Resubmissions

11-02-2025 10:46

250211-mvc8wsvjcm 10

08-02-2025 16:17

250208-trwpdswkfj 8

Analysis

  • max time kernel
    48s
  • max time network
    72s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-02-2025 10:46

General

  • Target

    https://gofile.io/d/nFWvw2

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

quasar

Version

1.4.1

Botnet

facebookgit

C2

87.228.57.81:4782

Mutex

cf3988ab-2fd9-4544-a16f-9faa71eb5bac

Attributes
  • encryption_key

    19A0FAF8459F69650B5965C225752D425C429EEC

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svchoost.exe

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 1 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 10 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/nFWvw2
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff81aa46f8,0x7fff81aa4708,0x7fff81aa4718
      2⤵
        PID:2196
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
        2⤵
          PID:3340
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4848
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:8
          2⤵
            PID:1072
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:1376
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
              2⤵
                PID:5104
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4828 /prefetch:8
                2⤵
                  PID:1524
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4828 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3128
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                  2⤵
                    PID:3452
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:1
                    2⤵
                      PID:1100
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                      2⤵
                        PID:3104
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:1
                        2⤵
                          PID:604
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4476 /prefetch:1
                          2⤵
                            PID:2820
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                            2⤵
                              PID:3868
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6080 /prefetch:8
                              2⤵
                                PID:4500
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6104 /prefetch:1
                                2⤵
                                  PID:3504
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,17102007533908375447,7736465119450304115,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5772 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1188
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2520
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3292
                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU1NzgiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODAxNjUyMzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDY1OTQ4MzM4Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                    1⤵
                                    • System Location Discovery: System Language Discovery
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    PID:2724
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:604
                                    • C:\Program Files\7-Zip\7zG.exe
                                      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap3092:66:7zEvent25045
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      PID:4412
                                    • C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe
                                      "C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"
                                      1⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • System Location Discovery: System Language Discovery
                                      • Modifies registry class
                                      PID:1808
                                      • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                        "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:512
                                        • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                          "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:560
                                        • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                          "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:1916
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 512 -s 828
                                          3⤵
                                          • Program crash
                                          PID:5136
                                      • C:\ProgramData\Synaptics\Synaptics.exe
                                        "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                        2⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        • Modifies registry class
                                        PID:4304
                                        • C:\Users\Admin\Downloads\rt\._cache_Synaptics.exe
                                          "C:\Users\Admin\Downloads\rt\._cache_Synaptics.exe" InjUpdate
                                          3⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • System Location Discovery: System Language Discovery
                                          PID:3832
                                          • C:\Users\Admin\Downloads\rt\._cache_Synaptics.exe
                                            "C:\Users\Admin\Downloads\rt\._cache_Synaptics.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:2540
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3832 -s 820
                                            4⤵
                                            • Program crash
                                            PID:5144
                                    • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                      "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding
                                      1⤵
                                      • Checks processor information in registry
                                      • Enumerates system info in registry
                                      • Suspicious behavior: AddClipboardFormatListener
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4528
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 512 -ip 512
                                      1⤵
                                        PID:1068
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3832 -ip 3832
                                        1⤵
                                          PID:3600
                                        • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                          "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                          1⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry class
                                          PID:5224
                                          • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                            "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:5496
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 1244
                                              3⤵
                                              • Program crash
                                              PID:6052
                                        • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                          "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                          1⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry class
                                          PID:5556
                                          • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                            "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:5760
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5760 -s 1216
                                              3⤵
                                              • Program crash
                                              PID:2672
                                        • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                          "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                          1⤵
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • System Location Discovery: System Language Discovery
                                          • Modifies registry class
                                          PID:6088
                                          • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                            "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:2256
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1216
                                              3⤵
                                              • Program crash
                                              PID:6028
                                        • C:\Users\Admin\Downloads\rt\Setup.exe
                                          "C:\Users\Admin\Downloads\rt\Setup.exe"
                                          1⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:396
                                          • C:\Users\Admin\Downloads\rt\._cache_Setup.exe
                                            "C:\Users\Admin\Downloads\rt\._cache_Setup.exe"
                                            2⤵
                                              PID:5508
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\smcnkjfm'
                                                3⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:6132
                                          • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                            "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                            1⤵
                                              PID:5484
                                              • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                                "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                                2⤵
                                                  PID:4864
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 1216
                                                    3⤵
                                                    • Program crash
                                                    PID:6000
                                              • C:\Users\Admin\Downloads\rt\Setup.exe
                                                "C:\Users\Admin\Downloads\rt\Setup.exe"
                                                1⤵
                                                  PID:5572
                                                  • C:\Users\Admin\Downloads\rt\._cache_Setup.exe
                                                    "C:\Users\Admin\Downloads\rt\._cache_Setup.exe"
                                                    2⤵
                                                      PID:5808
                                                  • C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe
                                                    "C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"
                                                    1⤵
                                                      PID:4360
                                                      • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                                        "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                                        2⤵
                                                          PID:1960
                                                          • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                                            "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                                            3⤵
                                                              PID:4200
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1960 -s 792
                                                              3⤵
                                                              • Program crash
                                                              PID:5348
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 4864 -ip 4864
                                                          1⤵
                                                            PID:5896
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2256 -ip 2256
                                                            1⤵
                                                              PID:5888
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5496 -ip 5496
                                                              1⤵
                                                                PID:5856
                                                              • C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe
                                                                "C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"
                                                                1⤵
                                                                  PID:6016
                                                                  • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                                                    "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                                                    2⤵
                                                                      PID:5308
                                                                      • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                                                        "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                                                        3⤵
                                                                          PID:5668
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5308 -s 792
                                                                          3⤵
                                                                          • Program crash
                                                                          PID:5724
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 5760 -ip 5760
                                                                      1⤵
                                                                        PID:6132
                                                                      • C:\Users\Admin\Downloads\rt\Setup.exe
                                                                        "C:\Users\Admin\Downloads\rt\Setup.exe"
                                                                        1⤵
                                                                          PID:5140
                                                                          • C:\Users\Admin\Downloads\rt\._cache_Setup.exe
                                                                            "C:\Users\Admin\Downloads\rt\._cache_Setup.exe"
                                                                            2⤵
                                                                              PID:5592
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "powershell.exe" -Command Add-MpPreference -ExclusionPath 'C:\cojuwhusp'
