Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 09:32

General

  • Target

    f95df3026cf4edcc3d334bfc20d188de06ea4e4497e94c63504b2b783dc3e55e_Sigmanly.exe

  • Size

    2.9MB

  • MD5

    3799f4f2cfc27184ce70913f4ec3a8be

  • SHA1

    4424871cdfd4f9b4fb1039049a75844401a7c358

  • SHA256

    f95df3026cf4edcc3d334bfc20d188de06ea4e4497e94c63504b2b783dc3e55e

  • SHA512

    f38b986c639eb2c676e0ecd9316cea437934550d772f5494e2589626e826a5d23954398c3e4eb4584594e5e6cbea28ffe195bea27d2674f1a8119ca14ee869a0

  • SSDEEP

    49152:HPwL/gU97fpS9iZXovvQyWVkeRJFm0w7KwKz:vwLY47fpkyYvv7sbP

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

cryptbot

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f95df3026cf4edcc3d334bfc20d188de06ea4e4497e94c63504b2b783dc3e55e_Sigmanly.exe
    "C:\Users\Admin\AppData\Local\Temp\f95df3026cf4edcc3d334bfc20d188de06ea4e4497e94c63504b2b783dc3e55e_Sigmanly.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Users\Admin\AppData\Local\Temp\1020051001\878c312f25.exe
        "C:\Users\Admin\AppData\Local\Temp\1020051001\878c312f25.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2044
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 812
          4⤵
          • Program crash
          PID:832
      • C:\Users\Admin\AppData\Local\Temp\1020052001\78dd5e6701.exe
        "C:\Users\Admin\AppData\Local\Temp\1020052001\78dd5e6701.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4240
        • C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe
          "C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3272
      • C:\Users\Admin\AppData\Local\Temp\1020053001\715c43c15e.exe
        "C:\Users\Admin\AppData\Local\Temp\1020053001\715c43c15e.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5080
        • C:\Program Files\Windows Media Player\graph\graph.exe
          "C:\Program Files\Windows Media Player\graph\graph.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:4444
      • C:\Users\Admin\AppData\Local\Temp\1020054001\943034dc8d.exe
        "C:\Users\Admin\AppData\Local\Temp\1020054001\943034dc8d.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2120
      • C:\Users\Admin\AppData\Local\Temp\1020055001\3f9a3c45bc.exe
        "C:\Users\Admin\AppData\Local\Temp\1020055001\3f9a3c45bc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Users\Admin\AppData\Local\Temp\1020055001\3f9a3c45bc.exe
          "C:\Users\Admin\AppData\Local\Temp\1020055001\3f9a3c45bc.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2736
      • C:\Users\Admin\AppData\Local\Temp\1020056001\1f18836763.exe
        "C:\Users\Admin\AppData\Local\Temp\1020056001\1f18836763.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4308
      • C:\Users\Admin\AppData\Local\Temp\1020057001\SurveillanceWalls.exe
        "C:\Users\Admin\AppData\Local\Temp\1020057001\SurveillanceWalls.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c move Campbell Campbell.cmd & Campbell.cmd
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3336
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2528
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "opssvc wrsa"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4588
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:5116
          • C:\Windows\SysWOW64\findstr.exe
            findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3684
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md 370821
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4348
          • C:\Windows\SysWOW64\findstr.exe
            findstr /V "Anchor" Veterinary
            5⤵
            • System Location Discovery: System Language Discovery
            PID:536
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c copy /b ..\Genre + ..\Mj + ..\Discs + ..\Receiving + ..\Mysterious + ..\Aka w
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2864
          • C:\Users\Admin\AppData\Local\Temp\370821\Sale.com
            Sale.com w
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:2608
          • C:\Windows\SysWOW64\choice.exe
            choice /d y /t 5
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3152
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2044 -ip 2044
    1⤵
      PID:1576
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:1656
    • C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe
      C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe
      1⤵
      • Executes dropped EXE
      PID:4052
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:2132
    • C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe
      C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe
      1⤵
      • Executes dropped EXE
      PID:544
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1680
    • C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe
      C:\Users\Admin\AppData\Local\Temp\e458d263c0\Gxtuum.exe
      1⤵
      • Executes dropped EXE
      PID:1884

