Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    28-11-2021 13:53

General

  • Target

    c04a431e72009b2797ebac645b94989e.exe

  • Size

    325KB

  • MD5

    c04a431e72009b2797ebac645b94989e

  • SHA1

    ea5659b83749995053f4119ce8f865938968efdf

  • SHA256

    1ac016f5d6acfa0f6fc1dbb56340cc7a005fe29b00500849eaa5ae9883566020

  • SHA512

    cc503111c46c574e10c0575ccd45b02737634e95dfdc9280e17301cda926b0e19dbb43639bbea6939e2a32921faa080787f9edacac70742472d91404186928bf

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

185.189.167.130:38637

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 2 IoCs
  • Bazar/Team9 Loader payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c04a431e72009b2797ebac645b94989e.exe
    "C:\Users\Admin\AppData\Local\Temp\c04a431e72009b2797ebac645b94989e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Users\Admin\AppData\Local\Temp\c04a431e72009b2797ebac645b94989e.exe
      "C:\Users\Admin\AppData\Local\Temp\c04a431e72009b2797ebac645b94989e.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:608
  • C:\Users\Admin\AppData\Local\Temp\5F11.exe
    C:\Users\Admin\AppData\Local\Temp\5F11.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ygnybytu\
      2⤵
        PID:1232
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\czkpnxur.exe" C:\Windows\SysWOW64\ygnybytu\
        2⤵
          PID:920
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ygnybytu binPath= "C:\Windows\SysWOW64\ygnybytu\czkpnxur.exe /d\"C:\Users\Admin\AppData\Local\Temp\5F11.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1860
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description ygnybytu "wifi internet conection"
            2⤵
              PID:1552
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start ygnybytu
              2⤵
                PID:672
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1732
              • C:\Users\Admin\AppData\Local\Temp\6366.exe
                C:\Users\Admin\AppData\Local\Temp\6366.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:428
                • C:\Users\Admin\AppData\Local\Temp\6366.exe
                  C:\Users\Admin\AppData\Local\Temp\6366.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1636
                • C:\Users\Admin\AppData\Local\Temp\6366.exe
                  C:\Users\Admin\AppData\Local\Temp\6366.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1216
              • C:\Users\Admin\AppData\Local\Temp\6BC0.exe
                C:\Users\Admin\AppData\Local\Temp\6BC0.exe
                1⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:796
              • C:\Users\Admin\AppData\Local\Temp\713D.exe
                C:\Users\Admin\AppData\Local\Temp\713D.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:1928
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\713D.exe" & exit
                  2⤵
                    PID:1584
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 5
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1804
                • C:\Windows\system32\regsvr32.exe
                  regsvr32 /s C:\Users\Admin\AppData\Local\Temp\77F2.dll
                  1⤵
                  • Loads dropped DLL
                  PID:1640
                • C:\Users\Admin\AppData\Local\Temp\7F52.exe
                  C:\Users\Admin\AppData\Local\Temp\7F52.exe
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  PID:948
                  • C:\Users\Admin\AppData\Local\Temp\7F52.exe
                    C:\Users\Admin\AppData\Local\Temp\7F52.exe
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:556
                • C:\Windows\SysWOW64\ygnybytu\czkpnxur.exe
                  C:\Windows\SysWOW64\ygnybytu\czkpnxur.exe /d"C:\Users\Admin\AppData\Local\Temp\5F11.exe"
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1080
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe
                    2⤵
                    • Drops file in System32 directory
                    • Suspicious use of SetThreadContext
                    • Modifies data under HKEY_USERS
                    PID:824
                    • C:\Windows\SysWOW64\svchost.exe
                      svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1980
                • C:\Users\Admin\AppData\Local\Temp\A26D.exe
                  C:\Users\Admin\AppData\Local\Temp\A26D.exe
                  1⤵
                  • Executes dropped EXE
                  PID:316
                  • C:\Users\Admin\AppData\Local\Temp\traptino_crypted (2).exe
                    "C:\Users\Admin\AppData\Local\Temp\traptino_crypted (2).exe"
                    2⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    PID:672
                  • C:\Users\Admin\AppData\Local\Temp\uAuBBzYZVOowuvu.exe
                    "C:\Users\Admin\AppData\Local\Temp\uAuBBzYZVOowuvu.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:1956
                • C:\Users\Admin\AppData\Local\Temp\B533.exe
                  C:\Users\Admin\AppData\Local\Temp\B533.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Checks processor information in registry
                  PID:1632
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\gnuPcxvbnMPJS & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\B533.exe"
                    2⤵
                      PID:1644
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 4
                        3⤵
                        • Delays execution with timeout.exe
                        PID:1952
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\77F2.dll,DllRegisterServer {51D0090F-6C9A-4DF1-8C05-12D8559A0A23}
                    1⤵
                    • Loads dropped DLL
                    PID:1732