                                                                                3⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                PID:5356
                                                                              • C:\cojuwhusp\ubggutoznp.exe
                                                                                "C:\cojuwhusp\ubggutoznp.exe"
                                                                                3⤵
                                                                                  PID:3584
                                                                                  • C:\Windows\SYSTEM32\schtasks.exe
                                                                                    "schtasks" /create /tn "svchoost.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                    4⤵
                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                    PID:5608
                                                                                  • C:\Users\Admin\AppData\Roaming\SubDir\Client.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"
                                                                                    4⤵
                                                                                      PID:4984
                                                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                                                        "schtasks" /create /tn "svchoost.exe" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                                                                        5⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:5980
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 1960 -ip 1960
                                                                                1⤵
                                                                                  PID:5360
                                                                                • C:\Users\Admin\Downloads\rt\Setup.exe
                                                                                  "C:\Users\Admin\Downloads\rt\Setup.exe"
                                                                                  1⤵
                                                                                    PID:5304
                                                                                    • C:\Users\Admin\Downloads\rt\._cache_Setup.exe
                                                                                      "C:\Users\Admin\Downloads\rt\._cache_Setup.exe"
                                                                                      2⤵
                                                                                        PID:5552
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 5308 -ip 5308
                                                                                      1⤵
                                                                                        PID:5276
                                                                                      • C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe
                                                                                        "C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"
                                                                                        1⤵
                                                                                          PID:5868
                                                                                          • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                                                                            "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                                                                            2⤵
                                                                                              PID:5496
                                                                                              • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                                                                                "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                                                                                3⤵
                                                                                                  PID:4048
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 792
                                                                                                  3⤵
                                                                                                  • Program crash
                                                                                                  PID:5932
                                                                                            • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                                                                              "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                                                                              1⤵
                                                                                                PID:1204
                                                                                                • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                                                                                  "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                                                                                  2⤵
                                                                                                    PID:5560
                                                                                                • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                                                                                  "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                                                                                  1⤵
                                                                                                    PID:5384
                                                                                                    • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                                                                                      "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                                                                                      2⤵
                                                                                                        PID:5220
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5496 -ip 5496
                                                                                                      1⤵
                                                                                                        PID:5252
                                                                                                      • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                                                                                        "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                                                                                        1⤵
                                                                                                          PID:5392
                                                                                                          • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                                                                                            "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                                                                                            2⤵
                                                                                                              PID:1212
                                                                                                          • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                                                                                            "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                                                                                            1⤵
                                                                                                              PID:4744
                                                                                                              • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                                                                                                "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                                                                                                2⤵
                                                                                                                  PID:1580
                                                                                                              • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                                                                                                "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                                                                                                1⤵
                                                                                                                  PID:1808
                                                                                                                  • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                                                                                                    "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                                                                                                    2⤵
                                                                                                                      PID:704
                                                                                                                  • C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe
                                                                                                                    "C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe"
                                                                                                                    1⤵
                                                                                                                      PID:4080
                                                                                                                      • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                                                                                                        "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                                                                                                        2⤵
                                                                                                                          PID:5516
                                                                                                                          • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                                                                                                            "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                                                                                                            3⤵
                                                                                                                              PID:4048
                                                                                                                            • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                                                                                                              "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                                                                                                              3⤵
                                                                                                                                PID:5292
                                                                                                                              • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe
                                                                                                                                "C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe"
                                                                                                                                3⤵
                                                                                                                                  PID:5216
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5516 -s 808
                                                                                                                                  3⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:5620
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5516 -ip 5516
                                                                                                                              1⤵
                                                                                                                                PID:5128
                                                                                                                              • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                                                                                                                "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:2148
                                                                                                                                  • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                                                                                                                    "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:4648
                                                                                                                                  • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe
                                                                                                                                    "C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:2292
                                                                                                                                      • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe
                                                                                                                                        "C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe"
                                                                                                                                        2⤵
                                                                                                                                          PID:6128

