Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    28-11-2021 22:36

General

  • Target

    e7b391fe97f77dca88e314c34537c090845705211fd71fcaeedbeabdb41089c1.exe

  • Size

    328KB

  • MD5

    f4ac6fa4b6f024f4f66241aa42a77ff7

  • SHA1

    4b54502918ae69027ea15ee6b4a0b39afe60ed1f

  • SHA256

    e7b391fe97f77dca88e314c34537c090845705211fd71fcaeedbeabdb41089c1

  • SHA512

    7b527ff837345738d004f85690d0ae54ff86f8e344a14bd7c08f2379b95565fe70cc854340617fb792660b97622804ee663ef0bd63b3f1349c779812e3f736e6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.189.167.130:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 1 IoCs
  • Bazar/Team9 Loader payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7b391fe97f77dca88e314c34537c090845705211fd71fcaeedbeabdb41089c1.exe
    "C:\Users\Admin\AppData\Local\Temp\e7b391fe97f77dca88e314c34537c090845705211fd71fcaeedbeabdb41089c1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\e7b391fe97f77dca88e314c34537c090845705211fd71fcaeedbeabdb41089c1.exe
      "C:\Users\Admin\AppData\Local\Temp\e7b391fe97f77dca88e314c34537c090845705211fd71fcaeedbeabdb41089c1.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3760
  • C:\Users\Admin\AppData\Local\Temp\FE75.exe
    C:\Users\Admin\AppData\Local\Temp\FE75.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Local\Temp\FE75.exe
      C:\Users\Admin\AppData\Local\Temp\FE75.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1076
  • C:\Users\Admin\AppData\Local\Temp\210.exe
    C:\Users\Admin\AppData\Local\Temp\210.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ucryyppi\
      2⤵
        PID:1180
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wognmdov.exe" C:\Windows\SysWOW64\ucryyppi\
        2⤵
          PID:1448
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ucryyppi binPath= "C:\Windows\SysWOW64\ucryyppi\wognmdov.exe /d\"C:\Users\Admin\AppData\Local\Temp\210.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:2064
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description ucryyppi "wifi internet conection"
            2⤵
              PID:2552
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start ucryyppi
              2⤵
                PID:2844
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1176
              • C:\Users\Admin\AppData\Local\Temp\A20.exe
                C:\Users\Admin\AppData\Local\Temp\A20.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2788
                • C:\Users\Admin\AppData\Local\Temp\A20.exe
                  C:\Users\Admin\AppData\Local\Temp\A20.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3988
              • C:\Users\Admin\AppData\Local\Temp\12AC.exe
                C:\Users\Admin\AppData\Local\Temp\12AC.exe
                1⤵
                • Executes dropped EXE
                PID:688
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 688 -s 492
                  2⤵
                  • Suspicious use of NtCreateProcessExOtherParentProcess
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1152
              • C:\Users\Admin\AppData\Local\Temp\178F.exe
                C:\Users\Admin\AppData\Local\Temp\178F.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:1692
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\178F.exe" & exit
                  2⤵
                    PID:2552
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 5
                      3⤵
                      • Delays execution with timeout.exe
                      PID:3984
                • C:\Windows\system32\regsvr32.exe
                  regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1F31.dll
                  1⤵
                  • Loads dropped DLL
                  PID:3272
                • C:\Windows\SysWOW64\ucryyppi\wognmdov.exe
                  C:\Windows\SysWOW64\ucryyppi\wognmdov.exe /d"C:\Users\Admin\AppData\Local\Temp\210.exe"
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:908
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe
                    2⤵
                    • Drops file in System32 directory
                    • Suspicious use of SetThreadContext
                    • Modifies data under HKEY_USERS
                    • Suspicious use of WriteProcessMemory
                    PID:2476
                    • C:\Windows\SysWOW64\svchost.exe
                      svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2456
                • C:\Users\Admin\AppData\Local\Temp\4C7C.exe
                  C:\Users\Admin\AppData\Local\Temp\4C7C.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Checks processor information in registry
                  PID:2288
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\4C7C.exe"
                    2⤵
                      PID:3608
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 4
                        3⤵
                        • Delays execution with timeout.exe
                        PID:2944
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\1F31.dll,DllRegisterServer {84759057-70DE-4161-8E31-1B76AF6DE2DA}
                    1⤵
                    • Loads dropped DLL
                    PID:2004

