Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 21:41

General

  • Target

    d3342524905177dcb66f19b9d276924c5869081b1cf6974c78bba40b76813b55.exe

  • Size

    1.8MB

  • MD5

    d2a321b4b5b462f3bbb2781a321bd71e

  • SHA1

    c5f0724843d1d12afd643ad09567d4f246d5b131

  • SHA256

    d3342524905177dcb66f19b9d276924c5869081b1cf6974c78bba40b76813b55

  • SHA512

    db0245024c1e8c193a869c7d48398861c743ad41154315af23d74927defbdc4f42217f3447f287fde060a24717017adaca01facdff1fd5581cc68c08d47e7f5c

  • SSDEEP

    49152:j8St4YaNXjWTSQBMj4hRFBU/FRZwWtO0:ws4hlcSvZHZw8

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

cryptbot

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • XMRig Miner payload 13 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 23 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 40 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\d3342524905177dcb66f19b9d276924c5869081b1cf6974c78bba40b76813b55.exe
        "C:\Users\Admin\AppData\Local\Temp\d3342524905177dcb66f19b9d276924c5869081b1cf6974c78bba40b76813b55.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Users\Admin\AppData\Local\Temp\1016608001\8oMoEDZ.exe
            "C:\Users\Admin\AppData\Local\Temp\1016608001\8oMoEDZ.exe"
            4⤵
            • Executes dropped EXE
            PID:828
          • C:\Users\Admin\AppData\Local\Temp\1016610001\AwT7h8g.exe
            "C:\Users\Admin\AppData\Local\Temp\1016610001\AwT7h8g.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:552
          • C:\Users\Admin\AppData\Local\Temp\1016655001\ON7ZDqr.exe
            "C:\Users\Admin\AppData\Local\Temp\1016655001\ON7ZDqr.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2460
          • C:\Users\Admin\AppData\Local\Temp\1016751001\47b7e8c11d.exe
            "C:\Users\Admin\AppData\Local\Temp\1016751001\47b7e8c11d.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1796
            • C:\Windows\system32\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
              5⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1704
              • C:\Windows\system32\mode.com
                mode 65,10
                6⤵
                  PID:1140
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2160
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_7.zip -oextracted
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:700
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_6.zip -oextracted
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3064
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_5.zip -oextracted
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1556
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_4.zip -oextracted
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1744
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_3.zip -oextracted
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:568
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_2.zip -oextracted
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1528
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_1.zip -oextracted
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2176
                • C:\Windows\system32\attrib.exe
                  attrib +H "in.exe"
                  6⤵
                  • Views/modifies file attributes
                  PID:2240
                • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                  "in.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2956
                  • C:\Windows\system32\attrib.exe
                    attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    7⤵
                    • Views/modifies file attributes
                    PID:2924
                  • C:\Windows\system32\attrib.exe
                    attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    7⤵
                    • Views/modifies file attributes
                    PID:2932
                  • C:\Windows\system32\schtasks.exe
                    schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                    7⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:2272
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell ping 127.0.0.1; del in.exe
                    7⤵
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1620
                    • C:\Windows\system32\PING.EXE
                      "C:\Windows\system32\PING.EXE" 127.0.0.1
                      8⤵
                      • System Network Configuration Discovery: Internet Connection Discovery
                      • Runs ping.exe
                      PID:1668
            • C:\Users\Admin\AppData\Local\Temp\1016752001\9f8463a403.exe
              "C:\Users\Admin\AppData\Local\Temp\1016752001\9f8463a403.exe"
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2888
            • C:\Users\Admin\AppData\Local\Temp\1016753001\5b7ac1bbd1.exe
              "C:\Users\Admin\AppData\Local\Temp\1016753001\5b7ac1bbd1.exe"
              4⤵
              • Executes dropped EXE
              PID:2008
            • C:\Users\Admin\AppData\Local\Temp\1016754001\0aea2b12c7.exe
              "C:\Users\Admin\AppData\Local\Temp\1016754001\0aea2b12c7.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:1140
              • C:\Users\Admin\AppData\Local\Temp\1016754001\0aea2b12c7.exe
                "C:\Users\Admin\AppData\Local\Temp\1016754001\0aea2b12c7.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                PID:1324
            • C:\Users\Admin\AppData\Local\Temp\1016755001\e184770721.exe
              "C:\Users\Admin\AppData\Local\Temp\1016755001\e184770721.exe"
              4⤵
              • Enumerates VirtualBox registry keys
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1968
            • C:\Users\Admin\AppData\Local\Temp\1016756001\e2352a3d9c.exe
              "C:\Users\Admin\AppData\Local\Temp\1016756001\e2352a3d9c.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:2200
        • C:\Windows\SysWOW64\dialer.exe
          "C:\Windows\system32\dialer.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2804
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {0FC67345-F4BD-4817-9EA4-046E0E63056E} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]
        1⤵
        • Loads dropped DLL
        PID:1824
        • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
          C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          PID:1816
          • C:\Windows\explorer.exe
            explorer.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1740
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
            3⤵
            • Drops file in System32 directory
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2404
            • C:\Windows\system32\PING.EXE
              "C:\Windows\system32\PING.EXE" 127.1.10.1
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:1648
        • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
          C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          PID:1868
          • C:\Windows\explorer.exe
            explorer.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2736
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
            3⤵
            • Drops file in System32 directory
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2832
            • C:\Windows\system32\PING.EXE
              "C:\Windows\system32\PING.EXE" 127.1.10.1
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:1204
        • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
          C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          PID:2352
          • C:\Windows\explorer.exe
            explorer.exe
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1640
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
            3⤵
            • Drops file in System32 directory
            • System Network Configuration Discovery: Internet Connection Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1880
            • C:\Windows\system32\PING.EXE
              "C:\Windows\system32\PING.EXE" 127.1.10.1
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Runs ping.exe
              PID:2356

