Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/09/2024, 16:13

General

  • Target

    72a7fd86b00f827c40a3fbcbea93796c0e7d952862b263c3799059e3a2ffc96b.exe

  • Size

    1.8MB

  • MD5

    49c30e94d937ef3e57baba6473074ef2

  • SHA1

    e3ebd93946defb89c380888ac2c496e25af1a769

  • SHA256

    72a7fd86b00f827c40a3fbcbea93796c0e7d952862b263c3799059e3a2ffc96b

  • SHA512

    aa287df23500544e30406e99ca1291a17c04600863cccbfe4fd26ab5a4c0146108a54d7800d52569351814b0bcdcb594e925ee8d656d35fa1e2248c795598d68

  • SSDEEP

    49152:rHMejDUxPwk9/e/HXJnVlZXuKAY7GzGs:rs8UxPF9/WHblXz7u/

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

cryptbot

C2

analforeverlovyu.top

fivev5vt.top

sevxv17pn.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

lumma

C2

https://millyscroqwp.shop/api

https://condedqpwqm.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Detect Poverty Stealer Payload 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Poverty Stealer

    Poverty Stealer is a crypto and infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 24 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 25 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\72a7fd86b00f827c40a3fbcbea93796c0e7d952862b263c3799059e3a2ffc96b.exe
    "C:\Users\Admin\AppData\Local\Temp\72a7fd86b00f827c40a3fbcbea93796c0e7d952862b263c3799059e3a2ffc96b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:3908
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4972
        • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
          "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5104
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:4416
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • Checks computer location settings
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4232
              • C:\Users\Admin\AppData\Roaming\1IrMVH8zGS.exe
                "C:\Users\Admin\AppData\Roaming\1IrMVH8zGS.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2260
              • C:\Users\Admin\AppData\Roaming\8WGM8YDyG8.exe
                "C:\Users\Admin\AppData\Roaming\8WGM8YDyG8.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4172
          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3232
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2400
              • C:\Users\Admin\AppData\Local\Temp\1000014001\joffer2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000014001\joffer2.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                PID:1012
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2260
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:3028
          • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:3200
          • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe
            "C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:2312
            • C:\Users\Admin\AppData\Local\Temp\service123.exe
              "C:\Users\Admin\AppData\Local\Temp\service123.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2580
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
              4⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1676
          • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
            "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:360
            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              4⤵
              • System Location Discovery: System Language Discovery
              PID:3292
          • C:\Users\Admin\1000238002\Amadeus.exe
            "C:\Users\Admin\1000238002\Amadeus.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4488
            • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
              "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:3080
          • C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe
            "C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1944
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
                PID:4348
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:4200
                • C:\Users\Admin\AppData\Local\Temp\1000290001\key.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000290001\key.exe"
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:380
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 380 -s 360
                    6⤵
                    • Program crash
                    PID:2444
                • C:\Users\Admin\AppData\Local\Temp\1000291001\[t].exe
                  "C:\Users\Admin\AppData\Local\Temp\1000291001\[t].exe"
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:4080
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1000293021\loli.cmd" "
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:4220
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1000294021\loli600.cmd" "
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:2424
                • C:\Users\Admin\AppData\Local\Temp\1000295001\rsthiod.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000295001\rsthiod.exe"
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  PID:1804
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5FBA.tmp.bat" "
                    6⤵
                      PID:3208
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic diskdrive get Model
                        7⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:960
                      • C:\Windows\system32\findstr.exe
                        findstr /i "DADY HARDDISK QEMU HARDDISK WDC WDS100T2B0A"
                        7⤵
                          PID:5072
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
                    4⤵
                      PID:1372
                      • C:\Windows\system32\schtasks.exe
                        schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
                        5⤵
                        • Scheduled Task/Job: Scheduled Task
                        PID:3660
              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                1⤵
                • Executes dropped EXE
                PID:4056
              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:4212
              • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                1⤵
                • Executes dropped EXE
                PID:3080
              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:2360
              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2620
              • C:\Users\Admin\Pictures\Lighter Tech\runtime.exe
                "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"
                1⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:4920
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  2⤵
                    PID:2056
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
                    2⤵
                      PID:1040
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 380 -ip 380
                    1⤵
                      PID:3424