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                        Filesize

                                                                                                                                        152B

                                                                                                                                        MD5

                                                                                                                                        738e0fd75763c5b71a4608894062b51f

                                                                                                                                        SHA1

                                                                                                                                        3b45a2a2fdb9ccc149a9b65567fe2ffc4fc71418

                                                                                                                                        SHA256

                                                                                                                                        d7df4f059963e29558caf953a1e1b2e43e562b7c26b4adfd5789ab875d61b977

                                                                                                                                        SHA512

                                                                                                                                        d740fd9b2b415f4cc1069144ac01e6a62e3d3b85c6b26d8700c2ec123557f87d2c7f6658c523a2b44a7b4747876445327854b31a6b5427edc8669fbf70aeadb5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                        Filesize

                                                                                                                                        152B

                                                                                                                                        MD5

                                                                                                                                        b79744e74e2a70dc6da0b381d41590ee

                                                                                                                                        SHA1

                                                                                                                                        e4d6ca7be84bc8d2d118af038619e050c8729c0e

                                                                                                                                        SHA256

                                                                                                                                        bd001563fba8eb964f80271db1140e58f696d6d7ea20b60e23b5c91fc09b690f

                                                                                                                                        SHA512

                                                                                                                                        10efa4414f75f74b9db7c835520a13c1230c1040b5f36747e166b6fd79d317f71df355ba093eed72065ac71f086822e2696bb6eed7d2cd7eaa02044e602fcd8f

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                        Filesize

