                1.6MB

              • memory/1880-680-0x0000000000210000-0x0000000000228000-memory.dmp

                Filesize

                96KB

              • memory/1880-1777-0x0000000005B10000-0x0000000005B64000-memory.dmp

                Filesize

                336KB

              • memory/1880-1776-0x0000000005900000-0x000000000594C000-memory.dmp

                Filesize

                304KB

              • memory/1880-1775-0x0000000005960000-0x0000000005A6C000-memory.dmp

                Filesize

                1.0MB

              • memory/2016-440-0x0000000000400000-0x0000000000458000-memory.dmp

                Filesize

                352KB

              • memory/2016-439-0x0000000000400000-0x0000000000458000-memory.dmp

                Filesize

                352KB

              • memory/2016-127-0x0000000000500000-0x000000000058E000-memory.dmp

                Filesize

                568KB

              • memory/2088-599-0x0000000006320000-0x0000000006386000-memory.dmp

                Filesize

                408KB

              • memory/2088-620-0x0000000006920000-0x000000000696C000-memory.dmp

                Filesize

                304KB

              • memory/2088-621-0x0000000007A90000-0x0000000007B26000-memory.dmp

                Filesize

                600KB

              • memory/2088-622-0x0000000006E00000-0x0000000006E1A000-memory.dmp

                Filesize

                104KB

              • memory/2088-623-0x0000000006E50000-0x0000000006E72000-memory.dmp

                Filesize

                136KB

              • memory/2088-619-0x0000000006900000-0x000000000691E000-memory.dmp

                Filesize

                120KB

              • memory/2088-608-0x0000000006400000-0x0000000006757000-memory.dmp

                Filesize

                3.3MB

              • memory/2088-598-0x0000000005B40000-0x0000000005B62000-memory.dmp

                Filesize

                136KB

              • memory/2088-590-0x0000000005CF0000-0x000000000631A000-memory.dmp

                Filesize

                6.2MB

              • memory/2088-589-0x0000000003100000-0x0000000003136000-memory.dmp

                Filesize

                216KB

              • memory/2228-330-0x0000000000400000-0x000000000077D000-memory.dmp

                Filesize

                3.5MB

              • memory/2420-369-0x0000000000610000-0x000000000065F000-memory.dmp

                Filesize

                316KB

              • memory/2420-365-0x0000000000610000-0x000000000065F000-memory.dmp

                Filesize

                316KB

              • memory/2420-366-0x0000000000610000-0x000000000065F000-memory.dmp

                Filesize

                316KB

              • memory/2776-693-0x0000000006120000-0x0000000006477000-memory.dmp

                Filesize

                3.3MB

              • memory/2776-987-0x00000000066F0000-0x000000000673C000-memory.dmp

                Filesize

                304KB

              • memory/3120-95-0x0000000000410000-0x0000000000522000-memory.dmp

                Filesize

                1.1MB

              • memory/3256-3113-0x00000000007F0000-0x0000000000EA0000-memory.dmp

                Filesize

                6.7MB

              • memory/3256-578-0x00000000007F0000-0x0000000000EA0000-memory.dmp

                Filesize

                6.7MB

              • memory/3516-1784-0x00000000055C0000-0x00000000055C8000-memory.dmp

                Filesize

                32KB

              • memory/3516-4641-0x00000000092C0000-0x0000000009324000-memory.dmp

                Filesize

                400KB

              • memory/3516-4630-0x0000000005970000-0x00000000059E2000-memory.dmp

                Filesize

                456KB

              • memory/3516-4636-0x0000000008770000-0x0000000008A9C000-memory.dmp

                Filesize

                3.2MB

              • memory/3516-1787-0x00000000055D0000-0x00000000056B2000-memory.dmp

                Filesize

                904KB

              • memory/3516-4645-0x0000000009EE0000-0x0000000009F01000-memory.dmp

                Filesize

                132KB

              • memory/3516-1782-0x0000000000400000-0x00000000004D0000-memory.dmp

                Filesize

                832KB

              • memory/3516-4644-0x0000000009F80000-0x0000000009FBC000-memory.dmp

                Filesize

                240KB

              • memory/3516-4642-0x0000000009330000-0x000000000937C000-memory.dmp

                Filesize

                304KB

              • memory/3516-4635-0x0000000007140000-0x000000000739E000-memory.dmp

                Filesize

                2.4MB

              • memory/3516-4640-0x0000000009120000-0x000000000919A000-memory.dmp

                Filesize

                488KB

              • memory/3612-432-0x00000000078A0000-0x00000000078EC000-memory.dmp

                Filesize

                304KB

              • memory/3612-409-0x00000000000C0000-0x000000000012E000-memory.dmp

                Filesize

                440KB

              • memory/3700-500-0x0000000000400000-0x0000000000670000-memory.dmp

                Filesize

                2.4MB

              • memory/4076-189-0x0000000000A60000-0x0000000000CA3000-memory.dmp

                Filesize

                2.3MB

              • memory/4076-299-0x0000000000A60000-0x0000000000CA3000-memory.dmp

                Filesize

                2.3MB

              • memory/4076-213-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                Filesize