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\mozglue.dll

                      Filesize

                      593KB

                      MD5

                      c8fd9be83bc728cc04beffafc2907fe9

                      SHA1

                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                      SHA256

                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                      SHA512

                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                    • C:\ProgramData\nss3.dll

                      Filesize

                      2.0MB

                      MD5

                      1cc453cdf74f31e4d913ff9c10acdde2

                      SHA1

                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                      SHA256

                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                      SHA512

                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                    • C:\Users\Admin\1000238002\Amadeus.exe

                      Filesize

                      5.3MB

                      MD5

                      36a627b26fae167e6009b4950ff15805

                      SHA1

                      f3cb255ab3a524ee05c8bab7b4c01c202906b801

                      SHA256

                      a2389de50f83a11d6fe99639fc5c644f6d4dcea6834ecbf90a4ead3d5f36274a

                      SHA512

                      2133aba3e2a41475b2694c23a9532c238abab0cbae7771de83f9d14a8b2c0905d44b1ba0b1f7aae501052f4eba0b6c74018d66c3cbc8e8e3443158438a621094

                    • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                      Filesize

                      313KB

                      MD5

                      2d647cf43622ed10b6d733bb5f048fc3

                      SHA1

                      6b9c5f77a9ef064a23e5018178f982570cbc64c6

                      SHA256

                      41426dd54fcabbf30a68b2aa11aa4f61f3862bea83109d3e3c50cfebed1359e6

                      SHA512

                      62400f1e9646268f0326aab5b95efacb0303f4c5879cccf0cbb24d1f66d0db40d0fdfebb09ba785b5dfd54df2d32e8aab48c1f5f333956b606112de68635ac3a

                    • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                      Filesize

                      1.1MB

                      MD5

                      8e74497aff3b9d2ddb7e7f819dfc69ba

                      SHA1

                      1d18154c206083ead2d30995ce2847cbeb6cdbc1

                      SHA256

                      d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

                      SHA512

                      9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

                    • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                      Filesize

                      416KB

                      MD5

                      f5d7b79ee6b6da6b50e536030bcc3b59

                      SHA1

                      751b555a8eede96d55395290f60adc43b28ba5e2

                      SHA256

                      2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                      SHA512

                      532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                    • C:\Users\Admin\AppData\Local\Temp\1000014001\joffer2.exe

                      Filesize

                      6.3MB

                      MD5

                      02b6cc4e6dd52253da1f1d38bbe8552f

                      SHA1

                      be4c1d603658f68b70ab0bbe0c9921553c363e0f

                      SHA256

                      bb39374ea48fca528733c580e033fb0709e5cd25d07092384bac8e72ce9da5ce

                      SHA512

                      a23b655798ccd9fa3cef04049c141271b095d0e586bcc2413baae3f95fd89341141aaf1c0b5ff9d578cb5708752fbd12be92866ed31b8c4c1cf11dbe9708a499

                    • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                      Filesize

                      187KB

                      MD5

                      7a02aa17200aeac25a375f290a4b4c95

                      SHA1

                      7cc94ca64268a9a9451fb6b682be42374afc22fd

                      SHA256

                      836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                      SHA512

                      f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                    • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe

                      Filesize

                      6.4MB

                      MD5

                      b130f5863d097c46f4a6a1e4b1846ca7

                      SHA1

                      66d042ce664842d62b56a725417c3711cf6529b3

                      SHA256

                      c047c92ca41073b9176a7d46192040dc434f7f16141af6451c6c004e6b78f9df

                      SHA512

                      8af69508ff4d3033e83c78ecf583a9dc34ede2bd715aaec9c00f0191003397270b580c65bfdd22db6bdad01229e000f6fc0d91c27b9f57ff29c1bcd3486b3315

