Analysis

  • max time kernel
    144s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-09-2024 19:42

General

  • Target

    53f1d6ad60b6eea7367ddd85191b5ad8a4480a285b7c3d9ba15803a84429b472.exe

  • Size

    1.8MB

  • MD5

    2ac93a3b931eaf3d44bce7b4ea4a1348

  • SHA1

    824fd728db2962921eed3a783b8be4cb4e281e68

  • SHA256

    53f1d6ad60b6eea7367ddd85191b5ad8a4480a285b7c3d9ba15803a84429b472

  • SHA512

    e837b9634487f50843cb59bc6307106c14db38a0d272f6f3378e3c57e9b7cd86e3b71644ccc08026b49fe4dc61a6ee1c3f958941f160a1fc6209f3f26c7c9bf1

  • SSDEEP

    49152:YR4wP/AIBpGRFd4TFK8sh60CWVPeRoUWuE28k:qJpGRFd4TF+dP+Ll

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

cryptbot

C2

sevxv17pn.top

analforeverlovyu.top

fivev5vt.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

lumma

C2

https://millyscroqwp.shop/api

https://condedqpwqm.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Detect Poverty Stealer Payload 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Poverty Stealer

    Poverty Stealer is a crypto and infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 25 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\53f1d6ad60b6eea7367ddd85191b5ad8a4480a285b7c3d9ba15803a84429b472.exe
    "C:\Users\Admin\AppData\Local\Temp\53f1d6ad60b6eea7367ddd85191b5ad8a4480a285b7c3d9ba15803a84429b472.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3492
      • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3840
          • C:\Users\Admin\AppData\Roaming\p3rQFivjWp.exe
            "C:\Users\Admin\AppData\Roaming\p3rQFivjWp.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4804
          • C:\Users\Admin\AppData\Roaming\zqs4y8MNC1.exe
            "C:\Users\Admin\AppData\Roaming\zqs4y8MNC1.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5072
      • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
        "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5104
        • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
          "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4928
          • C:\Users\Admin\AppData\Local\Temp\1000014001\joffer2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000014001\joffer2.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:320
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2652
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:5064
      • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe
        "C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        PID:2924
        • C:\Users\Admin\AppData\Local\Temp\service123.exe
          "C:\Users\Admin\AppData\Local\Temp\service123.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:4440
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:4060
      • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
        "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
          C:\Users\Admin\AppData\Local\Temp\svchost015.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:540
      • C:\Users\Admin\1000238002\Amadeus.exe
        "C:\Users\Admin\1000238002\Amadeus.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:336
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4636
      • C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe
        "C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        PID:1380
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3488
          • C:\Users\Admin\AppData\Local\Temp\1000290001\key.exe
            "C:\Users\Admin\AppData\Local\Temp\1000290001\key.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3948
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3948 -s 360
              6⤵
              • Program crash
              PID:1208
          • C:\Users\Admin\AppData\Local\Temp\1000291001\[t].exe
            "C:\Users\Admin\AppData\Local\Temp\1000291001\[t].exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4140
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1000294021\loli600.cmd" "
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1636
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
          4⤵
            PID:4688
            • C:\Windows\system32\schtasks.exe
              schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
              5⤵
              • Scheduled Task/Job: Scheduled Task
              PID:2340
        • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
          "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3560
    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
      1⤵
      • Executes dropped EXE
      PID:4388
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1536
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1788
    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
      1⤵
      • Executes dropped EXE
      PID:860
    • C:\Users\Admin\Pictures\Lighter Tech\runtime.exe
      "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      PID:4656
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
          PID:1652
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" && schtasks /Create /SC MINUTE /MO 1 /TN "runtime" /TR "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe" /F
          2⤵
            PID:3248
        • C:\Users\Admin\AppData\Local\Temp\service123.exe
          C:\Users\Admin\AppData\Local\Temp\/service123.exe
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4400
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3948 -ip 3948
          1⤵
            PID:2596
          • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
            C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
            1⤵
            • Executes dropped EXE
            PID:2152
          • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
            C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
            1⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:2400
          • C:\Users\Admin\Pictures\Lighter Tech\runtime.exe
            "C:\Users\Admin\Pictures\Lighter Tech\runtime.exe"
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2360
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              2⤵
                PID:2472
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                2⤵
                  PID:4708
              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:5008

