Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-09-2024 10:49

General

  • Target

    1beda8022ce7cfcd31a9b10c5959e1ff02a36715dd6e60831a3d4fb46f2c2f81.exe

  • Size

    1.8MB

  • MD5

    b1b33b41df32e2cc9917a39b791fe9ec

  • SHA1

    b7b5219b79e525571fc2cd4bc17492491431b690

  • SHA256

    1beda8022ce7cfcd31a9b10c5959e1ff02a36715dd6e60831a3d4fb46f2c2f81

  • SHA512

    208fc5e41f314f2dd46ec82d191dab724a9dac5fc05188f0531626859f6c96a3c40b32708b90920f21e835408f54890c0dbfa8719bae3532f66e3da30ea6c849

  • SSDEEP

    49152:mq9ijBakPe0DQBDOlxmysRwEmn6U9A82zli:mqYwklUBali1UKli

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

lumma

C2

https://millyscroqwp.shop/api

https://locatedblsoqp.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects ZharkBot payload 1 IoCs

    ZharkBot is a botnet written C++.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • ZharkBot

    ZharkBot is a botnet written C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1beda8022ce7cfcd31a9b10c5959e1ff02a36715dd6e60831a3d4fb46f2c2f81.exe
    "C:\Users\Admin\AppData\Local\Temp\1beda8022ce7cfcd31a9b10c5959e1ff02a36715dd6e60831a3d4fb46f2c2f81.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:4876
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious use of AdjustPrivilegeToken
            PID:1076
        • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
          "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4904
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:4300
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • Checks computer location settings
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:8
              • C:\Users\Admin\AppData\Roaming\2Z85lmlzeC.exe
                "C:\Users\Admin\AppData\Roaming\2Z85lmlzeC.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1524
              • C:\Users\Admin\AppData\Roaming\80bVnph90S.exe
                "C:\Users\Admin\AppData\Roaming\80bVnph90S.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:3064
          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4776
          • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1300
          • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe
            "C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3532
          • C:\Users\Admin\AppData\Local\Temp\1000191001\1.exe
            "C:\Users\Admin\AppData\Local\Temp\1000191001\1.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1468
            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:1088
          • C:\Users\Admin\AppData\Local\Temp\1000228001\Setup.exe
            "C:\Users\Admin\AppData\Local\Temp\1000228001\Setup.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:2340
            • C:\Users\Admin\AppData\Local\Temp\service123.exe
              "C:\Users\Admin\AppData\Local\Temp\service123.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:2088
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
              4⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:3064
          • C:\Users\Admin\1000238002\Amadeus.exe
            "C:\Users\Admin\1000238002\Amadeus.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:4912
            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
              "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:1616
          • C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe
            "C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:1300
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
                PID:1868
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:1768
                • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe"
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:4912
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 4912 -s 488
                    6⤵
                    • Program crash
                    PID:1672
                • C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe"
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3528
                  • C:\Users\Admin\AppData\Roaming\Microsoft Network Agent\mswabnet.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft Network Agent\mswabnet.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5032
                • C:\Users\Admin\AppData\Local\Temp\1000283001\channel3.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000283001\channel3.exe"
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  PID:4712
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
                4⤵
                  PID:4536
                  • C:\Windows\system32\schtasks.exe
                    schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
                    5⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:812
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3924,i,3861745594156495651,17595114179815238301,262144 --variations-seed-version --mojo-platform-channel-handle=4392 /prefetch:8
            1⤵
              PID:2792
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              1⤵
              • Executes dropped EXE
              PID:2672
            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
              C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
              1⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:4840
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              1⤵
              • Executes dropped EXE
              PID:4576
            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
              C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
              1⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:4504
            • C:\Users\Admin\AppData\Local\Temp\service123.exe
              C:\Users\Admin\AppData\Local\Temp\/service123.exe
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4892
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4912 -ip 4912
              1⤵
                PID:780
              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                1⤵
                • Executes dropped EXE
                PID:1668
              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:1912
              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4936
              • C:\Users\Admin\Pictures\Lighter Tech\runtime.exe
                "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:2216
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  2⤵
                    PID:112

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\ProgramData\mozglue.dll

                  Filesize

                  593KB

                  MD5

                  c8fd9be83bc728cc04beffafc2907fe9

                  SHA1

                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                  SHA256

                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                  SHA512

                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                • C:\ProgramData\nss3.dll

                  Filesize

                  2.0MB

                  MD5

                  1cc453cdf74f31e4d913ff9c10acdde2

                  SHA1

                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                  SHA256

                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                  SHA512

                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                • C:\Users\Admin\1000238002\Amadeus.exe