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  New Service

                  1
                  T1050

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Privilege Escalation

                  New Service

                  1
                  T1050

                  Defense Evasion

                  Disabling Security Tools

                  1
                  T1089

                  Modify Registry

                  2
                  T1112

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  Credential Access

                  Credentials in Files

                  3
                  T1081

                  Discovery

                  Query Registry

                  5
                  T1012

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  System Information Discovery

                  5
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Collection

                  Data from Local System

                  3
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\A20.exe.log
                    MD5

                    41fbed686f5700fc29aaccf83e8ba7fd

                    SHA1

                    5271bc29538f11e42a3b600c8dc727186e912456

                    SHA256

                    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                    SHA512

                    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                  • C:\Users\Admin\AppData\Local\Temp\12AC.exe
                    MD5

                    646cc8edbe849bf17c1694d936f7ae6b

                    SHA1

                    68b8e56cd63da79a8ace5c70f22cd0a6b3672497

                    SHA256

                    836e9de6ff5057a4964402ed5a9695e270a7db9e0d8b756a99203befa70fc4b7

                    SHA512

                    92df2e2fcfc8c0c2789222966f09b1c295e2b4d2f5d86a10d513dd05749507792d3df78b5f1d605517bba86cbc48c7ba6c9b54d8aba246a1b2cc0a75f626d9d1

                  • C:\Users\Admin\AppData\Local\Temp\12AC.exe
                    MD5

                    646cc8edbe849bf17c1694d936f7ae6b

                    SHA1

                    68b8e56cd63da79a8ace5c70f22cd0a6b3672497

                    SHA256

                    836e9de6ff5057a4964402ed5a9695e270a7db9e0d8b756a99203befa70fc4b7

                    SHA512

                    92df2e2fcfc8c0c2789222966f09b1c295e2b4d2f5d86a10d513dd05749507792d3df78b5f1d605517bba86cbc48c7ba6c9b54d8aba246a1b2cc0a75f626d9d1

                  • C:\Users\Admin\AppData\Local\Temp\178F.exe
                    MD5

                    9a2540024081fe43c9e0c21faf9c0101

                    SHA1

                    d34e479952147911caf2d4165a8013de41e183f5

                    SHA256

                    7a2371606fe05f48190dd65c0cb3c2de6f8a44df66e039904fff53281f847732

                    SHA512

                    31d14b2f432416a5d6378cd4e2640eb0d771dee80d1f244450ae2975fefe388a18c65135a8f67efb20d85f060725526b9f6499275e0f67759f5405d68baf3e90

                  • C:\Users\Admin\AppData\Local\Temp\178F.exe
                    MD5

                    9a2540024081fe43c9e0c21faf9c0101

                    SHA1

                    d34e479952147911caf2d4165a8013de41e183f5

                    SHA256

                    7a2371606fe05f48190dd65c0cb3c2de6f8a44df66e039904fff53281f847732

                    SHA512

                    31d14b2f432416a5d6378cd4e2640eb0d771dee80d1f244450ae2975fefe388a18c65135a8f67efb20d85f060725526b9f6499275e0f67759f5405d68baf3e90

                  • C:\Users\Admin\AppData\Local\Temp\1F31.dll
                    MD5

                    826ee7fb2a01664b3de92d65e2329d3d

                    SHA1

                    82f146d6542a0b2741c5b750bc6ed1675358c7fe

                    SHA256

                    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

                    SHA512

                    1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

                  • C:\Users\Admin\AppData\Local\Temp\210.exe
                    MD5

                    e7f606299a819430be235ed185050de1

                    SHA1

                    73a88c1712d1c91731f7557c4a023b1599c5ac6c

                    SHA256

                    4f140797fa904582e8422edd3bc1c661b72a1a1ee23a329173017e20901e25ca

                    SHA512

                    cc78cd7711c2eaa7ed3ba52f77fdb02096bca1c35dbfff3576aa72d7273dfb7fa388b51c605188c7c66fa2cdc7d4d48b6d1652bc390de5e91ec2a97455e95c12