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  New Service

                  1
                  T1050

                  Modify Existing Service

                  1
                  T1031

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Privilege Escalation

                  New Service

                  1
                  T1050

                  Defense Evasion

                  Disabling Security Tools

                  1
                  T1089

                  Modify Registry

                  2
                  T1112

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  Credential Access

                  Credentials in Files

                  2
                  T1081

                  Discovery

                  Query Registry

                  5
                  T1012

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  System Information Discovery

                  5
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Collection

                  Data from Local System

                  2
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\5F11.exe
                    MD5

                    e7f606299a819430be235ed185050de1

                    SHA1

                    73a88c1712d1c91731f7557c4a023b1599c5ac6c

                    SHA256

                    4f140797fa904582e8422edd3bc1c661b72a1a1ee23a329173017e20901e25ca

                    SHA512

                    cc78cd7711c2eaa7ed3ba52f77fdb02096bca1c35dbfff3576aa72d7273dfb7fa388b51c605188c7c66fa2cdc7d4d48b6d1652bc390de5e91ec2a97455e95c12

                  • C:\Users\Admin\AppData\Local\Temp\5F11.exe
                    MD5

                    e7f606299a819430be235ed185050de1

                    SHA1

                    73a88c1712d1c91731f7557c4a023b1599c5ac6c

                    SHA256

                    4f140797fa904582e8422edd3bc1c661b72a1a1ee23a329173017e20901e25ca

                    SHA512

                    cc78cd7711c2eaa7ed3ba52f77fdb02096bca1c35dbfff3576aa72d7273dfb7fa388b51c605188c7c66fa2cdc7d4d48b6d1652bc390de5e91ec2a97455e95c12

                  • C:\Users\Admin\AppData\Local\Temp\6366.exe
                    MD5

                    5d6ad26e53f8f709f482a659dd533e75

                    SHA1

                    ab47bf4eb5d6d31723b1d5799fdca5e3fb88e056

                    SHA256

                    397e0884e0fd1223b63edf2c687a7467111d5a3bdfdfa817838acf06339c545c

                    SHA512

                    e291b15e0d470f81351ffc6d71501aa9515ef1bfaa2812f027f1779c7eae077e5b25b1840e61c95fd705d5a8a23638cadc89ef6b257e627d983a01c39e57b16c

                  • C:\Users\Admin\AppData\Local\Temp\6366.exe
                    MD5

                    5d6ad26e53f8f709f482a659dd533e75

                    SHA1

                    ab47bf4eb5d6d31723b1d5799fdca5e3fb88e056

                    SHA256

                    397e0884e0fd1223b63edf2c687a7467111d5a3bdfdfa817838acf06339c545c

                    SHA512

                    e291b15e0d470f81351ffc6d71501aa9515ef1bfaa2812f027f1779c7eae077e5b25b1840e61c95fd705d5a8a23638cadc89ef6b257e627d983a01c39e57b16c

                  • C:\Users\Admin\AppData\Local\Temp\6366.exe
                    MD5

                    5d6ad26e53f8f709f482a659dd533e75

                    SHA1

                    ab47bf4eb5d6d31723b1d5799fdca5e3fb88e056

                    SHA256

                    397e0884e0fd1223b63edf2c687a7467111d5a3bdfdfa817838acf06339c545c

                    SHA512

                    e291b15e0d470f81351ffc6d71501aa9515ef1bfaa2812f027f1779c7eae077e5b25b1840e61c95fd705d5a8a23638cadc89ef6b257e627d983a01c39e57b16c