                  Filesize

                  5.3MB

                  MD5

                  36a627b26fae167e6009b4950ff15805

                  SHA1

                  f3cb255ab3a524ee05c8bab7b4c01c202906b801

                  SHA256

                  a2389de50f83a11d6fe99639fc5c644f6d4dcea6834ecbf90a4ead3d5f36274a

                  SHA512

                  2133aba3e2a41475b2694c23a9532c238abab0cbae7771de83f9d14a8b2c0905d44b1ba0b1f7aae501052f4eba0b6c74018d66c3cbc8e8e3443158438a621094

                • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

                  Filesize

                  314KB

                  MD5

                  6134586375c01f97f8777bae1bf5ed98

                  SHA1

                  4787fa996b75dbc54632cc321725ee62666868a1

                  SHA256

                  414becb8aabd4e8c406e84df062bee1a45cffa334ae30022078cfa71da9e330d

                  SHA512

                  652ed16d96b5700f105c2bab8e7258f167bc1615b6397be7340c08df7c977842844326e07fdef677aecfaf07263f99bb7968c9fc926e90e5a33d2ed793f8436b

                • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                  Filesize

                  1.1MB

                  MD5

                  8e74497aff3b9d2ddb7e7f819dfc69ba

                  SHA1

                  1d18154c206083ead2d30995ce2847cbeb6cdbc1

                  SHA256

                  d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

                  SHA512

                  9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

                • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                  Filesize

                  416KB

                  MD5

                  f5d7b79ee6b6da6b50e536030bcc3b59

                  SHA1

                  751b555a8eede96d55395290f60adc43b28ba5e2

                  SHA256

                  2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                  SHA512

                  532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                  Filesize

                  187KB

                  MD5

                  7a02aa17200aeac25a375f290a4b4c95

                  SHA1

                  7cc94ca64268a9a9451fb6b682be42374afc22fd

                  SHA256

                  836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                  SHA512

                  f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe

                  Filesize

                  6.4MB

                  MD5

                  06b767bf2a7deac9b9e524c5b6986bf7

                  SHA1

                  8a0d79d7d04b89658394d72c4071a1f4037f32b2

                  SHA256

                  c4c861dda94e9b3275d123e78d73bb9180b618855730eb2217a656d14e35a854

                  SHA512

                  0ba0e7d75355847bf9a124fd35a69f3f5281a351f730bd4bab23ad3c5466a40fda58871c77314557d42082c98a476b20fb68351dfbfb635cd6a958ab19765300

                • C:\Users\Admin\AppData\Local\Temp\1000191001\1.exe

                  Filesize

                  3.5MB

                  MD5

                  17d51083ccb2b20074b1dc2cac5bea36

                  SHA1

                  0a046864ad4304f63dbde5ac14d3dc05cfb48d46

                  SHA256

                  681eeececd77eb1433111641c33c8424eaf2c1265e2d4a7e4d6f023865fb5d94

                  SHA512

                  7da8a2fd0321231c17fddf414bf1d5a03d71dbc619f68958ff1d167003f972920f0f3c830b8a25aa715df4fcc044d88d739b6eab115a5b0b0a53852a70f4238a

                • C:\Users\Admin\AppData\Local\Temp\1000228001\Setup.exe

                  Filesize

                  6.3MB

                  MD5

                  7adb5e2e04a5dcada12236d363f6a4c4

                  SHA1

                  31df5f1b2f938f5e2dc24f7476c6a65e5c72a090

                  SHA256

                  e4eb8d8749c137084f9c2ab212e0b58799b66ee9548c3b886efedd9bbcd8676c

                  SHA512

                  8386acc0569404991e42488e1601a571dafc3b9a1880ee4647a7b6a9f0be09f44b1022355aba774305e1a25c3a7a4aaf96381418bbfb08b6d8c308c0aeffa3ed

                • C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe

                  Filesize

                  44KB

                  MD5

                  b73cf29c0ea647c353e4771f0697c41f

                  SHA1

                  3e5339b80dcfbdc80d946fc630c657654ef58de7

                  SHA256

                  edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd

                  SHA512

                  2274d4c1e0ef72dc7e73b977e315ddd5472ec35a52e3449b1f6b87336ee18ff8966fed0451d19d24293fde101e0c231a3caa08b7bd0047a18a41466c2525e2e8

