Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250217-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/02/2025, 09:06

General

  • Target

    data-Setup/Setup.exe

  • Size

    44KB

  • MD5

    f86507ff0856923a8686d869bbd0aa55

  • SHA1

    d561b9cdbba69fdafb08af428033c4aa506802f8

  • SHA256

    94f4fd6f2cb781ae7839ad2ee0322df732c8c7297e62834457662f8cde29dcbb

  • SHA512

    6c1c073fc09498407b2c6b46d7a7e04c2db3c6f8d68c0dc0775211864c4508c48c2bd92e3849dc3805caacc856f9e31e1eea118661a55f526bfa61638f88c3da

  • SSDEEP

    384:RozxIpl4504JaAystntGecMJ6gjpS1BO2NjrLVXjW9VBhKigecicWwnWzYDTFu:Rg04PGeZQG2NDVXjWLu1imL

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://yaykisobakitop.top/kjlrfejkrfkrerfk3fkfrkerlkfr3ejhkRKFJKERKJFREWKJ34JK34JKDWK/lica

exe.dropper

https://yaykisobakitop.top/kjlrfejkrfkrerfk3fkfrkerlkfr3ejhkRKFJKERKJFREWKJ34JK34JKDWK/lica

Extracted

Family

vidar

Botnet

ir7am

C2

https://t.me/l793oy

https://steamcommunity.com/profiles/76561199829660832

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0

Signatures

  • Detect Vidar Stealer 14 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 1 IoCs
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\data-Setup\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\data-Setup\Setup.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extract_and_run.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Users\Admin\AppData\Local\Temp\data-Setup\data\7za.exe
        7za.exe e bin.zip -pYOUR_PASSWORD -oextracted_15141
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:920
      • C:\Windows\system32\timeout.exe
        timeout /t 2
        3⤵
        • Delays execution with timeout.exe
        PID:3148
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /K "extracted_15141\sss.bat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3980
        • C:\Windows\system32\net.exe
          net session
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:440
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 session
            5⤵
              PID:4192
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -NoProfile -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extracted_15141\script.ps1"
            4⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Downloads MZ/PE file
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4220
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\'"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3544
            • C:\Users\Admin\AppData\Roaming\ZERY3IO9.exe
              "C:\Users\Admin\AppData\Roaming\ZERY3IO9.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3380
              • C:\Users\Admin\AppData\Roaming\ZERY3IO9.exe
                "C:\Users\Admin\AppData\Roaming\ZERY3IO9.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4000
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                  7⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:2400
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbee58cc40,0x7ffbee58cc4c,0x7ffbee58cc58
                    8⤵
                      PID:4352
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,9073503794698824796,8223665273271467497,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1912 /prefetch:2
                      8⤵
                        PID:4824
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2072,i,9073503794698824796,8223665273271467497,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2176 /prefetch:3
                        8⤵
                          PID:2092
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,9073503794698824796,8223665273271467497,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2460 /prefetch:8
                          8⤵
                            PID:4700
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,9073503794698824796,8223665273271467497,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3200 /prefetch:1
                            8⤵
                            • Uses browser remote debugging
                            PID:4284
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,9073503794698824796,8223665273271467497,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3248 /prefetch:1
                            8⤵
                            • Uses browser remote debugging
                            PID:4972
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3648,i,9073503794698824796,8223665273271467497,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4512 /prefetch:1
                            8⤵
                            • Uses browser remote debugging
                            PID:1696
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3840,i,9073503794698824796,8223665273271467497,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4664 /prefetch:8
                            8⤵
                              PID:2376
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4880,i,9073503794698824796,8223665273271467497,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4500 /prefetch:8
                              8⤵
                                PID:3904
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4928,i,9073503794698824796,8223665273271467497,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4936 /prefetch:8
                                8⤵
                                  PID:5080
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5084,i,9073503794698824796,8223665273271467497,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4788 /prefetch:8
                                  8⤵
                                    PID:1448
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3380 -s 768
                                6⤵
                                • Program crash
                                PID:4632
                        • C:\Windows\system32\timeout.exe
                          timeout /t 2
                          3⤵
                          • Delays execution with timeout.exe
                          PID:4636
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3380 -ip 3380
                      1⤵
                        PID:2676
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                        1⤵
                          PID:512
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:3612

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\449baccf-ea95-488d-80d4-d307099e03a3.tmp

                            Filesize

                            242KB

                            MD5

                            13b9563e610589e3d46bce7a613feca4

                            SHA1

                            0faf46e8ed181c27593c8327f4ef1db42fd85fe4

                            SHA256

                            cde958cb505bd1bb40c1de5b1976366a7917fea60841acaecdac780c5b1b82f3

                            SHA512

                            5abcf08770b9cccf3ced045cfc7049b52a2a683f708ba7b77f7057b5fe6eaa84def9572d98ea6b4836e223c0e7d1f9a326b14e82a65e4aa589d7f6548e90c76c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                            Filesize