                  • C:\Users\Admin\AppData\Local\Temp\6366.exe
                    MD5

                    5d6ad26e53f8f709f482a659dd533e75

                    SHA1

                    ab47bf4eb5d6d31723b1d5799fdca5e3fb88e056

                    SHA256

                    397e0884e0fd1223b63edf2c687a7467111d5a3bdfdfa817838acf06339c545c

                    SHA512

                    e291b15e0d470f81351ffc6d71501aa9515ef1bfaa2812f027f1779c7eae077e5b25b1840e61c95fd705d5a8a23638cadc89ef6b257e627d983a01c39e57b16c

                  • C:\Users\Admin\AppData\Local\Temp\6BC0.exe
                    MD5

                    646cc8edbe849bf17c1694d936f7ae6b

                    SHA1

                    68b8e56cd63da79a8ace5c70f22cd0a6b3672497

                    SHA256

                    836e9de6ff5057a4964402ed5a9695e270a7db9e0d8b756a99203befa70fc4b7

                    SHA512

                    92df2e2fcfc8c0c2789222966f09b1c295e2b4d2f5d86a10d513dd05749507792d3df78b5f1d605517bba86cbc48c7ba6c9b54d8aba246a1b2cc0a75f626d9d1

                  • C:\Users\Admin\AppData\Local\Temp\713D.exe
                    MD5

                    78f20294fdd288a1a0ab8a8da7b08c3a

                    SHA1

                    70fc870b58499053bf53160e221252f47750d00f

                    SHA256

                    080058bcb3b1455f9a2a2a2bcf9c4adb62dc5cc764874e0a57610cb2f5fb90da

                    SHA512

                    7370540ca5f23d0d6fdad7a7c2d3999200c55cf04e115e67ecfef3f6d4fcac9cd4868c5a95dbc09badb1fb23f777a763458515650d47b823414ed2acf25389f6

                  • C:\Users\Admin\AppData\Local\Temp\77F2.dll
                    MD5

                    826ee7fb2a01664b3de92d65e2329d3d

                    SHA1

                    82f146d6542a0b2741c5b750bc6ed1675358c7fe

                    SHA256

                    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

                    SHA512

                    1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

                  • C:\Users\Admin\AppData\Local\Temp\7F52.exe
                    MD5

                    c04a431e72009b2797ebac645b94989e

                    SHA1

                    ea5659b83749995053f4119ce8f865938968efdf

                    SHA256

                    1ac016f5d6acfa0f6fc1dbb56340cc7a005fe29b00500849eaa5ae9883566020

                    SHA512

                    cc503111c46c574e10c0575ccd45b02737634e95dfdc9280e17301cda926b0e19dbb43639bbea6939e2a32921faa080787f9edacac70742472d91404186928bf

                  • C:\Users\Admin\AppData\Local\Temp\7F52.exe
                    MD5

                    c04a431e72009b2797ebac645b94989e

                    SHA1

                    ea5659b83749995053f4119ce8f865938968efdf

                    SHA256

                    1ac016f5d6acfa0f6fc1dbb56340cc7a005fe29b00500849eaa5ae9883566020

                    SHA512

                    cc503111c46c574e10c0575ccd45b02737634e95dfdc9280e17301cda926b0e19dbb43639bbea6939e2a32921faa080787f9edacac70742472d91404186928bf

                  • C:\Users\Admin\AppData\Local\Temp\7F52.exe
                    MD5

                    c04a431e72009b2797ebac645b94989e

                    SHA1

                    ea5659b83749995053f4119ce8f865938968efdf

                    SHA256

                    1ac016f5d6acfa0f6fc1dbb56340cc7a005fe29b00500849eaa5ae9883566020

                    SHA512

                    cc503111c46c574e10c0575ccd45b02737634e95dfdc9280e17301cda926b0e19dbb43639bbea6939e2a32921faa080787f9edacac70742472d91404186928bf

                  • C:\Users\Admin\AppData\Local\Temp\A26D.exe
                    MD5

                    28da60f94235b2c0fdbb442f78ee54e8

                    SHA1

                    188cd2c8618be7468be42130c30c2d4f2518e122

                    SHA256

                    168aff3e3d5b8e7e859931b0d053164b11e250e437c25fe19ad29fd1d67807e1

                    SHA512

                    aae7315c03f2aafe8ba0a9bfa689ce701a0a99518d2c4db335a4aea89ea8db81474b3098c6eff1c29174e604a1b477fa7b974ba100df657e2026e50ac43434e2