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\mozglue.dll

                Filesize

                593KB

                MD5

                c8fd9be83bc728cc04beffafc2907fe9

                SHA1

                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                SHA256

                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                SHA512

                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

              • C:\ProgramData\nss3.dll

                Filesize

                2.0MB

                MD5

                1cc453cdf74f31e4d913ff9c10acdde2

                SHA1

                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                SHA256

                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                SHA512

                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

              • C:\Users\Admin\1000238002\Amadeus.exe

                Filesize

                5.3MB

                MD5

                36a627b26fae167e6009b4950ff15805

                SHA1

                f3cb255ab3a524ee05c8bab7b4c01c202906b801

                SHA256

                a2389de50f83a11d6fe99639fc5c644f6d4dcea6834ecbf90a4ead3d5f36274a

                SHA512

                2133aba3e2a41475b2694c23a9532c238abab0cbae7771de83f9d14a8b2c0905d44b1ba0b1f7aae501052f4eba0b6c74018d66c3cbc8e8e3443158438a621094

              • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                Filesize

                313KB

                MD5

                2d647cf43622ed10b6d733bb5f048fc3

                SHA1

                6b9c5f77a9ef064a23e5018178f982570cbc64c6

                SHA256

                41426dd54fcabbf30a68b2aa11aa4f61f3862bea83109d3e3c50cfebed1359e6

                SHA512

                62400f1e9646268f0326aab5b95efacb0303f4c5879cccf0cbb24d1f66d0db40d0fdfebb09ba785b5dfd54df2d32e8aab48c1f5f333956b606112de68635ac3a

              • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                Filesize

                1.1MB

                MD5

                8e74497aff3b9d2ddb7e7f819dfc69ba

                SHA1

                1d18154c206083ead2d30995ce2847cbeb6cdbc1

                SHA256

                d8e81d9e336ef37a37cae212e72b6f4ef915db4b0f2a8df73eb584bd25f21e66

                SHA512

                9aacc5c130290a72f1087daa9e79984565ccab6dbcad5114bfed0919812b9ba5f8dee9c37d230eeca4df3cca47ba0b355fbf49353e53f10f0ebc266e93f49f97

              • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                Filesize

                416KB

                MD5

                f5d7b79ee6b6da6b50e536030bcc3b59

                SHA1

                751b555a8eede96d55395290f60adc43b28ba5e2

                SHA256

                2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                SHA512

                532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

              • C:\Users\Admin\AppData\Local\Temp\1000014001\joffer2.exe

                Filesize

                6.3MB

                MD5

                02b6cc4e6dd52253da1f1d38bbe8552f

                SHA1

                be4c1d603658f68b70ab0bbe0c9921553c363e0f

                SHA256

                bb39374ea48fca528733c580e033fb0709e5cd25d07092384bac8e72ce9da5ce

                SHA512

                a23b655798ccd9fa3cef04049c141271b095d0e586bcc2413baae3f95fd89341141aaf1c0b5ff9d578cb5708752fbd12be92866ed31b8c4c1cf11dbe9708a499

              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                Filesize

                187KB

                MD5

                7a02aa17200aeac25a375f290a4b4c95

                SHA1

                7cc94ca64268a9a9451fb6b682be42374afc22fd

                SHA256

                836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                SHA512

                f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

              • C:\Users\Admin\AppData\Local\Temp\1000129001\Set-up.exe

                Filesize

                6.4MB

                MD5

                b130f5863d097c46f4a6a1e4b1846ca7

                SHA1

                66d042ce664842d62b56a725417c3711cf6529b3

                SHA256

                c047c92ca41073b9176a7d46192040dc434f7f16141af6451c6c004e6b78f9df

                SHA512

                8af69508ff4d3033e83c78ecf583a9dc34ede2bd715aaec9c00f0191003397270b580c65bfdd22db6bdad01229e000f6fc0d91c27b9f57ff29c1bcd3486b3315

              • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                Filesize

                3.6MB

                MD5

                7e6a519688246fe1180f35fe0d25d370

                SHA1

                8e8719ac897dfef7305311dc216f570af40709af

                SHA256

                32a927e9b33371b82bae9f02b5ebf07c19ae5a3a7e3c0cd3fcbee7cfff7f257a

                SHA512

                a751e911eb254749a3c8c98740f455a5be32ce1af94dc90eba8fc677d6d7379303f80247748dfcfe9c8570edb3488a5af97fa7ff29c815bec6824dd491e27972

              • C:\Users\Admin\AppData\Local\Temp\1000243001\runtime.exe

                Filesize

                44KB

                MD5

                b73cf29c0ea647c353e4771f0697c41f

                SHA1

                3e5339b80dcfbdc80d946fc630c657654ef58de7

                SHA256

                edd76f144bbdbfc060f7cb7e19863f89eb55863efc1a913561d812083b6306cd

                SHA512

                2274d4c1e0ef72dc7e73b977e315ddd5472ec35a52e3449b1f6b87336ee18ff8966fed0451d19d24293fde101e0c231a3caa08b7bd0047a18a41466c2525e2e8

              • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                Filesize

                552KB

                MD5

                03cf06e01384018ac325de8bc160b4b2

                SHA1

                1853505e502b392fd556a9ce6050207230cc70cd

                SHA256

                5ab3785b2b72eaf7edff8961eb8ff8dd3dc6cc7031bc96ceb06a899b6fb3bbbc

                SHA512

                be1f2cf898db93e96e8817bf2d0ab0ef0f49d5bba4efba2de4046f6b381e8eda6ff5fcfdc057b6cbc4de5b3a7b096612c1e0d6b0d395ee685b3844ba5dc0e1b6

              • C:\Users\Admin\AppData\Local\Temp\1000289001\cha.exe

                Filesize

                301B

                MD5

                80e238aaf61301785fac44e9e7e21fb3

                SHA1

                a91d7a47b22219a33eec684cb11711fcfa9d2cab

                SHA256

                23eb00fc9d25042dec9a2456623a4f19c282d878ece26d4a31a732d6d76eb234

                SHA512

                af69d12f2d7c03ddd4c5a3b203b017ebc8e90cbdcfdc133cc789e1def1bd82ed5e7d582b5529d00e19d9298e398a15ec7180b1b4c540ff34ba87df51da104db9

              • C:\Users\Admin\AppData\Local\Temp\1000290001\key.exe

                Filesize

                2.3MB

                MD5

                4cdc368d9d4685c5800293f68703c3d0

                SHA1

                14ef59b435d63ee5fdabfb1016663a364e3a54da

                SHA256

                12fb50931a167e6e00e3eb430f6a8406e80a7649f14b1265247b56416ac919b0

                SHA512

                c8f9d2ba84603384b084f562c731609f9b7006237f2c58b5db9efdfc456932b23e2582f98fb1eb87e28363dc8d9ae4c0a950c9482685bb22604c66a1e6d611de

              • C:\Users\Admin\AppData\Local\Temp\1000291001\[t].exe

                Filesize

                29KB

                MD5

                bb11aebb921c65e72e7bf5c16039fcfc

                SHA1

                1aaa2ae8dfc879a7d22a3ddd90fdffcfa762cf75

                SHA256

                9f949f62466767ca9af8a1b6e4055fcd474da5dfeb797db85b32ecbf7d807232

                SHA512

                be4cc82db4d0c0ddb6fd385cd6e6a385d666fa622d76aaf5a3dc6b5aa70f4cc31d08d1024184c18c5fe0fd5690773e9b4266bef00be2c7aa67f3994ccea7c220

              • C:\Users\Admin\AppData\Local\Temp\1000294021\loli600.cmd

                Filesize

                6KB

                MD5

                307dca9c775906b8de45869cabe98fcd

                SHA1

                2b80c3a2fd4a235b2cc9f89315a554d0721c0dd1

                SHA256

                8437bd0ef46a19c9a7c294c53e0429b40e76ebbd5fe9fd73a9025752495ddb1c

                SHA512

                80c03f7add3a33a5df7b1f1665253283550dac484d26339ecd85672fb506dce44bd0bf96275d5c41a2e7369c3b604de377b7f5985d7d0d76c7ac663d60a67a1c