                • C:\Users\Admin\AppData\Local\Temp\1000268001\kitty.exe

                  Filesize

                  319KB

                  MD5

                  0ec1f7cc17b6402cd2df150e0e5e92ca

                  SHA1

                  8405b9bf28accb6f1907fbe28d2536da4fba9fc9

                  SHA256

                  4c5ca5701285337a96298ebf994f8ba013d290c63afa65b5c2b05771fbbb9ed4

                  SHA512

                  7caa2416bc7878493b62a184ddc844d201a9ab5282abfa77a616316af39ff65309e37bb566b3e29d9e764e08f4eda43a06464acaf9962f911b33e6dbc60c1861

                • C:\Users\Admin\AppData\Local\Temp\1000279001\ovrflw.exe

                  Filesize

                  1.4MB

                  MD5

                  3adfc7cf1e296c6fb703991c5233721d

                  SHA1

                  fddd2877ce7952b91c3f841ca353235d6d8eea67

                  SHA256

                  6bc23179d079d220337ede270113d4a474b549f5f0c7fd57f3d33d318f7ae471

                  SHA512

                  5136525626c3021baf8d35be0d76473cc03bfe2433682d613650b8e4bb444f767d2d14ac0070ce46c4c220e0a71a8f2e789e4e684e2042bd78b60f68f35a652b

                • C:\Users\Admin\AppData\Local\Temp\1000283001\channel3.exe

                  Filesize

                  6.3MB

                  MD5

                  1f68adc3e8d52fef37e7e2de22d0cd86

                  SHA1

                  e52effc0915d0e3ea3cf9bd6565bb8163130613d

                  SHA256

                  c395613999c6f7d9e86a03f4259dd7f27c9e2964ed90d068f50f74f313918783

                  SHA512

                  b09da4ef27b50303f996b977eef735515b828e5f0283a40ea82cfae1c57d15a6000abf5e3e731f6169e007a25caef936db037a43f69d59deecb67de957e046b1

                • C:\Users\Admin\AppData\Local\Temp\170637797568

                  Filesize

                  76KB

                  MD5

                  6e5655dd15aaf0d94bcf88a25cba2e7f

                  SHA1

                  79e2a7a0c829fce051704bebdea2c92c07331e18

                  SHA256

                  9b539042375fd1b29000a569dc0828ad4e2f42e3e98842e92129a8ff52580c64

                  SHA512

                  fe5a1dc280a44ae494879bd4eacd2ad51f21a065802a0478e29220dac960b53db0bb64d83199f182b0629b8c27686999fe4c8ec9cb4aee413c837e696192c35c

                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                  Filesize

                  1.8MB

                  MD5

                  b1b33b41df32e2cc9917a39b791fe9ec

                  SHA1

                  b7b5219b79e525571fc2cd4bc17492491431b690

                  SHA256

                  1beda8022ce7cfcd31a9b10c5959e1ff02a36715dd6e60831a3d4fb46f2c2f81

                  SHA512

                  208fc5e41f314f2dd46ec82d191dab724a9dac5fc05188f0531626859f6c96a3c40b32708b90920f21e835408f54890c0dbfa8719bae3532f66e3da30ea6c849

                • C:\Users\Admin\AppData\Local\Temp\Tmp7867.tmp

                  Filesize

                  2KB

                  MD5

                  1420d30f964eac2c85b2ccfe968eebce

                  SHA1

                  bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                  SHA256

                  f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                  SHA512

                  6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                  Filesize

                  2.9MB

                  MD5

                  b826dd92d78ea2526e465a34324ebeea

                  SHA1

                  bf8a0093acfd2eb93c102e1a5745fb080575372e

                  SHA256

                  7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                  SHA512

                  1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                • C:\Users\Admin\AppData\Roaming\2Z85lmlzeC.exe

                  Filesize

                  544KB

                  MD5

                  88367533c12315805c059e688e7cdfe9

                  SHA1

                  64a107adcbac381c10bd9c5271c2087b7aa369ec

                  SHA256

                  c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

                  SHA512

                  7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

                • C:\Users\Admin\AppData\Roaming\80bVnph90S.exe

                  Filesize

                  304KB

                  MD5

                  30f46f4476cdc27691c7fdad1c255037

                  SHA1

                  b53415af5d01f8500881c06867a49a5825172e36

                  SHA256

                  3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

                  SHA512

                  271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2170637797-568393320-3232933035-1000\76b53b3ec448f7ccdda2063b15d2bfc3_76278eb0-9988-43b4-9423-af5897ebbcb4