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Windows Media Player\graph\graph.exe

      Filesize

      245KB

      MD5

      7d254439af7b1caaa765420bea7fbd3f

      SHA1

      7bd1d979de4a86cb0d8c2ad9e1945bd351339ad0

      SHA256

      d6e7ceb5b05634efbd06c3e28233e92f1bd362a36473688fbaf952504b76d394

      SHA512

      c3164b2f09dc914066201562be6483f61d3c368675ac5d3466c2d5b754813b8b23fd09af86b1f15ab8cc91be8a52b3488323e7a65198e5b104f9c635ec5ed5cc

    • C:\Users\Admin\AppData\Local\Temp\1020051001\878c312f25.exe

      Filesize

      1.8MB

      MD5

      15709eba2afaf7cc0a86ce0abf8e53f1

      SHA1

      238ebf0d386ecf0e56d0ddb60faca0ea61939bb6

      SHA256

      10bff40a9d960d0be3cc81b074a748764d7871208f324de26d365b1f8ea3935a

      SHA512

      65edefa20f0bb35bee837951ccd427b94a18528c6e84de222b1aa0af380135491bb29a049009f77e66fcd2abe5376a831d98e39055e1042ccee889321b96e8e9

    • C:\Users\Admin\AppData\Local\Temp\1020052001\78dd5e6701.exe

      Filesize

      429KB

      MD5

      51ff79b406cb223dd49dd4c947ec97b0

      SHA1

      b9b0253480a1b6cbdd673383320fecae5efb3dce

      SHA256

      2e3a5dfa44d59681a60d78b8b08a1af3878d8e270c02d7e31a0876a85eb42a7e

      SHA512

      c2b8d15b0dc1b0846f39ce007be2deb41d5b6ae76af90d618f29da8691ed987c42f3c270f0ea7f4d10cbd2d3877118f4133803c9c965b6ff236ff8cfafd9367c

    • C:\Users\Admin\AppData\Local\Temp\1020053001\715c43c15e.exe

      Filesize

      591KB

      MD5

      3567cb15156760b2f111512ffdbc1451

      SHA1

      2fdb1f235fc5a9a32477dab4220ece5fda1539d4

      SHA256

      0285d3a6c1ca2e3a993491c44e9cf2d33dbec0fb85fdbf48989a4e3b14b37630

      SHA512

      e7a31b016417218387a4702e525d33dd4fe496557539b2ab173cec0cb92052c750cfc4b3e7f02f3c66ac23f19a0c8a4eb6c9d2b590a5e9faeb525e517bc877ba

    • C:\Users\Admin\AppData\Local\Temp\1020054001\943034dc8d.exe

      Filesize

      2.5MB

      MD5

      87330f1877c33a5a6203c49075223b16

      SHA1

      55b64ee8b2d1302581ab1978e9588191e4e62f81

      SHA256

      98f2344ed45ff0464769e5b006bf0e831dc3834f0534a23339bb703e50db17e0

      SHA512

      7c747d3edb04e4e71dce7efa33f5944a191896574fee5227316739a83d423936a523df12f925ee9b460cce23b49271f549c1ee5d77b50a7d7c6e3f31ba120c8f

    • C:\Users\Admin\AppData\Local\Temp\1020055001\3f9a3c45bc.exe

      Filesize

      758KB

      MD5

      afd936e441bf5cbdb858e96833cc6ed3

      SHA1

      3491edd8c7caf9ae169e21fb58bccd29d95aefef

      SHA256

      c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

      SHA512

      928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

    • C:\Users\Admin\AppData\Local\Temp\1020056001\1f18836763.exe

      Filesize

      4.3MB

      MD5

      c68297282df3b519f90b07be11d5b2c3

      SHA1

      b458d00cab0449a1c9f0f9225cc5c326199425f6

      SHA256

      b33d993baf0f52b1f0e01b6d6d4f568c37c21a641f41c8f6fb72c493f80a91a7

      SHA512

      b70746441c6cf4c6df94cd1171e3bb1737462cec5eb5739ef5e75a52d9209fdb32bb3c85ed632c0a68834e22fc21476233aa706f37c0f7f74d701147c0a05d22