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1016608001\8oMoEDZ.exe

        Filesize

        747KB

        MD5

        8a9cb17c0224a01bd34b46495983c50a

        SHA1

        00296ea6a56f6e10a0f1450a20c5fb329b8856c1

        SHA256

        3d51b9523b387859bc0d94246dfb216cfa82f9d650c8d11be11ed67f70e7440b

        SHA512

        1472e4670f469c43227b965984ecc223a526f6284363d8e08a3b5b55e602ccce62df4bc49939ee5bd7df7b0c26e20da896b084eccab767f8728e6bf14d71c840

      • C:\Users\Admin\AppData\Local\Temp\1016610001\AwT7h8g.exe

        Filesize

        625KB

        MD5

        bc6009246c4e40f200cad9bdaaf25f50

        SHA1

        70ee7cc10e5ae2f4bfffa93a8fc816c6142e1fcd

        SHA256

        83d5abb72f82fb51e926474e2b1bc1b88abf082d2cf8ef640abc92d93dfb1170

        SHA512

        65ae81b9bf33b169df5975b577ea931a152e4faadf0572e0edebe7cbf4774a64799e0495820932792c9829c38771178cd4b5ea2e279a071852920259eedc021e

      • C:\Users\Admin\AppData\Local\Temp\1016655001\ON7ZDqr.exe

        Filesize

        295KB

        MD5

        3fd3550db5a93086bbff8d0ba8e62dd8

        SHA1

        3ac4fc26073ae82bce294b184b689d22a745191b

        SHA256

        c2ab516bb3a39832d963770d813ab77027d454a087ad9fae8ce24336a78f9073

        SHA512

        dc57658e7f38643ba99d3c5ff48af493f6ad88ae40720f571879416f45d4d47c4372d829a3829578c72e5a27316220431c239e85c904a9f0f84e1a2851ddfffa

      • C:\Users\Admin\AppData\Local\Temp\1016751001\47b7e8c11d.exe

        Filesize

        4.2MB

        MD5

        3a425626cbd40345f5b8dddd6b2b9efa

        SHA1

        7b50e108e293e54c15dce816552356f424eea97a

        SHA256

        ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

        SHA512

        a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

      • C:\Users\Admin\AppData\Local\Temp\1016752001\9f8463a403.exe

        Filesize

        1.9MB

        MD5

        40967e118ea6ce408cb6ddbb3f600451

        SHA1

        0d5c5a37d484caa1dd571aebde67fc3f36f411c0

        SHA256

        35cd10d98d49ca5a8324cba16dbad16c873c1a21e96c6cf4f5769065d1b5c0e7

        SHA512

        b653e1156b68b6ab6ffb2d8ad999f96ec33ab89e0f1da747aa7f58daae93f0f5abee6d4ca413a234c2fdaecd75801bb032ac15626332458d8adcf60c863ee784