                  • C:\Users\Admin\AppData\Local\Temp\210.exe
                    MD5

                    e7f606299a819430be235ed185050de1

                    SHA1

                    73a88c1712d1c91731f7557c4a023b1599c5ac6c

                    SHA256

                    4f140797fa904582e8422edd3bc1c661b72a1a1ee23a329173017e20901e25ca

                    SHA512

                    cc78cd7711c2eaa7ed3ba52f77fdb02096bca1c35dbfff3576aa72d7273dfb7fa388b51c605188c7c66fa2cdc7d4d48b6d1652bc390de5e91ec2a97455e95c12

                  • C:\Users\Admin\AppData\Local\Temp\4C7C.exe
                    MD5

                    ca16ca4aa9cf9777274447c9f4ba222e

                    SHA1

                    1025ed93e5f44d51b96f1a788764cc4487ee477e

                    SHA256

                    0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

                    SHA512

                    72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

                  • C:\Users\Admin\AppData\Local\Temp\4C7C.exe
                    MD5

                    ca16ca4aa9cf9777274447c9f4ba222e

                    SHA1

                    1025ed93e5f44d51b96f1a788764cc4487ee477e

                    SHA256

                    0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

                    SHA512

                    72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

                  • C:\Users\Admin\AppData\Local\Temp\A20.exe
                    MD5

                    5d6ad26e53f8f709f482a659dd533e75

                    SHA1

                    ab47bf4eb5d6d31723b1d5799fdca5e3fb88e056

                    SHA256

                    397e0884e0fd1223b63edf2c687a7467111d5a3bdfdfa817838acf06339c545c

                    SHA512

                    e291b15e0d470f81351ffc6d71501aa9515ef1bfaa2812f027f1779c7eae077e5b25b1840e61c95fd705d5a8a23638cadc89ef6b257e627d983a01c39e57b16c

                  • C:\Users\Admin\AppData\Local\Temp\A20.exe
                    MD5

                    5d6ad26e53f8f709f482a659dd533e75

                    SHA1

                    ab47bf4eb5d6d31723b1d5799fdca5e3fb88e056

                    SHA256

                    397e0884e0fd1223b63edf2c687a7467111d5a3bdfdfa817838acf06339c545c

                    SHA512

                    e291b15e0d470f81351ffc6d71501aa9515ef1bfaa2812f027f1779c7eae077e5b25b1840e61c95fd705d5a8a23638cadc89ef6b257e627d983a01c39e57b16c

                  • C:\Users\Admin\AppData\Local\Temp\A20.exe
                    MD5

                    5d6ad26e53f8f709f482a659dd533e75

                    SHA1

                    ab47bf4eb5d6d31723b1d5799fdca5e3fb88e056

                    SHA256

                    397e0884e0fd1223b63edf2c687a7467111d5a3bdfdfa817838acf06339c545c

                    SHA512

                    e291b15e0d470f81351ffc6d71501aa9515ef1bfaa2812f027f1779c7eae077e5b25b1840e61c95fd705d5a8a23638cadc89ef6b257e627d983a01c39e57b16c

                  • C:\Users\Admin\AppData\Local\Temp\FE75.exe
                    MD5

                    f4ac6fa4b6f024f4f66241aa42a77ff7

                    SHA1

                    4b54502918ae69027ea15ee6b4a0b39afe60ed1f

                    SHA256

                    e7b391fe97f77dca88e314c34537c090845705211fd71fcaeedbeabdb41089c1

                    SHA512

                    7b527ff837345738d004f85690d0ae54ff86f8e344a14bd7c08f2379b95565fe70cc854340617fb792660b97622804ee663ef0bd63b3f1349c779812e3f736e6