                                                                                                                                        144B

                                                                                                                                        MD5

                                                                                                                                        2e456cd4994b3ab788fade7de1f1d558

                                                                                                                                        SHA1

                                                                                                                                        59ad92f22c3bee009f94b6b5157266ae8798baaf

                                                                                                                                        SHA256

                                                                                                                                        ee07c7181481f51cf22cf0ecf03c1cd9df9deeb4880670b09e695d2c2aa0b7ad

                                                                                                                                        SHA512

                                                                                                                                        2fcbcddddd60e64993d5f9ada9facad58e36ca0587a955c870e3ea4c8946c9d122d6d49df27895551aa8cc8ac399687f8e9b52090ebd1d964ce2b67480cdfc6c

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                        Filesize

                                                                                                                                        111B

                                                                                                                                        MD5

                                                                                                                                        285252a2f6327d41eab203dc2f402c67

                                                                                                                                        SHA1

                                                                                                                                        acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                        SHA256

                                                                                                                                        5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                        SHA512

                                                                                                                                        11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        6KB

                                                                                                                                        MD5

                                                                                                                                        9159cbc3366a1ffecfd42a26530c1628

                                                                                                                                        SHA1

                                                                                                                                        791c75de1ff5fe4f1fc5c1433dcde113c31b8d1d

                                                                                                                                        SHA256

                                                                                                                                        cf7a916143bef6dc2f0960f28cd399c5a07de6c5a59e096cb85d255b1dfe561a

                                                                                                                                        SHA512

                                                                                                                                        c5790fa501726746f32d8bc481018df27856390792edc534c3123c72129a5c94a8551e878da2757c1ab004b78488db1c2478c20ae087dd957d084c0181ac11e0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        6KB

                                                                                                                                        MD5

                                                                                                                                        87052a6adc1733f2bf31a9d7fe60f9c0

                                                                                                                                        SHA1

                                                                                                                                        f877f0dfc491c73d0b981c753f2e56d2c75f95b1

                                                                                                                                        SHA256

                                                                                                                                        dcb14e889c8d163e062ea4e6f14b424f781ae9318887c03531f04738e366364f

                                                                                                                                        SHA512

                                                                                                                                        5258df54bc73522fea7469347b21cb017b5a87769145e52ad7ce9ef6bfac57c3824eaf4e85a7cf050db4b03d5a129e6086dd26647c4e79e08d00c5417c32c96a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        6KB

                                                                                                                                        MD5

                                                                                                                                        9c787c69f26a96580b56d26dbf29ad6f

                                                                                                                                        SHA1

                                                                                                                                        1fcec032452558e359c5763edef1cab325a3d8c2

                                                                                                                                        SHA256

                                                                                                                                        511ddc7e6d5e5393c65a706efe121399e4b91bb996965388ff4e04990595ef6f

                                                                                                                                        SHA512

                                                                                                                                        15adc13fb56e232bfa7c1d6d7d7de4d0612c84fa1ccdd4c69945567e1a4e2ecd39d1c41520dc52449376e0dc3596c2e7a50bebc64b19ae2a229dd96b4258ef9a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                        Filesize

                                                                                                                                        6KB

                                                                                                                                        MD5

                                                                                                                                        5b9ecfff0cea4de1fcf29f69e3cd40cc

                                                                                                                                        SHA1

                                                                                                                                        8cff211c32c8b06af480002e4c93c7b7e402e993

                                                                                                                                        SHA256

                                                                                                                                        146e72f6ff0e352371043152f4a36686d4589c1d6c94b698e19917dcd59976f4

                                                                                                                                        SHA512

                                                                                                                                        58fd689918dd4b2189223a4ecfa8261d5b5bfbe4d3648ad326caffbcbb618074a05060203cf8fe53de1fb343c760b57ddd304871dc60ed5f1769b3a79066fd39

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                        Filesize

                                                                                                                                        16B

                                                                                                                                        MD5

                                                                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                                                                        SHA1

                                                                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                        SHA256