    • C:\Users\Admin\AppData\Local\Temp\1020057001\SurveillanceWalls.exe

      Filesize

      1.2MB

      MD5

      5a909c9769920208ed3d4d7279f08de5

      SHA1

      656f447088626150e252cbf7df6f8cd0de596fa0

      SHA256

      5f2c26e780639a76f10c549e7dea1421c4f06093c1facbf4dd8cf0a8b2fee8cb

      SHA512

      c6038048bd09c8f704246a6ba176ea63b1c8d23f2e127600c50bac50f3032c1b751ea8e405a2fe1ea707f75f21cf6516447345a84751bc677d94874d4b91090b

    • C:\Users\Admin\AppData\Local\Temp\370821\Sale.com

      Filesize

      925KB

      MD5

      62d09f076e6e0240548c2f837536a46a

      SHA1

      26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

      SHA256

      1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

      SHA512

      32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

    • C:\Users\Admin\AppData\Local\Temp\370821\w

      Filesize

      445KB

      MD5

      d02f356cc528bf6eaa89051942a0b1be

      SHA1

      dfecb4ae80274697f0d86e497cd566020ea23739

      SHA256

      5ed7e1f92a6bb08458ca99fdc83236095845f5939c6b9f7e423c6db70869b95c

      SHA512

      91ec78343e91db20edf97f39c293a5a8a45851c510ad6499c85b26738dfd9e918edda14e8710ece22d855d51d1417e722f19530ce3979e491c2b0dccb5198e57

    • C:\Users\Admin\AppData\Local\Temp\Aka

      Filesize

      42KB

      MD5

      14422967d2c4b9a9a8a90e398b24f500

      SHA1

      7031018af43bcc5550a8b0a55680596d693334dc

      SHA256

      93db8e88945b7de88e98a7c50d64bffa8b73c3b002c744c8d62c2eadf767cf6f

      SHA512

      4b5795f15774a7768a42aa3a2308b9366f47b30c92babf688a67d2abeca0037b63762f3e21154212dc5c8a31bcdd69f029e849e1d4def5676a04b64e2ae90c75

    • C:\Users\Admin\AppData\Local\Temp\Anybody

      Filesize

      121KB

      MD5

      c89fd1314a2184d5d7b4a66de377d5b2

      SHA1

      f0ebbc2c8c6f9ebadc6ace713aec1b06f3f841e8

      SHA256

      9d1e82e2e430b87b28867ff9745a74e53a128671e9d300f111b1904786c2f856

      SHA512

      4b0b16e99d0cacab0b7af1d65cbf9226988752d8fa020b955bf54c634d9d64a05bb036ef590fa0d852d513621a84f4c3dc3c341aa8feffdf350dd8a5dbc75778

    • C:\Users\Admin\AppData\Local\Temp\Campbell

      Filesize

      11KB

      MD5

      e7567ec4057933fa6e06322b7c08b72a

      SHA1

      4e733e77915c7dfb7d25e31738e9d596962d4177

      SHA256

      1896ef25a6223f19f770da125a4b1bc7c90815ccb682ec7ca780d231a01c28b0

      SHA512

      d8a14e5c8225ad8bdbb45317fd41588c12e9e60f1c9ff819d0d15cbc35801b82e7c7981b7dbc815666354950a7f5362fc00765f8a67c9478bd95dc5a31b12c83

    • C:\Users\Admin\AppData\Local\Temp\Conferencing

      Filesize

      130KB

      MD5

      638e7812c5e9c55c5f339cc64d197b28

      SHA1

      5ef8a953ef65ab7d0620a5d144f2c410e2a77a2f

      SHA256

      347a3459dd74aea0a6b2f62955d1bc9bdb091bb66ca8a42274f7ebf310527fd8

      SHA512

      194b0d8799a83210968746c4d3e364ee512669e6080c6b3d215d97c141e8ef7f09152ea524691efcd2276acb1dc158ffd484e3f595ddf2cceb690bd1996c8266