                972KB

              • memory/4164-67-0x00000000057F0000-0x0000000005866000-memory.dmp

                Filesize

                472KB

              • memory/4164-71-0x0000000006ED0000-0x00000000074E8000-memory.dmp

                Filesize

                6.1MB

              • memory/4164-259-0x0000000009480000-0x00000000094D0000-memory.dmp

                Filesize

                320KB

              • memory/4164-68-0x0000000006540000-0x000000000655E000-memory.dmp

                Filesize

                120KB

              • memory/4164-195-0x0000000009C10000-0x000000000A13C000-memory.dmp

                Filesize

                5.2MB

              • memory/4164-193-0x0000000009510000-0x00000000096D2000-memory.dmp

                Filesize

                1.8MB

              • memory/4164-190-0x0000000006920000-0x0000000006986000-memory.dmp

                Filesize

                408KB

              • memory/4164-74-0x0000000006E60000-0x0000000006E9C000-memory.dmp

                Filesize

                240KB

              • memory/4164-47-0x0000000000400000-0x0000000000452000-memory.dmp

                Filesize

                328KB

              • memory/4164-50-0x0000000005960000-0x0000000005F06000-memory.dmp

                Filesize

                5.6MB

              • memory/4164-51-0x0000000005250000-0x00000000052E2000-memory.dmp

                Filesize

                584KB

              • memory/4164-72-0x0000000008690000-0x000000000879A000-memory.dmp

                Filesize

                1.0MB

              • memory/4164-52-0x00000000052F0000-0x00000000052FA000-memory.dmp

                Filesize

                40KB

              • memory/4164-73-0x0000000006E00000-0x0000000006E12000-memory.dmp

                Filesize

                72KB

              • memory/4164-75-0x00000000087A0000-0x00000000087EC000-memory.dmp

                Filesize

                304KB

              • memory/4272-360-0x0000000000400000-0x000000000106B000-memory.dmp

                Filesize

                12.4MB

              • memory/4272-333-0x0000000000400000-0x000000000106B000-memory.dmp

                Filesize

                12.4MB

              • memory/4272-437-0x0000000000400000-0x000000000106B000-memory.dmp

                Filesize

                12.4MB

              • memory/4724-581-0x0000000004D70000-0x0000000004E0C000-memory.dmp

                Filesize

                624KB

              • memory/4724-580-0x00000000005E0000-0x00000000005EE000-memory.dmp

                Filesize

                56KB

              • memory/4800-353-0x0000000000400000-0x000000000106A000-memory.dmp

                Filesize

                12.4MB

              • memory/4800-311-0x0000000000400000-0x000000000106A000-memory.dmp

                Filesize

                12.4MB

              • memory/4800-429-0x0000000000400000-0x000000000106A000-memory.dmp

                Filesize

                12.4MB

              • memory/4808-428-0x0000000000680000-0x0000000000692000-memory.dmp

                Filesize

                72KB

              • memory/4808-443-0x000000001CCD0000-0x000000001CD40000-memory.dmp

                Filesize

                448KB

              • memory/4808-441-0x000000001B260000-0x000000001B2E4000-memory.dmp

                Filesize

                528KB

              • memory/4824-99-0x0000000000400000-0x000000000050D000-memory.dmp

                Filesize

                1.1MB

              • memory/4824-97-0x0000000000400000-0x000000000050D000-memory.dmp

                Filesize

                1.1MB

              • memory/4824-122-0x0000000000400000-0x000000000050D000-memory.dmp

                Filesize

                1.1MB

              • memory/4824-102-0x0000000000400000-0x000000000050D000-memory.dmp

                Filesize

                1.1MB

              • memory/4824-101-0x0000000000400000-0x000000000050D000-memory.dmp

                Filesize

                1.1MB

              • memory/4960-444-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/4960-497-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/4960-488-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/4960-446-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/4960-445-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/4960-468-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/4960-475-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/5044-431-0x0000000000A00000-0x0000000000A11000-memory.dmp

                Filesize

                68KB

              • memory/5776-1774-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB

              • memory/5776-1785-0x0000000000D30000-0x00000000011EF000-memory.dmp

                Filesize

                4.7MB