                                                                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                        SHA512

                                                                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        11KB

                                                                                                                                        MD5

                                                                                                                                        28eac374924d6d09cbff54f2cdc6ab12

                                                                                                                                        SHA1

                                                                                                                                        e715501bb9255c511ebc551c857ec88c1500e65d

                                                                                                                                        SHA256

                                                                                                                                        71bcf47b1af27c32249db55ab088d4fc208806281cd752d8cdfaebdaa511ba04

                                                                                                                                        SHA512

                                                                                                                                        81e83f17f2289b28bc12708cda51b0594cab6bba378c4012ef9379073697d43dd338334cf80658edb41706bd06c149a769d2807b89ec0a8b3b65d9bedd67560d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        11KB

                                                                                                                                        MD5

                                                                                                                                        c5e75ac0a3576aa8dd4480823965a861

                                                                                                                                        SHA1

                                                                                                                                        da8c4238451576efc52e33a0c6d79ec14bf0d10b

                                                                                                                                        SHA256

                                                                                                                                        03157ce4b784a741c0cb60f73e872e2a41c735939ad9c67f1429b0656ebc56f5

                                                                                                                                        SHA512

                                                                                                                                        9d0c631883b20ddae8db988006e83ec804784e1a3a8e08c2d0b535ebd348957855a59e686401438f9c9ce0ab7a584e112aaacc435e49d15cc8a7352680162f7e

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                        Filesize

                                                                                                                                        11KB

                                                                                                                                        MD5

                                                                                                                                        29f3b71e4f5bbf6a819af14da6c9d1a2

                                                                                                                                        SHA1

                                                                                                                                        3492c847b27ed8b6ebb8224c8d6d90bb1815750b

                                                                                                                                        SHA256

                                                                                                                                        52234014b46e9efb8ebbfbab337a5a62150b03ffb48ac4987fe4bca3cfc2c986

                                                                                                                                        SHA512

                                                                                                                                        7a7bf8639a3c1f1fd5925a4b23fc8e97f77597e597cdf156fcea2366f847413e83607972270d896b735d671f3d339d92fc5e47c114e1d088f9d9cc1d4e329589

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                        MD5

                                                                                                                                        e5cb1facbdf825a9a4c5b407f04671f1

                                                                                                                                        SHA1

                                                                                                                                        51554248b38def5f6bf5dcb5f082ed374bcf88e0

                                                                                                                                        SHA256

                                                                                                                                        1716b70b2c64b1c2e359c03407a88816bf4696b0f83e7b86846d52f4999a4e8e

                                                                                                                                        SHA512

                                                                                                                                        0649306bd6c62c977b36a8d9ee9d9fadaa263b0db2cf1db96aae1d7bf24a8e9bbbf5415a207bbe00f3b3c56284d77578aaeb8a0aa3608f2d207989ecb56caa9d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5E885E00

                                                                                                                                        Filesize

                                                                                                                                        25KB

                                                                                                                                        MD5

                                                                                                                                        850aceb9b6c7830893dbae6397248d92

                                                                                                                                        SHA1

                                                                                                                                        e8e929b2a850fb334aae2a5d31ddfc96d8578576

                                                                                                                                        SHA256

                                                                                                                                        59a63a639209654e116c78cb35d892db6e941f4e313244aa00836d2459c9c7f9

                                                                                                                                        SHA512

                                                                                                                                        eef2446ec6cbfaaba9c271676ca9f03b18c30c28abd9cd4f554da5aee58eef943bce9b20357620af2e12a38f030128dd8a1d9bf0f7bae37f6b43a213fdc1c305

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WOMJwMK9.xlsm

                                                                                                                                        Filesize

                                                                                                                                        17KB

                                                                                                                                        MD5

                                                                                                                                        e566fc53051035e1e6fd0ed1823de0f9

                                                                                                                                        SHA1

                                                                                                                                        00bc96c48b98676ecd67e81a6f1d7754e4156044

                                                                                                                                        SHA256

                                                                                                                                        8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

                                                                                                                                        SHA512

                                                                                                                                        a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mf5z5jwz.cvr.ps1

                                                                                                                                        Filesize

                                                                                                                                        60B

                                                                                                                                        MD5

                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                        SHA1