                  • C:\Users\Admin\AppData\Local\Temp\FE75.exe
                    MD5

                    f4ac6fa4b6f024f4f66241aa42a77ff7

                    SHA1

                    4b54502918ae69027ea15ee6b4a0b39afe60ed1f

                    SHA256

                    e7b391fe97f77dca88e314c34537c090845705211fd71fcaeedbeabdb41089c1

                    SHA512

                    7b527ff837345738d004f85690d0ae54ff86f8e344a14bd7c08f2379b95565fe70cc854340617fb792660b97622804ee663ef0bd63b3f1349c779812e3f736e6

                  • C:\Users\Admin\AppData\Local\Temp\FE75.exe
                    MD5

                    f4ac6fa4b6f024f4f66241aa42a77ff7

                    SHA1

                    4b54502918ae69027ea15ee6b4a0b39afe60ed1f

                    SHA256

                    e7b391fe97f77dca88e314c34537c090845705211fd71fcaeedbeabdb41089c1

                    SHA512

                    7b527ff837345738d004f85690d0ae54ff86f8e344a14bd7c08f2379b95565fe70cc854340617fb792660b97622804ee663ef0bd63b3f1349c779812e3f736e6

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\BLPPQN~1.ZIP
                    MD5

                    18770e31d4a14ded56c11705dd1aa9a0

                    SHA1

                    199c514b7be878916d66bd41bd14f9b1f7ad9f45

                    SHA256

                    b374cd80b2a6dd0de3142797a8ad221408902053049d9932c25cb9d9bebd75f7

                    SHA512

                    2da51914d57a3130fe0b9436ef6e961afea84c560c3ee90befdc3e3cd3266a65ff7d165484536f14aee596d75e77552622e10ceb50f1091bb9deae6ba1e65d41

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\GLEVWL~1.ZIP
                    MD5

                    61da540e6ae3567c28d3fbcd926d644c

                    SHA1

                    c72f3989e0e4f9df0533821db7900d7d46a3ecec

                    SHA256

                    31093b4407f33de10ef198dd61f33e83249d5c2f61d3d108069d9e141a489c5a

                    SHA512

                    7aa93ebb4e3b15bb18e6bebd4fa9fa832a51b5faee3a9d70973b73acc9e0e73b9d234851db19adac5a705a0357be2db76dde5d06ca1cb6b75932c73b612e5e1b

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\_Files\_Chrome\DEFAUL~1.BIN
                    MD5

                    b963abf9a7967b3a22da64c9193fc932

                    SHA1

                    0831556392b56c00b07f04deb5474c4202c545e8

                    SHA256

                    6c0930a55e2b55dc01dbbcf1b43f4ceae3bd4b25bdde062953292427bdcb18f5

                    SHA512

                    64514a43b52786e09676bec07e15bc7224309c06c0ea5f691933ca3164c57a3e33d748fa8bd4596cf7deb64cbcd1e49ca75be4c22d79789d7ac3b1df45c19af2

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\_Files\_Chrome\DEFAUL~1.DB
                    MD5

                    b608d407fc15adea97c26936bc6f03f6

                    SHA1

                    953e7420801c76393902c0d6bb56148947e41571

                    SHA256

                    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                    SHA512

                    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\_Files\_Chrome\DEFAUL~2.DB
                    MD5

                    055c8c5c47424f3c2e7a6fc2ee904032

                    SHA1

                    5952781d22cff35d94861fac25d89a39af6d0a87

                    SHA256

                    531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

                    SHA512

                    c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\_Files\_Chrome\DEFAUL~3.DB
                    MD5

                    8ee018331e95a610680a789192a9d362

                    SHA1

                    e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

                    SHA256

                    94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

                    SHA512

                    4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\_Files\_INFOR~1.TXT
                    MD5

                    a0366a58512f3606d0361cd3fa0d58f3

                    SHA1

                    50a8234767bc57d9c85a0714083a6829dd160b1d

                    SHA256

                    ea1f98b561e9c038382aa6842679285ff5e9a5ddbaec1ce325100c963dd3c0b3

                    SHA512

                    bec1a6b28cfe5b3bb6f40bddbcfdaa078d3ae5f66ba75406bee58026d7275a010287a15ca8e44d97a3f771459a642e99af7526349d9cfe8f4040226e53508817