                    • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                      Filesize

                      3.6MB

                      MD5

                      7e6a519688246fe1180f35fe0d25d370

                      SHA1

                      8e8719ac897dfef7305311dc216f570af40709af

                      SHA256

                      32a927e9b33371b82bae9f02b5ebf07c19ae5a3a7e3c0cd3fcbee7cfff7f257a

                      SHA512

                      a751e911eb254749a3c8c98740f455a5be32ce1af94dc90eba8fc677d6d7379303f80247748dfcfe9c8570edb3488a5af97fa7ff29c815bec6824dd491e27972

                    • C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe

                      Filesize

                      44KB

                      MD5

                      b73cf29c0ea647c353e4771f0697c41f

                      SHA1

                      3e5339b80dcfbdc80d946fc630c657654ef58de7

                      SHA256

                      edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd

                      SHA512

                      2274d4c1e0ef72dc7e73b977e315ddd5472ec35a52e3449b1f6b87336ee18ff8966fed0451d19d24293fde101e0c231a3caa08b7bd0047a18a41466c2525e2e8

                    • C:\Users\Admin\AppData\Local\Temp\1000289001\cha.exe

                      Filesize

                      301B

                      MD5

                      80e238aaf61301785fac44e9e7e21fb3

                      SHA1

                      a91d7a47b22219a33eec684cb11711fcfa9d2cab

                      SHA256

                      23eb00fc9d25042dec9a2456623a4f19c282d878ece26d4a31a732d6d76eb234

                      SHA512

                      af69d12f2d7c03ddd4c5a3b203b017ebc8e90cbdcfdc133cc789e1def1bd82ed5e7d582b5529d00e19d9298e398a15ec7180b1b4c540ff34ba87df51da104db9

                    • C:\Users\Admin\AppData\Local\Temp\1000290001\key.exe

                      Filesize

                      2.3MB

                      MD5

                      4cdc368d9d4685c5800293f68703c3d0

                      SHA1

                      14ef59b435d63ee5fdabfb1016663a364e3a54da

                      SHA256

                      12fb50931a167e6e00e3eb430f6a8406e80a7649f14b1265247b56416ac919b0

                      SHA512

                      c8f9d2ba84603384b084f562c731609f9b7006237f2c58b5db9efdfc456932b23e2582f98fb1eb87e28363dc8d9ae4c0a950c9482685bb22604c66a1e6d611de

                    • C:\Users\Admin\AppData\Local\Temp\1000291001\[t].exe

                      Filesize

                      29KB

                      MD5

                      bb11aebb921c65e72e7bf5c16039fcfc

                      SHA1

                      1aaa2ae8dfc879a7d22a3ddd90fdffcfa762cf75

                      SHA256

                      9f949f62466767ca9af8a1b6e4055fcd474da5dfeb797db85b32ecbf7d807232

                      SHA512

                      be4cc82db4d0c0ddb6fd385cd6e6a385d666fa622d76aaf5a3dc6b5aa70f4cc31d08d1024184c18c5fe0fd5690773e9b4266bef00be2c7aa67f3994ccea7c220

                    • C:\Users\Admin\AppData\Local\Temp\1000293021\loli.cmd

                      Filesize

                      6KB

                      MD5

                      307dca9c775906b8de45869cabe98fcd

                      SHA1

                      2b80c3a2fd4a235b2cc9f89315a554d0721c0dd1

                      SHA256

                      8437bd0ef46a19c9a7c294c53e0429b40e76ebbd5fe9fd73a9025752495ddb1c

                      SHA512

                      80c03f7add3a33a5df7b1f1665253283550dac484d26339ecd85672fb506dce44bd0bf96275d5c41a2e7369c3b604de377b7f5985d7d0d76c7ac663d60a67a1c