    • C:\Users\Admin\AppData\Local\Temp\Debug

      Filesize

      112KB

      MD5

      d9daf89d86b32df3d7da7ec1cfbf7212

      SHA1

      59e1ba3dd32168a3d79a9da2626c99c52970a53e

      SHA256

      06f48747a4acb2ee437d03a9e8331cca5c76ee5684e118f491e4faf7799adcc4

      SHA512

      24d26b6112417d75915f08562af53eb1bb7ddef2e89e779db52ae0f674ea8ce102984fa2628cee5588c7dc34df00a32497e49ee18f7259c51e4d1c855ab69a6c

    • C:\Users\Admin\AppData\Local\Temp\Discs

      Filesize

      68KB

      MD5

      00646a2066d51d9790f52bae3c446c87

      SHA1

      ebda2b25b5a46cc6d9d5494050cc4b3a0bf81984

      SHA256

      57afab1cec987da27f5e92baa6dc21d83f8c83edf734fc590313102e75844c3a

      SHA512

      a74c02ed1b704912a8945e60cacc892f7e832e5cf15c87632b0fd3cbf9ddd8f36b01a5ba87fd7ef87d6becbb297161bb69dc750b8dac6f952892d45cd95f46f0

    • C:\Users\Admin\AppData\Local\Temp\Dod

      Filesize

      3KB

      MD5

      682d77b5a6d22691a869ab4bea11ad53

      SHA1

      f56fab8959a05c77570652f5f8e9e4103489e676

      SHA256

      c269725998f8f5acdab6a0067457065cc9059326ee0a38ff353c2939a0190c1b

      SHA512

      c42d04178ed59683fc4597b83496d7b3c61c1a075b4542abb491c9639531f9737d70ae4172186fd6a3450c26701d794496bd4ae0f5e50db8a3818cd78ed7fd27

    • C:\Users\Admin\AppData\Local\Temp\Ejaculation

      Filesize

      148KB

      MD5

      2e9e29f8ed97f2de8ebb1652bdbd545a

      SHA1

      5577d360b25daffa0af907fc5d852894b784f81d

      SHA256

      aeb399054cff321f752d4f93143815ff1a2cc2398668c2e1110065a2c6f502f1

      SHA512

      f4f925daf3f576441d2b7a0e250a51400b23e714d76870a640734912da783d83ac113586f121161d96d7f06eb70b8d89eb4e0524d591232b0b2a342063e8bcb6

    • C:\Users\Admin\AppData\Local\Temp\Execution

      Filesize

      112KB

      MD5

      42fb34ddb94507c5a125bf02c2983904

      SHA1

      4e400c020121235e3de490f5cbb38c4a25e686dc

      SHA256

      d59efea25d1e316b8a9248f52081ab14113c97603f3e90d533f4f373f743b3c7

      SHA512

      639d90cd1cd451ebcb9e5e1c165f7eebb62b30d6bf24c596990ca40e08bce5d0b5864e7a4f0a83624c7cf9ac4ec5c1e7385f59602b206f3346554d62721cd71d

    • C:\Users\Admin\AppData\Local\Temp\Genre

      Filesize

      88KB

      MD5

      5ce4409c4aaa9fd5a27ec4974734f1df

      SHA1

      bf7ee5465ef96ee0186388b5b0685ad727ed9493

      SHA256

      a401b4cd0afbaee57d8025bf4fce12583c825cbc2e3d3f308eb0627cd5bba412

      SHA512

      1155b1c58221ba1c809d9d60cd440ebd8788dcd3169ee87bda72fb7061b1e2f849f8bc79ac7053df5de8bc7955db088df778af66900d6f303bde6d61925014e6

    • C:\Users\Admin\AppData\Local\Temp\Marijuana

      Filesize

      58KB

      MD5

      d830821fe60d6cd810fb9ec7102838f3

      SHA1

      9264b78903fa373e0a1b697cc056decc1dfafb5f

      SHA256

      00a96ac0e8600a9fa0a00ef1f939b58be93618c4fe4e3be9d0bfab0a4a0ff57d

      SHA512

      2a8e2bb9d599964ca112aacbb0fda37c01466898a7af5d7c8543013949b0bc6e5665402692a1072845b1a72211d350963c608a81a7c3450c19a56a948ced5d4d