              • C:\Users\Admin\AppData\Local\Temp\412658365308

                Filesize

                78KB

                MD5

                7a0e11399ae159ecc1108ee95c9883d0

                SHA1

                29a91ae5d0fedad07b5cacdc36cd7afcc8fbe91f

                SHA256

                d93c8482058e173139fb6b8852aa34962deb9d930975b0dbe0def96fd28a7b52

                SHA512

                208f061a943143ff21e48c1e5ec526a0ffbec4c48410935ec6ba3aa2915067aac44ce399d9f1069e8bd898dc64ad1688af19d86b650c6d2c37e78b2cfe660d05

              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                Filesize

                1.8MB

                MD5

                2ac93a3b931eaf3d44bce7b4ea4a1348

                SHA1

                824fd728db2962921eed3a783b8be4cb4e281e68

                SHA256

                53f1d6ad60b6eea7367ddd85191b5ad8a4480a285b7c3d9ba15803a84429b472

                SHA512

                e837b9634487f50843cb59bc6307106c14db38a0d272f6f3378e3c57e9b7cd86e3b71644ccc08026b49fe4dc61a6ee1c3f958941f160a1fc6209f3f26c7c9bf1

              • C:\Users\Admin\AppData\Local\Temp\TmpE4C2.tmp

                Filesize

                2KB

                MD5

                1420d30f964eac2c85b2ccfe968eebce

                SHA1

                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                SHA256

                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                SHA512

                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

              • C:\Users\Admin\AppData\Local\Temp\service123.exe

                Filesize

                300.0MB

                MD5

                5954ae3a4666175affc6312481b494bf

                SHA1

                4106f39682f7ca95538cf6df69c614dd98493adc

                SHA256

                9c89b13619a3738e09e436ee7356544a28a55794b65b7a9e6119f59b21bdcb52

                SHA512

                ffec7fe186b77b3044f545a0a741b03e478c93a41a4a3fe8c16b00be4ec6bdd65955ae142dcee176fac554135b1ff66544195db6807ebb78c8e04ad1b6d976de

              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                Filesize

                2.9MB

                MD5

                b826dd92d78ea2526e465a34324ebeea

                SHA1

                bf8a0093acfd2eb93c102e1a5745fb080575372e

                SHA256

                7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                SHA512

                1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

              • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2412658365-3084825385-3340777666-1000\76b53b3ec448f7ccdda2063b15d2bfc3_dd06e985-ac7f-4567-b0c7-3752f03c29fc

                Filesize

                2KB

                MD5

                05a1de1bce46baa95357626d3e455c6e

                SHA1

                b3aff7575855de362c10828b839880a645e1cc40

                SHA256

                623e02bbe994fa281fd1f2772fcd97a173c9f7632c1d9b13bb59af97db1180eb

                SHA512

                3967e1ad0498ca3287211fb87a16ce0b2f6d09da4f0b327748338448a681a44e3230ae3c0ed7a3f78c4076f79606498ff4a345b751d351d4189989e49dbba4ab

              • C:\Users\Admin\AppData\Roaming\p3rQFivjWp.exe

                Filesize

                544KB

                MD5

                88367533c12315805c059e688e7cdfe9

                SHA1

                64a107adcbac381c10bd9c5271c2087b7aa369ec

                SHA256

                c6fc5c06ad442526a787989bae6ce0d32a2b15a12a41f78baca336b6560997a9

                SHA512

                7a8c3d767d19395ce9ffef964b0347a148e517982afcf2fc5e45b4c524fd44ec20857f6be722f57ff57722b952ef7b88f6249339551949b9e89cf60260f0a714

              • C:\Users\Admin\AppData\Roaming\zqs4y8MNC1.exe

                Filesize

                304KB

                MD5

                30f46f4476cdc27691c7fdad1c255037

                SHA1

                b53415af5d01f8500881c06867a49a5825172e36

                SHA256

                3a8f5f6951dad3ba415b23b35422d3c93f865146da3ccf7849b75806e0b67ce0

                SHA512

                271aadb524e94ed1019656868a133c9e490cc6f8e4608c8a41c29eff7c12de972895a01f171e8f625d07994ff3b723bb308d362266f96cb20dff82689454c78f