      • C:\Users\Admin\AppData\Local\Temp\1016754001\0aea2b12c7.exe

        Filesize

        758KB

        MD5

        afd936e441bf5cbdb858e96833cc6ed3

        SHA1

        3491edd8c7caf9ae169e21fb58bccd29d95aefef

        SHA256

        c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

        SHA512

        928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

      • C:\Users\Admin\AppData\Local\Temp\1016755001\e184770721.exe

        Filesize

        4.2MB

        MD5

        d001ae31ba54295c5ffeac731279a162

        SHA1

        397c71747241b8809e8b726fab65be1e587a3037

        SHA256

        7c13f8b27fb0421f589aaada3eee149dfcbf4916240717ec4d18f07b545750a3

        SHA512

        9ab3a40132c7319e0ec1e489fda9bca5d013fe956d58657a446a2411a2f0d1af98a82a8ffde09e832f28935c44dce9a3fa52da5132dbaf307fb88581adafc3e2

      • C:\Users\Admin\AppData\Local\Temp\1016756001\e2352a3d9c.exe

        Filesize

        4.2MB

        MD5

        43e41aec9e2c027a0316b7500f14b9d4

        SHA1

        599109f59debf7880dd9decfed047829241ac341

        SHA256

        f5743915756451135c9902ae18aa3b6f3727cb2ac4444acef3f6b3daeab2982c

        SHA512

        b8a53692dca178c97a5518317a8e3dbbce3d1535881d048530fba4f14719109b04ecd6bc6a98afaf0c67e077b49c69b87decd72c9adc7eb92245d9cb4f1867c7

      • C:\Users\Admin\AppData\Local\Temp\Cab9E92.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar9EA5.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

        Filesize

        1.8MB

        MD5

        d2a321b4b5b462f3bbb2781a321bd71e

        SHA1

        c5f0724843d1d12afd643ad09567d4f246d5b131

        SHA256

        d3342524905177dcb66f19b9d276924c5869081b1cf6974c78bba40b76813b55

        SHA512

        db0245024c1e8c193a869c7d48398861c743ad41154315af23d74927defbdc4f42217f3447f287fde060a24717017adaca01facdff1fd5581cc68c08d47e7f5c

      • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

        Filesize

        1.6MB

        MD5

        72491c7b87a7c2dd350b727444f13bb4

        SHA1

        1e9338d56db7ded386878eab7bb44b8934ab1bc7

        SHA256

        34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

        SHA512

        583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

        Filesize

        458KB

        MD5

        619f7135621b50fd1900ff24aade1524

        SHA1

        6c7ea8bbd435163ae3945cbef30ef6b9872a4591

        SHA256

        344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

        SHA512

        2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

      • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

        Filesize

        2.2MB

        MD5

        579a63bebccbacab8f14132f9fc31b89

        SHA1

        fca8a51077d352741a9c1ff8a493064ef5052f27

        SHA256

        0ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0

        SHA512

        4a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f

      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

        Filesize

        1.7MB

        MD5

        5659eba6a774f9d5322f249ad989114a

        SHA1

        4bfb12aa98a1dc2206baa0ac611877b815810e4c

        SHA256

        e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4

        SHA512

        f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4

      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

        Filesize

        1.7MB

        MD5

        5404286ec7853897b3ba00adf824d6c1

        SHA1

        39e543e08b34311b82f6e909e1e67e2f4afec551

        SHA256

        ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266

        SHA512

        c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30

      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

        Filesize

        1.7MB

        MD5

        5eb39ba3698c99891a6b6eb036cfb653

        SHA1

        d2f1cdd59669f006a2f1aa9214aeed48bc88c06e

        SHA256

        e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2

        SHA512

        6c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e

      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

        Filesize

        1.7MB

        MD5

        7187cc2643affab4ca29d92251c96dee

        SHA1

        ab0a4de90a14551834e12bb2c8c6b9ee517acaf4

        SHA256

        c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830

        SHA512

        27985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3

      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

        Filesize

        1.7MB

        MD5

        b7d1e04629bec112923446fda5391731

        SHA1

        814055286f963ddaa5bf3019821cb8a565b56cb8

        SHA256

        4da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789

        SHA512

        79fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db

      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip

        Filesize

        1.7MB

        MD5

        0dc4014facf82aa027904c1be1d403c1

        SHA1

        5e6d6c020bfc2e6f24f3d237946b0103fe9b1831

        SHA256

        a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7

        SHA512

        cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028

      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip

        Filesize

        3.3MB

        MD5

        cea368fc334a9aec1ecff4b15612e5b0

        SHA1

        493d23f72731bb570d904014ffdacbba2334ce26

        SHA256

        07e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541

        SHA512

        bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748

      • C:\Users\Admin\AppData\Local\Temp\main\file.bin

        Filesize

        3.3MB

        MD5

        045b0a3d5be6f10ddf19ae6d92dfdd70

        SHA1

        0387715b6681d7097d372cd0005b664f76c933c7

        SHA256

        94b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d

        SHA512

        58255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b

      • C:\Users\Admin\AppData\Local\Temp\main\main.bat

        Filesize

        440B

        MD5

        3626532127e3066df98e34c3d56a1869

        SHA1

        5fa7102f02615afde4efd4ed091744e842c63f78

        SHA256

        2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

        SHA512

        dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZGGN2SYJH5LFITPJKKSR.temp

        Filesize

        7KB

        MD5

        07b1d333f381cf30e9a4852e517b1d0d

        SHA1

        12eb24ef2094afac999b1f42193c8c0234c9114f

        SHA256

        3b30c6efe8c6ee6fd439d4372d81b18b0050feef137f3beb25f3a5cd935c159f

        SHA512

        d897b9ce7cfb4ed5b3327da94c49719914d787a46fa35b1ac730ab7180f1ab3eff1b3f2196433416e1402328d20a47e8e14a56871df7d982c74a9c5f4348d17b

      • \Users\Admin\AppData\Local\Temp\main\in.exe

        Filesize

        1.7MB

        MD5

        83d75087c9bf6e4f07c36e550731ccde

        SHA1

        d5ff596961cce5f03f842cfd8f27dde6f124e3ae

        SHA256

        46db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f

        SHA512

        044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a

      • \Users\Admin\AppData\Roaming\gdi32.dll

        Filesize

        613KB

        MD5

        5a59fd9f02326591f6374b92039a0dc8

        SHA1

        2d2b2f3f9ff0cb61ec69895320074172bf595e8e

        SHA256

        c9381a6fc95818e37ad3264c08c927834c1dd3abaf37122e94b422875147eda5

        SHA512

        80c3af88f3ca4873d5220686734489c018d814d7e38335e0649b03e76d677d7bea455e26b283c73899579891c11f8d3744263bb13e5d67cc3d6c9c0fd9a94a14

      • memory/552-53-0x0000000000AE0000-0x0000000000B82000-memory.dmp

        Filesize

        648KB

      • memory/1044-0-0x00000000002C0000-0x000000000078D000-memory.dmp

        Filesize

        4.8MB

      • memory/1044-14-0x00000000002C0000-0x000000000078D000-memory.dmp

        Filesize

        4.8MB

      • memory/1044-15-0x0000000006C70000-0x000000000713D000-memory.dmp

        Filesize

        4.8MB

      • memory/1044-5-0x00000000002C0000-0x000000000078D000-memory.dmp

        Filesize

        4.8MB

      • memory/1044-3-0x00000000002C0000-0x000000000078D000-memory.dmp

        Filesize

        4.8MB

      • memory/1044-2-0x00000000002C1000-0x00000000002EF000-memory.dmp

        Filesize

        184KB

      • memory/1044-1-0x00000000770D0000-0x00000000770D2000-memory.dmp

        Filesize

        8KB

      • memory/1324-320-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1324-310-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1324-321-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1324-319-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

        Filesize

        4KB

      • memory/1324-317-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1324-315-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1324-311-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1324-313-0x0000000000400000-0x0000000000456000-memory.dmp

        Filesize

        344KB

      • memory/1620-218-0x000000001B6F0000-0x000000001B9D2000-memory.dmp

        Filesize

        2.9MB

      • memory/1620-219-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

        Filesize

        32KB

      • memory/1704-254-0x000000013F670000-0x000000013FB00000-memory.dmp

        Filesize

        4.6MB

      • memory/1704-212-0x000000013F670000-0x000000013FB00000-memory.dmp

        Filesize

        4.6MB

      • memory/1704-208-0x000000013F670000-0x000000013FB00000-memory.dmp

        Filesize

        4.6MB

      • memory/1704-253-0x000000013F670000-0x000000013FB00000-memory.dmp

        Filesize

        4.6MB

      • memory/1740-258-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-292-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-266-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-259-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-290-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-265-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-293-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-260-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-263-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-261-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-262-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/1740-291-0x00000000000B0000-0x00000000000D0000-memory.dmp