                    • C:\Users\Admin\AppData\Local\Temp\1000295001\rsthiod.exe

                      Filesize

                      25.7MB

                      MD5

                      e2c6d83f3e0be6d37f8f20518c64ab05

                      SHA1

                      cfc0a44e10bb0ace3ae53c81d618ae7d4369ac9a

                      SHA256

                      b5db125ea8e373b0c54c2263a14039030bfc29103944fe837caa75bd52a22279

                      SHA512

                      3c0c236ef7acaf89f1f741a80dd21af44da494fd0932e4ec3794623d17bb95e3ce26dfa3e2f9760936da9bd7d61e9e1f4adeeec2ba8fdc50894aaed698492547

                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                      Filesize

                      1.8MB

                      MD5

                      49c30e94d937ef3e57baba6473074ef2

                      SHA1

                      e3ebd93946defb89c380888ac2c496e25af1a769

                      SHA256

                      72a7fd86b00f827c40a3fbcbea93796c0e7d952862b263c3799059e3a2ffc96b

                      SHA512

                      aa287df23500544e30406e99ca1291a17c04600863cccbfe4fd26ab5a4c0146108a54d7800d52569351814b0bcdcb594e925ee8d656d35fa1e2248c795598d68

                    • C:\Users\Admin\AppData\Local\Temp\569267554116

                      Filesize

                      81KB

                      MD5

                      c08c7d8b2a11cbd42cdf4ef0db14e0f9

                      SHA1

                      1192ae67aa021c7fe49d29680e8fadab6c707798

                      SHA256

                      35ec9a5b8751bb2ea2abb1fb3fcd6fc486dcba12649eb46e508f930d4588aea1

                      SHA512

                      25ce168da058103e2b481a67ec6cd0d382b0235e65255555d6edaca0400c3c30354aab55dc8dded94d86bb2f775ff055fd343416b46e1448b98f7efdfe0fdb0c

                    • C:\Users\Admin\AppData\Local\Temp\TmpB93E.tmp

                      Filesize

                      2KB

                      MD5

                      1420d30f964eac2c85b2ccfe968eebce

                      SHA1

                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                      SHA256

                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                      SHA512

                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                    • C:\Users\Admin\AppData\Local\Temp\tmp5FBA.tmp.bat

                      Filesize

                      4.8MB

                      MD5

                      f82aac20b26e816eed7aeaf8da1f25e4

                      SHA1

                      b0bcaa4589a49ffa54ca928159530aa582811eb4

                      SHA256

                      cbb778dbf67d12a919d4131acb1265abcf0c3b8ad742042acd46a4955697590a

                      SHA512

                      d448064c5c5fdc55cca4739cee65994018b7489292c4ff1e7ab5125eedfddc2823a1b3f1cfaa8e0374b7d7f2d93dd1e2225abfe62480f3e3072b20f51c357848

                    • C:\Users\Admin\AppData\Roaming\1IrMVH8zGS.exe

                      Filesize

                      544KB

                      MD5

                      88367533c12315805c059e688e7cdfe9

                      SHA1

                      64a107adcbac381c10bd9c5271c2087b7aa369ec

                      SHA256

                      c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

                      SHA512

                      7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

                    • C:\Users\Admin\AppData\Roaming\8WGM8YDyG8.exe

                      Filesize

                      304KB

                      MD5

                      30f46f4476cdc27691c7fdad1c255037

                      SHA1

                      b53415af5d01f8500881c06867a49a5825172e36

                      SHA256

                      3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

                      SHA512

                      271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-656926755-4116854191-210765258-1000\76b53b3ec448f7ccdda2063b15d2bfc3_6f95b8b4-c02b-43c9-8cd4-016780936b63

                      Filesize

                      2KB

                      MD5

                      b4bb5ea5736e3ad4e8a5fbd4490f2f29

                      SHA1

                      51de8ab60b9085090d2de8c3ab0b52602a7b6a7d

                      SHA256

                      a36a3d8cd2a1c2f19a277c07586671bfff1280e2eb6914267cc18a656ad2331b

                      SHA512

                      29035729379c6a8b5f086b23750711f015b60da4970e5a9d07d74ad47098fd56467d8e550aaea9171107079a785b8eef67d583ad33d77c3889d7bdc4b02b3bdd