                            649B

                            MD5

                            f6c532761e979b7a2b33dc66b7b1d502

                            SHA1

                            ee573b2a446f84d24e4641f036e9fe7d820eb176

                            SHA256

                            ba2cc6e19e75742a160511e1173cf705953c8a5b6de2533b79102ef66f8caf53

                            SHA512

                            38cb02b6bed30f891e5c6ec7b591eb04eddb3818455ca9ed6ec37004207cfb61338b9a7922d5eaf287accffbd94d522326b5973a2e0de019e3b8665ca57cd743

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            2KB

                            MD5

                            85a9fc2f00037dab69d5b8f064e989bd

                            SHA1

                            b7b51f077ad6e11d5dbb4ca52d37a5f792ec1589

                            SHA256

                            2f357c1c0636d7d31ad74241ceaa885e0557b17bd145cc7d6fb4b03fcf2ea0bd

                            SHA512

                            760e8e67cf1324ed9a6eb048a5fe4f21b05468222474c7a1f2237ce4f34cb5be7d8c40878e15c486d442173d3d69d5b1ed00b8bdfacff2e37f2df1dc8c3b2528

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            354B

                            MD5

                            a5118873416b0e2ae43f0506687195c4

                            SHA1

                            b93e5ae808f625929539f7000144d453e5d73d1a

                            SHA256

                            a867bc1602cd7ec9e581746df98a1cee9bf40d37385c8c2fe323e1f4e65d02d5

                            SHA512

                            0010764e72e918ad4aac88b30028af4e011d2e8d9c069fafba873a4d0669d591540f9fae98ffb4bd70275c5545396b938ea732f40bbd8d88ed4fa54626cac519

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            8KB

                            MD5

                            23e06c3a8d13a7ff52614016a445cb54

                            SHA1

                            e6e65103ba394596fa6a0ed917fe2ae8ec08f6d2

                            SHA256

                            6458a4ff52acaf78886f81073703f4c950f6fbe5205bd0aa829519f4af8e0812

                            SHA512

                            9b4ef27c4d1bc7a5d5b5504ad2c96c87642246d9ac9b46eb59f42acb50c4301499d060ec91b19fa92b544ac6efa3dff3821e96671c134e656001bd915d69c66b

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            8KB

                            MD5

                            c35307e1dc2463c412cfcf908a6398b6

                            SHA1

                            ccbe61841d03fa1cd99bcd8c08e18c091e866e5b

                            SHA256

                            7e0267ef92f28ee214d27eeab4ced2f7ea2fa5fbbea617c3748c416a33b52652

                            SHA512

                            162c5592684ddaa36ca87f4843754e0db121626266ec199cdb184f2feedb05a9a75664e84ae88e83aab38aa076949b07f178a0ce41539326143c4d316cbcd30c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            8105e30b8cd15eecb3625d62b7bbb816

                            SHA1

                            5f96921470ee914d87c0452fc531ed6736b1fe04

                            SHA256

                            e6084403c73696e58a4f2a75bc4a9c89d67bd20d65afdfc29274299d2b0378d4

                            SHA512

                            15d5d4140e0e34f6bf7825b635fcc069322cf7c0985629443153b489bc4724495d9a9ef451de306e38b8650f6a097b5fb727fda57ff75f7c720da58d85aaeee9

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            b3cdcfecda860ee72827f989a50c8fd1

                            SHA1

                            be234346e1696b446b150d954e414929f7771732

                            SHA256

                            a2b6b488447ca6339839705feba50976ac8698d6c0aa7835331d3e75907546ab

                            SHA512

                            b9f31d9d3ddda9eb46ac71453d4d8bc2f2841a5de5154e179cc2f853bda9622b451ee80f277008fefd90036a8fc97d55cae9b4b9ff7c20f405bb0767443d40bc

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            7ff8a8f7ab42107e2581257542bbb1ff

                            SHA1

                            eb4298d9c545694ec84d516d4a78e8a7eea5ea01

                            SHA256

                            98189359205c9e0a03bcee2e233ec8c058fdc513d42845f8b24ccf0d52321c6e

                            SHA512

                            653a05984c2e47d7d6689b6d50360a45547b6b1aec646d82d69dc6a3b683eae00c1f3820fcc970757f3cc35aa9f5d31305e85e0886ee6f543f4e4c8e9def757d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                            Filesize

                            13KB

                            MD5

                            0c64e8ef3e81c0cc2d2d0697af227b92

                            SHA1

                            28342af6257b11cf9b88aaf83e1e366aeed5460a

                            SHA256

                            be91ad1b3ec6ee950d70c09591e8c6b9aad2ad3db23ac3d4b76f242caacc1dae

                            SHA512

                            8d32a80c5d68e03f6fb0af2b311ec9ae46e72a50c972e553868292e615fba3735ca387e4617d359705e798588a0fd93bafa4917b770e36ed70bf0320725c835d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            242KB