                  Filesize

                  2KB

                  MD5

                  c3019a644fb8b7eafd5e578da2d53613

                  SHA1

                  880ada3fb36997ff0dfbc0bb1d8bfe2c4b26c6b3

                  SHA256

                  18d82025d263ad44114d139bfe8ae36abf4347105406c254b8f59d0911b9e64e

                  SHA512

                  36d50b602af43404dd39d9d556773171c81b1d17d75f816447d4208a5201bbd36e77128dafe72cefa759a94b63b355009e67d2970ce104482cf4ed43cae6fcab

                • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                  Filesize

                  2KB

                  MD5

                  021992607ec97561890a21da332cf10b

                  SHA1

                  647b91b276352399aa9ff621e399db0e928ee39f

                  SHA256

                  cafa3ba423d7bfeb14501ca711d78a6be1567db36d3ef64f74abe98c6ada8606

                  SHA512

                  5b8df3a548c02db21d38d4850dd06c2c40b5e5c1eeddfeae3b41d27823bbdc39584e21dadb8b6cabc9cc14c8da97566d91e96e4c5186334a5a626921ad0f7083

                • C:\Users\Public\Desktop\Google Chrome.lnk

                  Filesize

                  2KB

                  MD5

                  aac5f4ec2d1c4c6de526c560be1321a7

                  SHA1

                  ad0bf4e7a78040add16b8c5b0c7c1c8e379eef92

                  SHA256

                  8cc07a2f0d7d04b149bcd0a6a54823428e267a69816e07dc4173567c847f7f07

                  SHA512

                  1e99f45d1884c97776d3e038fb509e3f48fa8fd89df4dd2709f1daa0af97e5afefc216a64f820a6ed753cf203fbe9a90aee09943dc782556db13b4d8bf21fa2b

                • memory/8-99-0x0000000000400000-0x000000000050D000-memory.dmp

                  Filesize

                  1.1MB

                • memory/8-122-0x0000000000400000-0x000000000050D000-memory.dmp

                  Filesize

                  1.1MB

                • memory/8-101-0x0000000000400000-0x000000000050D000-memory.dmp

                  Filesize

                  1.1MB

                • memory/8-102-0x0000000000400000-0x000000000050D000-memory.dmp

                  Filesize

                  1.1MB

                • memory/8-97-0x0000000000400000-0x000000000050D000-memory.dmp

                  Filesize

                  1.1MB

                • memory/1076-93-0x0000000006940000-0x0000000006952000-memory.dmp

                  Filesize

                  72KB

                • memory/1076-46-0x0000000000400000-0x0000000000452000-memory.dmp

                  Filesize

                  328KB

                • memory/1076-94-0x00000000069A0000-0x00000000069DC000-memory.dmp

                  Filesize

                  240KB

                • memory/1076-92-0x00000000069E0000-0x0000000006AEA000-memory.dmp

                  Filesize

                  1.0MB

                • memory/1076-232-0x0000000007110000-0x0000000007160000-memory.dmp

                  Filesize

                  320KB

                • memory/1076-91-0x0000000007160000-0x0000000007778000-memory.dmp

                  Filesize

                  6.1MB

                • memory/1076-95-0x0000000006AF0000-0x0000000006B3C000-memory.dmp

                  Filesize

                  304KB

                • memory/1076-49-0x0000000005530000-0x0000000005AD4000-memory.dmp

                  Filesize

                  5.6MB

                • memory/1076-50-0x0000000005030000-0x00000000050C2000-memory.dmp

                  Filesize

                  584KB

                • memory/1076-86-0x0000000006440000-0x000000000645E000-memory.dmp

                  Filesize

                  120KB

                • memory/1076-68-0x0000000005DE0000-0x0000000005E56000-memory.dmp

                  Filesize

                  472KB

                • memory/1076-51-0x00000000050F0000-0x00000000050FA000-memory.dmp

                  Filesize

                  40KB

                • memory/1088-320-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/1088-321-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/1088-317-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/1088-324-0x0000000000400000-0x0000000000643000-memory.dmp

                  Filesize

                  2.3MB

                • memory/1300-191-0x0000000000630000-0x0000000000873000-memory.dmp

                  Filesize

                  2.3MB

                • memory/1300-196-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                  Filesize