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\_Files\_SCREE~1.JPE
                    MD5

                    8350a852dcf53aaecd31e84c2e32e513

                    SHA1

                    5e102f6203a2e71898c8765ef6bfa7707cede205

                    SHA256

                    31eb3091ef2eecc739fb51a8a7e3079f187aa38ae460124e729162ea4cc7656b

                    SHA512

                    fd8acd33d7ad3f6e9d5bc2734bd8e13855aff9b9fc3fa047faa028c035d49e7cdee35cf02ad56a5f2774f3b06ae973f79b8e90049411d5127dbe8c0ba4dacf6d

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\files_\SCREEN~1.JPG
                    MD5

                    8350a852dcf53aaecd31e84c2e32e513

                    SHA1

                    5e102f6203a2e71898c8765ef6bfa7707cede205

                    SHA256

                    31eb3091ef2eecc739fb51a8a7e3079f187aa38ae460124e729162ea4cc7656b

                    SHA512

                    fd8acd33d7ad3f6e9d5bc2734bd8e13855aff9b9fc3fa047faa028c035d49e7cdee35cf02ad56a5f2774f3b06ae973f79b8e90049411d5127dbe8c0ba4dacf6d

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\files_\SYSTEM~1.TXT
                    MD5

                    a0366a58512f3606d0361cd3fa0d58f3

                    SHA1

                    50a8234767bc57d9c85a0714083a6829dd160b1d

                    SHA256

                    ea1f98b561e9c038382aa6842679285ff5e9a5ddbaec1ce325100c963dd3c0b3

                    SHA512

                    bec1a6b28cfe5b3bb6f40bddbcfdaa078d3ae5f66ba75406bee58026d7275a010287a15ca8e44d97a3f771459a642e99af7526349d9cfe8f4040226e53508817

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\files_\_Chrome\DEFAUL~1.BIN
                    MD5

                    b963abf9a7967b3a22da64c9193fc932

                    SHA1

                    0831556392b56c00b07f04deb5474c4202c545e8

                    SHA256

                    6c0930a55e2b55dc01dbbcf1b43f4ceae3bd4b25bdde062953292427bdcb18f5

                    SHA512

                    64514a43b52786e09676bec07e15bc7224309c06c0ea5f691933ca3164c57a3e33d748fa8bd4596cf7deb64cbcd1e49ca75be4c22d79789d7ac3b1df45c19af2

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\files_\_Chrome\DEFAUL~1.DB
                    MD5

                    b608d407fc15adea97c26936bc6f03f6

                    SHA1

                    953e7420801c76393902c0d6bb56148947e41571

                    SHA256

                    b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                    SHA512

                    cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\files_\_Chrome\DEFAUL~2.DB
                    MD5

                    055c8c5c47424f3c2e7a6fc2ee904032

                    SHA1

                    5952781d22cff35d94861fac25d89a39af6d0a87

                    SHA256

                    531b3121bd59938df4933972344d936a67e75d8b1741807a8a51c898d185dd2a

                    SHA512

                    c2772893695f49cb185add62c35284779b20d45adc01184f1912613fa8b2d70c8e785f0d7cfa3bfaf1d2d58e7cdc74f4304fd973a956601927719d6d370dd57a

                  • C:\Users\Admin\AppData\Local\Temp\SdwtaCUHVpv\files_\_Chrome\DEFAUL~3.DB
                    MD5

                    8ee018331e95a610680a789192a9d362

                    SHA1

                    e1fba0ac3f3d8689acf6c2ee26afdfd0c8e02df9

                    SHA256

                    94354ea6703c5ef5fa052aeb1d29715587d80300858ebc063a61c02b7e6e9575

                    SHA512

                    4b89b5adc77641e497eda7db62a48fee7b4b8dda83bff637cac850645d31deb93aafee5afeb41390e07fd16505a63f418b6cb153a1d35777c483e2d6d3f783b4