                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                        SHA256

                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                        SHA512

                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 313747.crdownload

                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                        MD5

                                                                                                                                        2cd28b265187d0aec036b41ca3b4565d

                                                                                                                                        SHA1

                                                                                                                                        6a9e15221f0605a0cb12a8df37e4b47847f03f6b

                                                                                                                                        SHA256

                                                                                                                                        b6ee971480f5662451d55a36dca1f838bbed165a4a3cf56592c455d17a074e7c

                                                                                                                                        SHA512

                                                                                                                                        44db5ae71ce6a1f38e7a1bf30c85d552386cd7af95ab561aa393d69b42be9d98df60ac1e774e4500ed25b93b06db947f251cd3428661d6a55a3218217db96315

                                                                                                                                      • C:\Users\Admin\Downloads\rt\._cache_LummaC2-40_2025-01-24_18-38.exe

                                                                                                                                        Filesize

                                                                                                                                        363KB

                                                                                                                                        MD5

                                                                                                                                        cf8015b9028cd3d624cc2c4538d02f86

                                                                                                                                        SHA1

                                                                                                                                        18974b0b3cc8b206587661ff8644e6e334bb4445

                                                                                                                                        SHA256

                                                                                                                                        f11c7ec6cdfa81c9a87e7fa2908d8e4816e0c4f630a5dd7fd706accb581fbd91

                                                                                                                                        SHA512

                                                                                                                                        cdfe8edda4fe811c46f7a9261c90b2e23fa046ef1e53a0a061b90055aec68a603a05b94e5c87e104b672ab6a26cb5132c1b34f5b278009a2911d3e1996927353

                                                                                                                                      • C:\Users\Admin\Downloads\rt\._cache_Setup.exe

                                                                                                                                        Filesize

                                                                                                                                        13KB

                                                                                                                                        MD5

                                                                                                                                        53b5c13b58331ac54b59f87417f36e86

                                                                                                                                        SHA1

                                                                                                                                        d47e3d0e53f98b55126af6b6184584c73374e75c

                                                                                                                                        SHA256

                                                                                                                                        076ea5ad92af9d124a547063c0cd29a665955a505caf8abc0a772dbd86ed61b0

                                                                                                                                        SHA512

                                                                                                                                        439befb80b7f9deca680e4deb9f3bd4de637d24f1786a59bf8d0d1fec87de56239ee4276afe61eae32b1218a9ddf7c41c7f96400acdbea247a6188192ed19325

                                                                                                                                      • C:\Users\Admin\Downloads\rt\._cache_Solara-v3.0-free.exe

                                                                                                                                        Filesize

                                                                                                                                        413KB

                                                                                                                                        MD5

                                                                                                                                        822488ded61e5c13303f713f7845bdc4

                                                                                                                                        SHA1

                                                                                                                                        03b63d8a719b8ef4eca7ea4b59bdaacada855d19

                                                                                                                                        SHA256

                                                                                                                                        751d5feb44717c51addbca75051ebc063de8591fe547daba0f5122d9c421eefe

                                                                                                                                        SHA512

                                                                                                                                        02602858bcb5eedbd767fa00655a76e5e1aa59ee87fde542f8729344692ffc6fcb5f7915794d6287a61b05de698b0f905b9b385d437b53a13748a6362f043213