              • C:\Users\Public\Desktop\Google Chrome.lnk

                Filesize

                2KB

                MD5

                fa94888e2a41442629317ff50fdd654f

                SHA1

                49841253c535b624e997f24133947c17f4409394

                SHA256

                a728fa30af9d9d034457e6c1b3d7e610546a2889cf888d237b77a176f702c250

                SHA512

                b1933dcbadf6daf1e7d3f79e4a417ca4abf062b2b4848bc532dc0320da47b9ed0106a6611e0b0ded0be31d3e2cf628a871215185658a01a2a1f38859598d56dc

              • C:\Users\Public\Desktop\Microsoft Edge.lnk

                Filesize

                2KB

                MD5

                c4a0d7cf2725331ec1660f4215c5bbc1

                SHA1

                8d2137b41c12331958859d76c1dc2640f9d8efd8

                SHA256

                05097e66a4cce22d99bd43f8b4116b346e84ff376ea44bf42a62c8accc5d2d3d

                SHA512

                6eb6ffbcc43a9fd58a23429c76bb2738a148612ca687fe884e791649ff7e94732e4514c022ffe9f2657a7bb40d683ecda3f470f522478f4707e690b685a209b5

              • memory/320-411-0x0000000000400000-0x000000000106A000-memory.dmp

                Filesize

                12.4MB

              • memory/320-309-0x0000000000400000-0x000000000106A000-memory.dmp

                Filesize

                12.4MB

              • memory/320-360-0x0000000000400000-0x000000000106A000-memory.dmp

                Filesize

                12.4MB

              • memory/540-336-0x0000000000400000-0x0000000000643000-memory.dmp

                Filesize

                2.3MB

              • memory/540-340-0x0000000000400000-0x0000000000643000-memory.dmp

                Filesize

                2.3MB

              • memory/540-332-0x0000000000400000-0x0000000000643000-memory.dmp

                Filesize

                2.3MB

              • memory/540-335-0x0000000000400000-0x0000000000643000-memory.dmp

                Filesize

                2.3MB

              • memory/1380-414-0x000000001C7E0000-0x000000001C850000-memory.dmp

                Filesize

                448KB

              • memory/1380-379-0x0000000000FC0000-0x0000000000FD2000-memory.dmp

                Filesize

                72KB

              • memory/1380-413-0x000000001C620000-0x000000001C6A4000-memory.dmp

                Filesize

                528KB

              • memory/1488-22-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-191-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-19-0x0000000000CA1000-0x0000000000CCF000-memory.dmp

                Filesize

                184KB

              • memory/1488-412-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-430-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-467-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-21-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-188-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-464-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-380-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-20-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-459-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-311-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-447-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-18-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-216-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-442-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1488-210-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1536-240-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1536-235-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1652-463-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/1788-451-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/1788-450-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/2296-337-0x0000000000400000-0x000000000079D000-memory.dmp

                Filesize

                3.6MB

              • memory/2400-564-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/2400-567-0x0000000000CA0000-0x0000000001155000-memory.dmp

                Filesize

                4.7MB

              • memory/2472-94-0x00000000004E0000-0x00000000005F2000-memory.dmp

                Filesize

                1.1MB

              • memory/2924-341-0x0000000000400000-0x000000000106C000-memory.dmp

                Filesize

                12.4MB

              • memory/2924-440-0x0000000000400000-0x000000000106C000-memory.dmp

                Filesize

                12.4MB

              • memory/2924-404-0x0000000000400000-0x000000000106C000-memory.dmp

                Filesize

                12.4MB

              • memory/3488-417-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/3488-416-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/3488-415-0x0000000000400000-0x0000000000471000-memory.dmp