                  • C:\Users\Admin\AppData\Local\Temp\wognmdov.exe
                    MD5

                    87a23029b4983455bff7162d94212b82

                    SHA1

                    3fb3acfa14b96275126b76b7cf95285c3640ca7c

                    SHA256

                    6c150a921eaf1c8ca2b297963afb271abc7a5f01466f45ffba605bb07a0d19e4

                    SHA512

                    0b5e84f58339edeb506d5a59cb672aedab14ebc6274ff9cb7450530e3e078bdfdffbb5262ff3f1341bbef86425dd2ec5faae39af3c228ccf5d56f4771f02c2fc

                  • C:\Windows\SysWOW64\ucryyppi\wognmdov.exe
                    MD5

                    87a23029b4983455bff7162d94212b82

                    SHA1

                    3fb3acfa14b96275126b76b7cf95285c3640ca7c

                    SHA256

                    6c150a921eaf1c8ca2b297963afb271abc7a5f01466f45ffba605bb07a0d19e4

                    SHA512

                    0b5e84f58339edeb506d5a59cb672aedab14ebc6274ff9cb7450530e3e078bdfdffbb5262ff3f1341bbef86425dd2ec5faae39af3c228ccf5d56f4771f02c2fc

                  • \ProgramData\mozglue.dll
                    MD5

                    8f73c08a9660691143661bf7332c3c27

                    SHA1

                    37fa65dd737c50fda710fdbde89e51374d0c204a

                    SHA256

                    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                    SHA512

                    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\sqlite3.dll
                    MD5

                    e477a96c8f2b18d6b5c27bde49c990bf

                    SHA1

                    e980c9bf41330d1e5bd04556db4646a0210f7409

                    SHA256

                    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                    SHA512

                    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                  • \Users\Admin\AppData\Local\Temp\1F31.dll
                    MD5

                    826ee7fb2a01664b3de92d65e2329d3d

                    SHA1

                    82f146d6542a0b2741c5b750bc6ed1675358c7fe

                    SHA256

                    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

                    SHA512

                    1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

                  • \Users\Admin\AppData\Local\Temp\1F31.dll
                    MD5

                    826ee7fb2a01664b3de92d65e2329d3d

                    SHA1

                    82f146d6542a0b2741c5b750bc6ed1675358c7fe

                    SHA256

                    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

                    SHA512

                    1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

                  • memory/688-150-0x00000000001E0000-0x00000000001E9000-memory.dmp
                    Filesize

                    36KB

                  • memory/688-151-0x0000000000400000-0x000000000042C000-memory.dmp
                    Filesize

                    176KB

                  • memory/688-138-0x0000000000000000-mapping.dmp
                  • memory/688-149-0x00000000001D0000-0x00000000001D9000-memory.dmp
                    Filesize

                    36KB

                  • memory/908-185-0x0000000000400000-0x000000000322A000-memory.dmp
                    Filesize

                    46.2MB

                  • memory/908-180-0x0000000003631000-0x0000000003641000-memory.dmp
                    Filesize

                    64KB

                  • memory/1076-133-0x0000000000402F47-mapping.dmp
                  • memory/1176-164-0x0000000000000000-mapping.dmp
                  • memory/1180-144-0x0000000000000000-mapping.dmp
                  • memory/1448-152-0x0000000000000000-mapping.dmp
                  • memory/1692-179-0x0000000000400000-0x0000000003231000-memory.dmp
                    Filesize

                    46.2MB

                  • memory/1692-178-0x0000000003240000-0x00000000032EE000-memory.dmp
                    Filesize

                    696KB

                  • memory/1692-153-0x0000000000000000-mapping.dmp
                  • memory/2004-215-0x000001B61BD70000-0x000001B61BD9A000-memory.dmp
                    Filesize

                    168KB

                  • memory/2064-157-0x0000000000000000-mapping.dmp
                  • memory/2156-122-0x0000000001120000-0x0000000001136000-memory.dmp
                    Filesize

                    88KB

                  • memory/2156-165-0x0000000003140000-0x0000000003156000-memory.dmp
                    Filesize