                  972KB

                • memory/1300-294-0x0000000000630000-0x0000000000873000-memory.dmp

                  Filesize

                  2.3MB

                • memory/1300-390-0x0000000000660000-0x0000000000672000-memory.dmp

                  Filesize

                  72KB

                • memory/1300-415-0x000000001B1D0000-0x000000001B254000-memory.dmp

                  Filesize

                  528KB

                • memory/1300-416-0x000000001B460000-0x000000001B4D0000-memory.dmp

                  Filesize

                  448KB

                • memory/1468-322-0x0000000000400000-0x000000000077D000-memory.dmp

                  Filesize

                  3.5MB

                • memory/1524-229-0x0000000009F10000-0x000000000A0D2000-memory.dmp

                  Filesize

                  1.8MB

                • memory/1524-211-0x0000000008520000-0x0000000008586000-memory.dmp

                  Filesize

                  408KB

                • memory/1524-231-0x000000000A610000-0x000000000AB3C000-memory.dmp

                  Filesize

                  5.2MB

                • memory/1524-127-0x0000000000AA0000-0x0000000000B2E000-memory.dmp

                  Filesize

                  568KB

                • memory/1616-364-0x0000000000400000-0x0000000000458000-memory.dmp

                  Filesize

                  352KB

                • memory/1616-363-0x0000000000400000-0x0000000000458000-memory.dmp

                  Filesize

                  352KB

                • memory/1768-445-0x0000000000400000-0x0000000000471000-memory.dmp

                  Filesize

                  452KB

                • memory/1768-456-0x0000000000400000-0x0000000000471000-memory.dmp

                  Filesize

                  452KB

                • memory/1768-434-0x0000000000400000-0x0000000000471000-memory.dmp

                  Filesize

                  452KB

                • memory/1768-419-0x0000000000400000-0x0000000000471000-memory.dmp

                  Filesize

                  452KB

                • memory/1768-418-0x0000000000400000-0x0000000000471000-memory.dmp

                  Filesize

                  452KB

                • memory/1768-465-0x0000000000400000-0x0000000000471000-memory.dmp

                  Filesize

                  452KB

                • memory/1768-417-0x0000000000400000-0x0000000000471000-memory.dmp

                  Filesize

                  452KB

                • memory/1768-492-0x0000000000400000-0x0000000000471000-memory.dmp

                  Filesize

                  452KB

                • memory/1768-498-0x0000000000400000-0x0000000000471000-memory.dmp

                  Filesize

                  452KB

                • memory/1776-391-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-480-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-341-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-21-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-361-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-193-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-313-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-501-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-368-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-192-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-20-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-19-0x00000000005E1000-0x000000000060F000-memory.dmp

                  Filesize

                  184KB

                • memory/1776-189-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-18-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-405-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1776-222-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1912-529-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/1912-524-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/2088-414-0x00000000738F0000-0x0000000073A2C000-memory.dmp

                  Filesize

                  1.2MB

                • memory/2088-413-0x0000000000450000-0x0000000000461000-memory.dmp

                  Filesize

                  68KB

                • memory/2216-538-0x000000001B7B0000-0x000000001B834000-memory.dmp

                  Filesize

                  528KB

                • memory/2340-402-0x0000000000400000-0x000000000106A000-memory.dmp

                  Filesize

                  12.4MB

                • memory/2340-369-0x0000000000400000-0x000000000106A000-memory.dmp

                  Filesize

                  12.4MB

                • memory/2340-362-0x0000000000400000-0x000000000106A000-memory.dmp

                  Filesize

                  12.4MB

                • memory/3064-125-0x00000000003C0000-0x0000000000412000-memory.dmp

                  Filesize

                  328KB

                • memory/3528-468-0x0000000000C10000-0x0000000000D72000-memory.dmp

                  Filesize

                  1.4MB

                • memory/3532-323-0x0000000000400000-0x000000000106B000-memory.dmp

                  Filesize

                  12.4MB

                • memory/3616-42-0x000000007318E000-0x000000007318F000-memory.dmp

                  Filesize

                  4KB

                • memory/3616-43-0x0000000000D10000-0x0000000000D64000-memory.dmp

                  Filesize

                  336KB

                • memory/3772-17-0x0000000000350000-0x00000000007F8000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3772-2-0x0000000000351000-0x000000000037F000-memory.dmp

                  Filesize

                  184KB

                • memory/3772-3-0x0000000000350000-0x00000000007F8000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3772-4-0x0000000000350000-0x00000000007F8000-memory.dmp

                  Filesize

                  4.7MB

                • memory/3772-1-0x0000000077684000-0x0000000077686000-memory.dmp

                  Filesize

                  8KB

                • memory/3772-0-0x0000000000350000-0x00000000007F8000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4504-409-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4504-408-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4840-224-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4840-228-0x00000000005E0000-0x0000000000A88000-memory.dmp

                  Filesize

                  4.7MB

                • memory/4892-412-0x0000000000450000-0x0000000000461000-memory.dmp

                  Filesize

                  68KB

                • memory/4904-90-0x0000000000EF0000-0x0000000001002000-memory.dmp

                  Filesize

                  1.1MB