                                                                                                                                      • C:\Users\Admin\Downloads\rt\LummaC2-40_2025-01-24_18-38.exe

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                        MD5

                                                                                                                                        1b91fb3005eba4feed4b3eadb74a94e7

                                                                                                                                        SHA1

                                                                                                                                        9cf1a4ea89c80ad49f9e781648182c809f900081

                                                                                                                                        SHA256

                                                                                                                                        0bcc74d1129e6e2ce57038f94c15c8e4bdad5ea713dc7379c110b70c675972e7

                                                                                                                                        SHA512

                                                                                                                                        463ae447a18cd7c71ea2f64f4570d7def4f5f810538d13136d4a0355a740d552bb16ff521277781c8e4a8634214b72e707cb667e7299044bef57d45797bae288

                                                                                                                                      • C:\Users\Admin\Downloads\rt\Setup.exe

                                                                                                                                        Filesize

                                                                                                                                        864KB

                                                                                                                                        MD5

                                                                                                                                        7c73ffcd56403629f0c99fdd799dce15

                                                                                                                                        SHA1

                                                                                                                                        40d6019cd025a9d6c3e27d17ca05b90711b568ce

                                                                                                                                        SHA256

                                                                                                                                        61294e96019a38922ef09af4547366febb8defc1501b2e84a7846b716001e0b2

                                                                                                                                        SHA512

                                                                                                                                        e37bffa899b7b74702558baa2315918fbf124c48bdc549d37c8a6bf9530e22cab8e38ce81750240cacbcaf93252246dd535789b4879a7ce0065e2e884b161545

                                                                                                                                      • C:\Users\Admin\Downloads\rt\Solara-v3.0-free.exe

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                        MD5

                                                                                                                                        adeeb9f33e179c60d5e354d88cd0cc01

                                                                                                                                        SHA1

                                                                                                                                        0bdd3712e480997743dacdde21db2a5b3d1e17a7

                                                                                                                                        SHA256

                                                                                                                                        77417fe4a7fe4e28e0892523638eaecb88b0020cb7f654216146b5610f3b3318

                                                                                                                                        SHA512

                                                                                                                                        72301fadc454784ada74ac3fdc0c0f6e91e865e52e46b2ef57f95855d7c61969ee225a2d44e43c3a8ed87ca056172e448c3d484b4152b515e8f99d5b644fdcda

                                                                                                                                      • C:\cojuwhusp\ubggutoznp.exe

                                                                                                                                        Filesize

                                                                                                                                        3.1MB

                                                                                                                                        MD5

                                                                                                                                        066193fdd85722d8b03346b13a3c0857

                                                                                                                                        SHA1

                                                                                                                                        aa4155e09fbda23dbb7202dc0f758c341ec52c76

                                                                                                                                        SHA256

                                                                                                                                        298d7ff0b8359d03a195f2da8662faa44751bb20990265adaf55105a1e04b18b

                                                                                                                                        SHA512

                                                                                                                                        31b441df7fdfd6f5baac237a8f372443cf0448d571b83fbb8a5230ceeac726afe9b05a9276cca55325eb3f10cd7c45bf03b7fb37c21feb4258c0c4b75880cd1e

                                                                                                                                      • memory/396-521-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        888KB

                                                                                                                                      • memory/512-256-0x0000000000AC0000-0x0000000000B2A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        424KB

                                                                                                                                      • memory/512-308-0x0000000005AE0000-0x0000000006084000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        5.6MB

                                                                                                                                      • memory/1204-583-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/1212-661-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        788KB

                                                                                                                                      • memory/1580-687-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        788KB

                                                                                                                                      • memory/1808-257-0x0000000000400000-0x0000000000542000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/1808-633-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/2148-647-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/2256-538-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        788KB

                                                                                                                                      • memory/2292-681-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/2540-347-0x0000000000400000-0x0000000000460000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        384KB

                                                                                                                                      • memory/2540-349-0x0000000000400000-0x0000000000460000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        384KB

                                                                                                                                      • memory/3584-658-0x0000000000480000-0x00000000007A4000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.1MB