        Filesize

        128KB

      • memory/1816-277-0x000000013F810000-0x000000013FCA0000-memory.dmp

        Filesize

        4.6MB

      • memory/1816-264-0x000000013F810000-0x000000013FCA0000-memory.dmp

        Filesize

        4.6MB

      • memory/1824-322-0x000000013F810000-0x000000013FCA0000-memory.dmp

        Filesize

        4.6MB

      • memory/1868-373-0x000000013FEA0000-0x0000000140330000-memory.dmp

        Filesize

        4.6MB

      • memory/1968-336-0x0000000000FB0000-0x0000000001B01000-memory.dmp

        Filesize

        11.3MB

      • memory/1968-353-0x0000000000FB0000-0x0000000001B01000-memory.dmp

        Filesize

        11.3MB

      • memory/1968-355-0x0000000000FB0000-0x0000000001B01000-memory.dmp

        Filesize

        11.3MB

      • memory/1968-356-0x0000000000FB0000-0x0000000001B01000-memory.dmp

        Filesize

        11.3MB

      • memory/2200-352-0x0000000000E10000-0x0000000001A82000-memory.dmp

        Filesize

        12.4MB

      • memory/2404-288-0x000000001B790000-0x000000001BA72000-memory.dmp

        Filesize

        2.9MB

      • memory/2404-289-0x0000000001E80000-0x0000000001E88000-memory.dmp

        Filesize

        32KB

      • memory/2656-18-0x0000000000C71000-0x0000000000C9F000-memory.dmp

        Filesize

        184KB

      • memory/2656-354-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-220-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-294-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-295-0x0000000006B20000-0x0000000006FF3000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-21-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-360-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-19-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-359-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-358-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-357-0x0000000006B20000-0x0000000007792000-memory.dmp

        Filesize

        12.4MB

      • memory/2656-38-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-59-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-58-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-351-0x0000000006B20000-0x0000000007792000-memory.dmp

        Filesize

        12.4MB

      • memory/2656-239-0x0000000006B20000-0x0000000006FF3000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-332-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-237-0x0000000006B20000-0x0000000006FF3000-memory.dmp

        Filesize

        4.8MB

      • memory/2656-335-0x0000000006B20000-0x0000000007671000-memory.dmp

        Filesize

        11.3MB

      • memory/2656-345-0x0000000006B20000-0x0000000007671000-memory.dmp

        Filesize

        11.3MB

      • memory/2656-17-0x0000000000C70000-0x000000000113D000-memory.dmp

        Filesize

        4.8MB

      • memory/2736-374-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/2736-372-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/2736-370-0x0000000140000000-0x0000000140770000-memory.dmp

        Filesize

        7.4MB

      • memory/2804-249-0x0000000000740000-0x0000000000B40000-memory.dmp

        Filesize

        4.0MB

      • memory/2804-245-0x0000000000080000-0x000000000008A000-memory.dmp

        Filesize

        40KB

      • memory/2804-252-0x0000000074D70000-0x0000000074DB7000-memory.dmp

        Filesize

        284KB

      • memory/2804-250-0x0000000076EE0000-0x0000000077089000-memory.dmp

        Filesize

        1.7MB

      • memory/2888-248-0x0000000000CB0000-0x0000000001183000-memory.dmp

        Filesize

        4.8MB

      • memory/2888-244-0x0000000074D70000-0x0000000074DB7000-memory.dmp

        Filesize

        284KB

      • memory/2888-242-0x0000000076EE0000-0x0000000077089000-memory.dmp

        Filesize

        1.7MB

      • memory/2888-240-0x0000000004F70000-0x0000000005370000-memory.dmp

        Filesize

        4.0MB

      • memory/2888-241-0x0000000004F70000-0x0000000005370000-memory.dmp

        Filesize

        4.0MB

      • memory/2888-238-0x0000000000CB0000-0x0000000001183000-memory.dmp

        Filesize

        4.8MB

      • memory/2956-211-0x000000013F670000-0x000000013FB00000-memory.dmp

        Filesize

        4.6MB