                            MD5

                            200411fef8c33397dd28a087782d2770

                            SHA1

                            7fad820997d58a4c07350f85d455bb3d6b01895e

                            SHA256

                            3620976b4ece3bbc51769fc0cf91c3218f67c3e533c67815a3cabcf2a3840b6c

                            SHA512

                            fc9ead2dd1b8d2ce3cef64c8ded3221cae90ae55305253beeca0a04a147e048202f4d43a78657aa2ffe4f1586e7117deceebd100d9b25998800c025e90950e23

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                            Filesize

                            2KB

                            MD5

                            d85ba6ff808d9e5444a4b369f5bc2730

                            SHA1

                            31aa9d96590fff6981b315e0b391b575e4c0804a

                            SHA256

                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                            SHA512

                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                            Filesize

                            1KB

                            MD5

                            1d78440de929512c2c81427409c08cc0

                            SHA1

                            51f1ddba369d2ecb8cfc2fa49dbccd779c6ae524

                            SHA256

                            b2ed378989fade7a29dfbf0e9baf5436ac554ebc571b89305a63998391126fe5

                            SHA512

                            4351c1abe9b21d7acde1759c049eaa1ca8b1723a1ad385255c880221de1e6eca3c6da8de3ffcb664a1eb2587cb905f1c37c7b507ef9142fa0d9a0bb6ea1f4e08

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cxbtu2k2.gcy.ps1

                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extract_and_run.bat

                            Filesize

                            952B

                            MD5

                            fae61599308bbc78cae99ebdcb666f43

                            SHA1

                            de0a1d2344b09b29b1040bd4904f604a47a6d8c6

                            SHA256

                            f65af4a3d9d7f4464de4f7c136122f548c3b662a389e569d842be7e3a60d7863

                            SHA512

                            8e3d8d8ed97e65acd719d60624fa5c5506696e6fbbad5b0466748cccc24832e130bdf584fe0ce55f14628c68ca0a602310f7cb964cd38cf56735a6c64e4ddbf3

                          • C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extracted_15141\script.ps1

                            Filesize

                            2KB

                            MD5

                            99415b8fc82ca4f7f74bb44ff6a3728b

                            SHA1

                            71f6ab43986039707a2000e4ce7220adba80713e

                            SHA256

                            023cd9c0eeabc40c3724fe2aa3387a14d0baf76cfc7fa78aa9613a0e43e9a390

                            SHA512

                            149a48eed0bdc21a851a2d554e2a85371b7f2ea5d36296b6615eae5d57fdfeb755ad6dba5f89e8ec5c3e3ca537019687b3e955f939c39b7484b87e75acb5c0f2

                          • C:\Users\Admin\AppData\Local\Temp\data-Setup\data\extracted_15141\sss.bat

                            Filesize

                            405B

                            MD5

                            9ca3883fd45a5a455e64704ac6151ac9

                            SHA1

                            e7f89032ce544253a51020d7e894f6919fc35839

                            SHA256

                            c981688479756c987d6207e5804ed2b97fb50dfc80469309646c3f79d5ed05b4

                            SHA512

                            e5746faaae0680f68295db94f3865a7ec56663553d7401f996cce18bdc67ade23aef10c81018da28992e82a8178dc8a567b5b355479c7ceedfb87e46be9efa5a

                          • C:\Users\Admin\AppData\Roaming\ZERY3IO9.exe

                            Filesize

                            435KB

                            MD5

                            e904c82b8fdf5557ee919ef1e8389e29

                            SHA1

                            2a1b9dbf779a156a8e4bb3ff1720a561a37c853b

                            SHA256

                            6c4fcdf833c8033591dd488b6dd62c0b93dbb80014a3dff84dd260a52b006876

                            SHA512

                            24b7300b1699aa678ddf85682d2e8b76a6713ddc3f02c8acc323c8a09546552488f3923cb3bb2f397e09bfed73b6a9503233a8038106312ee831729d04ad99fc

                          • memory/3380-48-0x00000000006D0000-0x0000000000746000-memory.dmp

                            Filesize

                            472KB

                          • memory/3380-49-0x00000000056B0000-0x0000000005C54000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/4000-67-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-70-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-74-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-75-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-76-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-80-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-83-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-66-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-61-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-60-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-124-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-125-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-53-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4000-51-0x0000000000400000-0x0000000000429000-memory.dmp

                            Filesize

                            164KB

                          • memory/4220-47-0x00007FFBEDA30000-0x00007FFBEE4F1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4220-24-0x00007FFBEDA30000-0x00007FFBEE4F1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4220-23-0x00007FFBEDA30000-0x00007FFBEE4F1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4220-22-0x00007FFBEDA33000-0x00007FFBEDA35000-memory.dmp

                            Filesize

                            8KB

                          • memory/4220-21-0x00007FFBEDA30000-0x00007FFBEE4F1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4220-19-0x00007FFBEDA30000-0x00007FFBEE4F1000-memory.dmp

                            Filesize

                            10.8MB

                          • memory/4220-15-0x00000196F3220000-0x00000196F3242000-memory.dmp

                            Filesize

                            136KB

                          • memory/4220-8-0x00007FFBEDA33000-0x00007FFBEDA35000-memory.dmp

                            Filesize

                            8KB