                                                                                                                                      • memory/4080-635-0x0000000000400000-0x0000000000542000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/4304-646-0x0000000000400000-0x0000000000542000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/4304-548-0x0000000000400000-0x0000000000542000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/4360-532-0x0000000000400000-0x0000000000542000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/4528-354-0x00007FFF4FF90000-0x00007FFF4FFA0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4528-356-0x00007FFF4FF90000-0x00007FFF4FFA0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4528-357-0x00007FFF4FF90000-0x00007FFF4FFA0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4528-387-0x00007FFF4DD60000-0x00007FFF4DD70000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4528-355-0x00007FFF4FF90000-0x00007FFF4FFA0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4528-360-0x00007FFF4DD60000-0x00007FFF4DD70000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4528-358-0x00007FFF4FF90000-0x00007FFF4FFA0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4744-598-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/4864-533-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        788KB

                                                                                                                                      • memory/4984-688-0x000000001C0B0000-0x000000001C100000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        320KB

                                                                                                                                      • memory/4984-689-0x000000001C1C0000-0x000000001C272000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        712KB

                                                                                                                                      • memory/5140-544-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        888KB

                                                                                                                                      • memory/5220-660-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        788KB

                                                                                                                                      • memory/5224-394-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/5304-547-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        888KB

                                                                                                                                      • memory/5356-631-0x0000000007370000-0x0000000007384000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        80KB

                                                                                                                                      • memory/5356-630-0x0000000007330000-0x0000000007341000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        68KB

                                                                                                                                      • memory/5356-626-0x0000000007010000-0x00000000070B3000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        652KB

                                                                                                                                      • memory/5356-616-0x0000000073610000-0x000000007365C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/5384-584-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/5392-587-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/5484-525-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/5496-535-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        788KB

                                                                                                                                      • memory/5508-523-0x0000000000150000-0x000000000015A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/5556-423-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/5560-659-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        788KB

                                                                                                                                      • memory/5572-531-0x0000000000400000-0x00000000004DE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        888KB

                                                                                                                                      • memory/5760-539-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        788KB

                                                                                                                                      • memory/5868-564-0x0000000000400000-0x0000000000542000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/6016-540-0x0000000000400000-0x0000000000542000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.3MB

                                                                                                                                      • memory/6088-456-0x0000000000400000-0x0000000000536000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/6132-570-0x0000000007700000-0x0000000007732000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        200KB

                                                                                                                                      • memory/6132-549-0x0000000005180000-0x00000000051B6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        216KB

                                                                                                                                      • memory/6132-582-0x0000000007740000-0x00000000077E3000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        652KB

                                                                                                                                      • memory/6132-581-0x0000000006CF0000-0x0000000006D0E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/6132-566-0x0000000006730000-0x000000000677C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/6132-571-0x0000000073610000-0x000000007365C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/6132-563-0x0000000006120000-0x0000000006474000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.3MB

                                                                                                                                      • memory/6132-553-0x00000000060A0000-0x0000000006106000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        408KB

                                                                                                                                      • memory/6132-552-0x0000000006030000-0x0000000006096000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        408KB

                                                                                                                                      • memory/6132-551-0x0000000005750000-0x0000000005772000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/6132-550-0x0000000005890000-0x0000000005EB8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.2MB

                                                                                                                                      • memory/6132-612-0x0000000007D90000-0x0000000007D98000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/6132-611-0x0000000007DB0000-0x0000000007DCA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        104KB

                                                                                                                                      • memory/6132-610-0x0000000007CC0000-0x0000000007CD4000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        80KB

                                                                                                                                      • memory/6132-608-0x0000000007CB0000-0x0000000007CBE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        56KB

                                                                                                                                      • memory/6132-597-0x0000000007C70000-0x0000000007C81000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        68KB

                                                                                                                                      • memory/6132-595-0x0000000007CF0000-0x0000000007D86000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        600KB

                                                                                                                                      • memory/6132-590-0x00000000078B0000-0x00000000078BA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/6132-565-0x0000000006710000-0x000000000672E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/6132-585-0x0000000008150000-0x00000000087CA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.5MB

                                                                                                                                      • memory/6132-586-0x0000000007840000-0x000000000785A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        104KB