    • C:\Users\Admin\AppData\Local\Temp\Mj

      Filesize

      97KB

      MD5

      ff77a17e4cade79760f0f8b87c857c6c

      SHA1

      b05075d65229af0063e6e85da14ab940062818dd

      SHA256

      cc8a9523b67f764e447cd5042751e1de77b04ffc5664e6f5c41d1c3cce0ec60d

      SHA512

      6df97dcb14736d2f0ce9762b7246050b488e054375c78f42294119d80cacedcf53f4b3868b7a4c948dd7b1f9545b4135f5bd5ed69611424129cae63a372994d0

    • C:\Users\Admin\AppData\Local\Temp\Mysterious

      Filesize

      89KB

      MD5

      beef30c9a0c6a41985e081cd4ff23049

      SHA1

      4e09ffaf608baf3a98cd94794cb7cc23e41c3086

      SHA256

      fc64f325cdd473adb5b7c15221f7b2773a064395612eff9ad1c76fa973a6738a

      SHA512

      ec71cdb716b684b241a2fa2bca84cbced9aa86ba0954009dc003ef1f80640c01d49911ec6e031e9f8e8139d30bf5a77d7a79ee38f66b8fd43a6e4f957cb8e1ca

    • C:\Users\Admin\AppData\Local\Temp\Producing

      Filesize

      71KB

      MD5

      aa4d881ea35979e4eab13c982d3d0898

      SHA1

      cf301086d6e43e603571762fbc7d754f0246fb74

      SHA256

      31d85bebe7949c9b7b40af007fbbe61c8cd6c25f8e4fc7dcfe9b7dcd8a1d79e7

      SHA512

      f64491753f2cf57b72740ca91f10c2bd677219bc89bf86d2476a8567cf83955f986a481c92d19bef9c466438af97d071686ea2fc496c5e477c900568f129b5f6

    • C:\Users\Admin\AppData\Local\Temp\Receiving

      Filesize

      61KB

      MD5

      8d5cf0056a8be7ca1485969fc23f72a5

      SHA1

      5727bc17cd958d06b1e7d52c8d38a761a1ae2bf2

      SHA256

      bd1b00dea1cddb3345443a35ae3b71883443722edbb48016f829ac500f5f505b

      SHA512

      b0f5fb69a565fc9690f307175c606ce9f9484bc309ac00b8a359cb6b77d19a938052ec584919a256fdb7c0b1557e155b414090b771432acb9419102f794b61ec

    • C:\Users\Admin\AppData\Local\Temp\Solely

      Filesize

      105KB

      MD5

      2fadd2bf6f3cdc055416baa1528652e9

      SHA1

      342d96c7ce7b431e76c15c9a7386c2a75e3dc511

      SHA256

      8df18d17c715e689b9cb222beb699120b592464460fd407dbb14f59ccec5fdb3

      SHA512

      08bc19703dad1441e1da8fb011c42241a4c90d8355575b7f41d465e3e84d797ecac7d6bf9af6163e6f4ef506cd98561f62d06446f861aeba2d7644beb7f6abb8

    • C:\Users\Admin\AppData\Local\Temp\Sunrise

      Filesize

      62KB

      MD5

      9e4fe1f2538c08f75ae16a3e349c9ef2

      SHA1

      559879228568b2f405400b34dfb19e59f139fa2c

      SHA256

      22ce756672aca3a4ba015903b4c36e7667e15c73157759e5a2212e7d4e727cc0

      SHA512

      a1f6bf183c590cc62000dddb0fea63bae2bdc30fce8ebfa24286b9fb8b2415c67b2363f739d36b32cc7b477e608397efbe45173173aa3f27ed44e9b75448b9ec