                    88KB

                  • memory/2288-198-0x0000000000A50000-0x0000000001132000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2288-196-0x0000000077610000-0x000000007779E000-memory.dmp
                    Filesize

                    1.6MB

                  • memory/2288-199-0x0000000000A50000-0x0000000001132000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2288-193-0x0000000000000000-mapping.dmp
                  • memory/2288-200-0x0000000000A50000-0x0000000001132000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2288-197-0x0000000000A50000-0x0000000001132000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/2456-206-0x00000000007E0000-0x00000000008D1000-memory.dmp
                    Filesize

                    964KB

                  • memory/2456-201-0x00000000007E0000-0x00000000008D1000-memory.dmp
                    Filesize

                    964KB

                  • memory/2456-205-0x000000000087259C-mapping.dmp
                  • memory/2476-184-0x0000000002CF0000-0x0000000002CF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2476-181-0x0000000002DE0000-0x0000000002DF5000-memory.dmp
                    Filesize

                    84KB

                  • memory/2476-183-0x0000000002CF0000-0x0000000002CF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2476-182-0x0000000002DE9A6B-mapping.dmp
                  • memory/2552-212-0x0000000000000000-mapping.dmp
                  • memory/2552-158-0x0000000000000000-mapping.dmp
                  • memory/2684-121-0x0000000000030000-0x0000000000039000-memory.dmp
                    Filesize

                    36KB

                  • memory/2684-118-0x0000000003423000-0x0000000003434000-memory.dmp
                    Filesize

                    68KB

                  • memory/2788-148-0x0000000002F10000-0x0000000002F11000-memory.dmp
                    Filesize

                    4KB

                  • memory/2788-129-0x0000000000000000-mapping.dmp
                  • memory/2788-141-0x0000000000C20000-0x0000000000C21000-memory.dmp
                    Filesize

                    4KB

                  • memory/2788-143-0x00000000054B0000-0x00000000054B1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2788-145-0x0000000002EB0000-0x0000000002EB1000-memory.dmp
                    Filesize

                    4KB

                  • memory/2788-147-0x0000000005A80000-0x0000000005A81000-memory.dmp
                    Filesize

                    4KB

                  • memory/2844-159-0x0000000000000000-mapping.dmp
                  • memory/2944-231-0x0000000000000000-mapping.dmp
                  • memory/3272-211-0x0000000001F70000-0x0000000001F9A000-memory.dmp
                    Filesize

                    168KB

                  • memory/3272-160-0x0000000000000000-mapping.dmp
                  • memory/3608-216-0x0000000000000000-mapping.dmp
                  • memory/3724-123-0x0000000000000000-mapping.dmp
                  • memory/3760-119-0x0000000000400000-0x0000000000409000-memory.dmp
                    Filesize

                    36KB

                  • memory/3760-120-0x0000000000402F47-mapping.dmp
                  • memory/3764-146-0x0000000000400000-0x000000000322A000-memory.dmp
                    Filesize

                    46.2MB

                  • memory/3764-126-0x0000000000000000-mapping.dmp
                  • memory/3764-136-0x00000000035F6000-0x0000000003607000-memory.dmp
                    Filesize

                    68KB

                  • memory/3764-137-0x00000000035C0000-0x00000000035D3000-memory.dmp
                    Filesize

                    76KB

                  • memory/3984-213-0x0000000000000000-mapping.dmp
                  • memory/3988-176-0x0000000004ED0000-0x00000000054D6000-memory.dmp
                    Filesize

                    6.0MB

                  • memory/3988-175-0x0000000004F90000-0x0000000004F91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-171-0x00000000054E0000-0x00000000054E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-186-0x00000000052C0000-0x00000000052C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-188-0x0000000005E90000-0x0000000005E91000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-174-0x0000000004F50000-0x0000000004F51000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-173-0x0000000005020000-0x0000000005021000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-191-0x0000000006B00000-0x0000000006B01000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-172-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-192-0x0000000007200000-0x0000000007201000-memory.dmp
                    Filesize

                    4KB

                  • memory/3988-166-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/3988-167-0x0000000000418EEE-mapping.dmp