                    • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                      Filesize

                      2KB

                      MD5

                      a11f13ffcccaf55400058c5088f98979

                      SHA1

                      c800be065cdac95e9bb2ea8afe56197ce3dcb3ea

                      SHA256

                      b276e183ff38c1816b540cbef526d96f36b4af9a5df9cba746d0a48148d7860e

                      SHA512

                      c2ae222e23fecdad9435cfc124954bb35f5d26f7ffac9e5ca43fdc8b20d60f81d592e047b66ae1a7df798cf0d302634298f807d68b9a4e6bd205eb5ac8adc57f

                    • C:\Users\Public\Desktop\Google Chrome.lnk

                      Filesize

                      2KB

                      MD5

                      4961935ad9e517cd5707a428e17c3b78

                      SHA1

                      ca23ef4ae4e54451c344b8cd4e7b128401ca634d

                      SHA256

                      7ee148ccfcbcc0df2996f45503cc8d379bf98441cb84ccf7f9a549d75b6c1e42

                      SHA512

                      3861884369632c87ceebe23c54a97df47a0e6d470ce39bba3d59b2ba7651d27ebebe95a33db87243a96d6e8dc4ba7fb344c308244707707e4fd2d9ddcbd29a6a

                    • memory/360-361-0x0000000000400000-0x000000000079D000-memory.dmp

                      Filesize

                      3.6MB

                    • memory/628-15-0x00000000000E0000-0x000000000059E000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/628-1-0x0000000077B14000-0x0000000077B16000-memory.dmp

                      Filesize

                      8KB

                    • memory/628-2-0x00000000000E1000-0x000000000010F000-memory.dmp

                      Filesize

                      184KB

                    • memory/628-0-0x00000000000E0000-0x000000000059E000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/628-3-0x00000000000E0000-0x000000000059E000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/628-4-0x00000000000E0000-0x000000000059E000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1012-409-0x0000000000400000-0x000000000106A000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1012-395-0x0000000000400000-0x000000000106A000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1012-369-0x0000000000400000-0x000000000106A000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1804-543-0x000001FD57320000-0x000001FD58CD8000-memory.dmp

                      Filesize

                      25.7MB

                    • memory/1944-371-0x000000001ACB0000-0x000000001AD34000-memory.dmp

                      Filesize

                      528KB

                    • memory/1944-372-0x000000001B0F0000-0x000000001B160000-memory.dmp

                      Filesize

                      448KB

                    • memory/1944-357-0x0000000000030000-0x0000000000042000-memory.dmp

                      Filesize

                      72KB

                    • memory/2260-198-0x0000000009D30000-0x0000000009EF2000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/2260-414-0x0000000000400000-0x0000000000411000-memory.dmp

                      Filesize

                      68KB

                    • memory/2260-193-0x00000000082B0000-0x0000000008316000-memory.dmp

                      Filesize

                      408KB

                    • memory/2260-415-0x0000000073A20000-0x0000000073B5C000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/2260-126-0x00000000006D0000-0x000000000075E000-memory.dmp

                      Filesize

                      568KB

                    • memory/2260-199-0x000000000A430000-0x000000000A95C000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/2312-404-0x0000000000400000-0x000000000106C000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/2312-365-0x0000000000400000-0x000000000106C000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/2312-388-0x0000000000400000-0x000000000106C000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/2360-428-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2360-429-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2556-43-0x0000000000C20000-0x0000000000C74000-memory.dmp

                      Filesize

                      336KB

                    • memory/2556-42-0x000000007372E000-0x000000007372F000-memory.dmp

                      Filesize

                      4KB

                    • memory/2580-403-0x0000000000400000-0x0000000000411000-memory.dmp

                      Filesize

                      68KB

                    • memory/2620-432-0x0000000000400000-0x0000000000411000-memory.dmp

                      Filesize

                      68KB

                    • memory/3080-382-0x0000000000400000-0x0000000000458000-memory.dmp

                      Filesize

                      352KB

                    • memory/3080-381-0x0000000000400000-0x0000000000458000-memory.dmp

                      Filesize

                      352KB

                    • memory/3200-220-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                      Filesize