    • C:\Users\Admin\AppData\Local\Temp\Veterinary

      Filesize

      2KB

      MD5

      6f07c56590cb57e03b68f9e2f994390c

      SHA1

      aee254034b1f3394a97304c8dfbae1911440e2c0

      SHA256

      1772cfd25c5deb74dacc6fc88aa8793a74c89a81452b27e886ca49557ba32d84

      SHA512

      0af18e6d07c161a5088cec9a56654c9f661ac003f0e22b68b6dbfe2920bb344f4d9a1326c261957c2309bb44dcb39453630f33068a057a1a6c2960edfbd39001

    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

      Filesize

      2.9MB

      MD5

      3799f4f2cfc27184ce70913f4ec3a8be

      SHA1

      4424871cdfd4f9b4fb1039049a75844401a7c358

      SHA256

      f95df3026cf4edcc3d334bfc20d188de06ea4e4497e94c63504b2b783dc3e55e

      SHA512

      f38b986c639eb2c676e0ecd9316cea437934550d772f5494e2589626e826a5d23954398c3e4eb4584594e5e6cbea28ffe195bea27d2674f1a8119ca14ee869a0

    • memory/1656-113-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/1656-103-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/1680-302-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/1680-301-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/2044-40-0x0000000005480000-0x0000000005481000-memory.dmp

      Filesize

      4KB

    • memory/2044-42-0x0000000000331000-0x0000000000356000-memory.dmp

      Filesize

      148KB

    • memory/2044-38-0x0000000000330000-0x00000000007C8000-memory.dmp

      Filesize

      4.6MB

    • memory/2044-41-0x0000000005460000-0x0000000005461000-memory.dmp

      Filesize

      4KB

    • memory/2044-71-0x0000000000330000-0x00000000007C8000-memory.dmp

      Filesize

      4.6MB

    • memory/2120-291-0x00000000007D0000-0x0000000000826000-memory.dmp

      Filesize

      344KB

    • memory/2132-285-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/2132-287-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/2608-278-0x0000000003FB0000-0x0000000004005000-memory.dmp

      Filesize

      340KB

    • memory/2608-280-0x0000000003FB0000-0x0000000004005000-memory.dmp

      Filesize

      340KB

    • memory/2608-281-0x0000000003FB0000-0x0000000004005000-memory.dmp

      Filesize

      340KB

    • memory/2608-279-0x0000000003FB0000-0x0000000004005000-memory.dmp

      Filesize

      340KB

    • memory/2608-277-0x0000000003FB0000-0x0000000004005000-memory.dmp

      Filesize

      340KB

    • memory/2736-172-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2736-174-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3396-43-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-290-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-175-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-156-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-70-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-304-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-39-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-269-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-299-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-272-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-298-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-297-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-276-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-37-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-21-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-20-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-19-0x0000000000981000-0x00000000009AF000-memory.dmp

      Filesize

      184KB

    • memory/3396-18-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-283-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-296-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/3396-289-0x0000000000980000-0x0000000000C98000-memory.dmp

      Filesize

      3.1MB

    • memory/4308-191-0x00000000005A0000-0x0000000001204000-memory.dmp

      Filesize

      12.4MB

    • memory/4308-275-0x00000000005A0000-0x0000000001204000-memory.dmp

      Filesize

      12.4MB

    • memory/4308-273-0x00000000005A0000-0x0000000001204000-memory.dmp

      Filesize

      12.4MB

    • memory/4308-271-0x00000000005A0000-0x0000000001204000-memory.dmp

      Filesize

      12.4MB

    • memory/4712-4-0x0000000000570000-0x0000000000888000-memory.dmp

      Filesize

      3.1MB

    • memory/4712-3-0x0000000000570000-0x0000000000888000-memory.dmp

      Filesize

      3.1MB

    • memory/4712-17-0x0000000000570000-0x0000000000888000-memory.dmp

      Filesize

      3.1MB

    • memory/4712-2-0x0000000000571000-0x000000000059F000-memory.dmp

      Filesize

      184KB

    • memory/4712-1-0x0000000077D24000-0x0000000077D26000-memory.dmp

      Filesize

      8KB

    • memory/4712-0-0x0000000000570000-0x0000000000888000-memory.dmp

      Filesize

      3.1MB