                Filesize

                452KB

              • memory/3492-67-0x0000000006340000-0x00000000063B6000-memory.dmp

                Filesize

                472KB

              • memory/3492-48-0x0000000005C10000-0x00000000061B4000-memory.dmp

                Filesize

                5.6MB

              • memory/3492-50-0x0000000005690000-0x000000000569A000-memory.dmp

                Filesize

                40KB

              • memory/3492-49-0x0000000005700000-0x0000000005792000-memory.dmp

                Filesize

                584KB

              • memory/3492-68-0x0000000006A80000-0x0000000006A9E000-memory.dmp

                Filesize

                120KB

              • memory/3492-71-0x0000000007410000-0x0000000007A28000-memory.dmp

                Filesize

                6.1MB

              • memory/3492-72-0x0000000007040000-0x000000000714A000-memory.dmp

                Filesize

                1.0MB

              • memory/3492-73-0x0000000006F70000-0x0000000006F82000-memory.dmp

                Filesize

                72KB

              • memory/3492-46-0x0000000000400000-0x0000000000452000-memory.dmp

                Filesize

                328KB

              • memory/3492-74-0x0000000006FD0000-0x000000000700C000-memory.dmp

                Filesize

                240KB

              • memory/3492-75-0x0000000007190000-0x00000000071DC000-memory.dmp

                Filesize

                304KB

              • memory/3560-401-0x0000000007CD0000-0x0000000007D1C000-memory.dmp

                Filesize

                304KB

              • memory/3560-399-0x0000000000010000-0x00000000000A0000-memory.dmp

                Filesize

                576KB

              • memory/3840-98-0x0000000000400000-0x000000000050D000-memory.dmp

                Filesize

                1.1MB

              • memory/3840-100-0x0000000000400000-0x000000000050D000-memory.dmp

                Filesize

                1.1MB

              • memory/3840-121-0x0000000000400000-0x000000000050D000-memory.dmp

                Filesize

                1.1MB

              • memory/3840-101-0x0000000000400000-0x000000000050D000-memory.dmp

                Filesize

                1.1MB

              • memory/3840-96-0x0000000000400000-0x000000000050D000-memory.dmp

                Filesize

                1.1MB

              • memory/4400-456-0x00000000008C0000-0x00000000008D1000-memory.dmp

                Filesize

                68KB

              • memory/4440-446-0x00000000735B0000-0x00000000736EC000-memory.dmp

                Filesize

                1.2MB

              • memory/4440-445-0x00000000008C0000-0x00000000008D1000-memory.dmp

                Filesize

                68KB

              • memory/4636-405-0x0000000000400000-0x0000000000458000-memory.dmp

                Filesize

                352KB

              • memory/4636-406-0x0000000000400000-0x0000000000458000-memory.dmp

                Filesize

                352KB

              • memory/4668-0-0x00000000003A0000-0x0000000000855000-memory.dmp

                Filesize

                4.7MB

              • memory/4668-17-0x00000000003A0000-0x0000000000855000-memory.dmp

                Filesize

                4.7MB

              • memory/4668-4-0x00000000003A0000-0x0000000000855000-memory.dmp

                Filesize

                4.7MB

              • memory/4668-3-0x00000000003A0000-0x0000000000855000-memory.dmp

                Filesize

                4.7MB

              • memory/4668-2-0x00000000003A1000-0x00000000003CF000-memory.dmp

                Filesize

                184KB

              • memory/4668-1-0x00000000772B4000-0x00000000772B6000-memory.dmp

                Filesize

                8KB

              • memory/4804-209-0x0000000008E50000-0x0000000008EB6000-memory.dmp

                Filesize

                408KB

              • memory/4804-214-0x000000000A920000-0x000000000AE4C000-memory.dmp

                Filesize

                5.2MB

              • memory/4804-213-0x000000000A220000-0x000000000A3E2000-memory.dmp

                Filesize

                1.8MB

              • memory/4804-126-0x0000000000BF0000-0x0000000000C7E000-memory.dmp

                Filesize

                568KB

              • memory/4856-44-0x0000000000F10000-0x0000000000F64000-memory.dmp

                Filesize

                336KB

              • memory/4856-43-0x0000000072ECE000-0x0000000072ECF000-memory.dmp

                Filesize

                4KB

              • memory/5064-310-0x0000000000BF0000-0x0000000000E33000-memory.dmp

                Filesize

                2.3MB

              • memory/5064-218-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                Filesize

                972KB

              • memory/5064-190-0x0000000000BF0000-0x0000000000E33000-memory.dmp

                Filesize

                2.3MB

              • memory/5072-239-0x0000000007590000-0x00000000075E0000-memory.dmp

                Filesize

                320KB

              • memory/5072-124-0x0000000000790000-0x00000000007E2000-memory.dmp

                Filesize

                328KB