                      972KB

                    • memory/3200-190-0x0000000000FF0000-0x0000000001233000-memory.dmp

                      Filesize

                      2.3MB

                    • memory/3200-363-0x0000000000FF0000-0x0000000001233000-memory.dmp

                      Filesize

                      2.3MB

                    • memory/3292-358-0x0000000000400000-0x0000000000643000-memory.dmp

                      Filesize

                      2.3MB

                    • memory/3292-360-0x0000000000400000-0x0000000000643000-memory.dmp

                      Filesize

                      2.3MB

                    • memory/3292-368-0x0000000000400000-0x0000000000643000-memory.dmp

                      Filesize

                      2.3MB

                    • memory/4172-124-0x0000000000080000-0x00000000000D2000-memory.dmp

                      Filesize

                      328KB

                    • memory/4200-459-0x0000000000400000-0x0000000000471000-memory.dmp

                      Filesize

                      452KB

                    • memory/4200-469-0x0000000000400000-0x0000000000471000-memory.dmp

                      Filesize

                      452KB

                    • memory/4200-375-0x0000000000400000-0x0000000000471000-memory.dmp

                      Filesize

                      452KB

                    • memory/4200-374-0x0000000000400000-0x0000000000471000-memory.dmp

                      Filesize

                      452KB

                    • memory/4200-373-0x0000000000400000-0x0000000000471000-memory.dmp

                      Filesize

                      452KB

                    • memory/4212-392-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4212-394-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4232-98-0x0000000000400000-0x000000000050D000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/4232-121-0x0000000000400000-0x000000000050D000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/4232-100-0x0000000000400000-0x000000000050D000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/4232-96-0x0000000000400000-0x000000000050D000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/4232-101-0x0000000000400000-0x000000000050D000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/4952-189-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-370-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-200-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-94-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-359-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-196-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-19-0x0000000000101000-0x000000000012F000-memory.dmp

                      Filesize

                      184KB

                    • memory/4952-397-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-20-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-21-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-18-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-411-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-201-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-444-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-416-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-419-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-422-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4952-425-0x0000000000100000-0x00000000005BE000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/4972-67-0x0000000006630000-0x000000000664E000-memory.dmp

                      Filesize

                      120KB

                    • memory/4972-66-0x0000000005EA0000-0x0000000005F16000-memory.dmp

                      Filesize

                      472KB

                    • memory/4972-49-0x00000000053E0000-0x00000000053EA000-memory.dmp

                      Filesize

                      40KB

                    • memory/4972-48-0x0000000005230000-0x00000000052C2000-memory.dmp

                      Filesize

                      584KB

                    • memory/4972-70-0x0000000006FC0000-0x00000000075D8000-memory.dmp

                      Filesize

                      6.1MB

                    • memory/4972-47-0x00000000056F0000-0x0000000005C94000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/4972-71-0x0000000008840000-0x000000000894A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/4972-72-0x0000000006EC0000-0x0000000006ED2000-memory.dmp

                      Filesize

                      72KB

                    • memory/4972-45-0x0000000000400000-0x0000000000452000-memory.dmp

                      Filesize

                      328KB

                    • memory/4972-73-0x0000000006F20000-0x0000000006F5C000-memory.dmp

                      Filesize

                      240KB

                    • memory/4972-74-0x0000000006F60000-0x0000000006FAC000-memory.dmp

                      Filesize

                      304KB

                    • memory/4972-197-0x00000000092C0000-0x0000000009310000-memory.dmp

                      Filesize

                      320KB

                    • memory/5104-93-0x0000000000850000-0x0000000000962000-memory.dmp

                      Filesize

                      1.1MB