                  • C:\Users\Admin\AppData\Local\Temp\A26D.exe
                    MD5

                    28da60f94235b2c0fdbb442f78ee54e8

                    SHA1

                    188cd2c8618be7468be42130c30c2d4f2518e122

                    SHA256

                    168aff3e3d5b8e7e859931b0d053164b11e250e437c25fe19ad29fd1d67807e1

                    SHA512

                    aae7315c03f2aafe8ba0a9bfa689ce701a0a99518d2c4db335a4aea89ea8db81474b3098c6eff1c29174e604a1b477fa7b974ba100df657e2026e50ac43434e2

                  • C:\Users\Admin\AppData\Local\Temp\B533.exe
                    MD5

                    ca16ca4aa9cf9777274447c9f4ba222e

                    SHA1

                    1025ed93e5f44d51b96f1a788764cc4487ee477e

                    SHA256

                    0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

                    SHA512

                    72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

                  • C:\Users\Admin\AppData\Local\Temp\B533.exe
                    MD5

                    ca16ca4aa9cf9777274447c9f4ba222e

                    SHA1

                    1025ed93e5f44d51b96f1a788764cc4487ee477e

                    SHA256

                    0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

                    SHA512

                    72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

                  • C:\Users\Admin\AppData\Local\Temp\czkpnxur.exe
                    MD5

                    9782290b804aa5cc920dd7eb1a65497c

                    SHA1

                    6342d7885d77699a6ffd47e5016332657667c01b

                    SHA256

                    d26320fbf9e0f8cbd397037a651e6a22402251d765f06f41756d556a5f0bf9af

                    SHA512

                    0e17e5cd16e57f0f872a97868e8debaf4a63202e73247484856c7e64f20e56a9c9fe7ea1ca573aa8aeefe8030490c418aabd0c4fd546823515d6ebdb331ac2f0

                  • C:\Users\Admin\AppData\Local\Temp\traptino_crypted (2).exe
                    MD5

                    367c868a39a581acfb668ac5a9c5e0ef

                    SHA1

                    ab8db59449a67ffe830b43076c1a1bd30e7d0daf

                    SHA256

                    5caab60140b5f615d9dea755eaf2651e15b3590b876e17468509ec8cd82886d9

                    SHA512

                    23c42f3f93a9cff5922ab6d1667c97d70019cfe25f7c23a1f924471f556e30c1a89b49a51f30ecf0e7bf81c46afccfa9f27bc1d19c5c2f8d02400db6735ace6d

                  • C:\Users\Admin\AppData\Local\Temp\uAuBBzYZVOowuvu.exe
                    MD5

                    691f7b74a2e2eecc0e6b4c7a57b88c08

                    SHA1

                    b763ba8fa15e6749e534a469d63c994676ee15a4

                    SHA256

                    595ed7c5cb6d48d38823dfcf075ae78be1a0f5a9eecc156df8630d251181eca7

                    SHA512

                    28a5790f47cf68525f7c64b99d405f9730769196865fab40dba4134a00a5738eace2af711b92b02bd3fe0165d16fb4c9a8e11ebd53c854d1305ec421075f60e5

                  • C:\Users\Admin\AppData\Local\Temp\uAuBBzYZVOowuvu.exe
                    MD5

                    691f7b74a2e2eecc0e6b4c7a57b88c08

                    SHA1

                    b763ba8fa15e6749e534a469d63c994676ee15a4

                    SHA256

                    595ed7c5cb6d48d38823dfcf075ae78be1a0f5a9eecc156df8630d251181eca7

                    SHA512

                    28a5790f47cf68525f7c64b99d405f9730769196865fab40dba4134a00a5738eace2af711b92b02bd3fe0165d16fb4c9a8e11ebd53c854d1305ec421075f60e5

                  • C:\Windows\SysWOW64\ygnybytu\czkpnxur.exe
                    MD5

                    9782290b804aa5cc920dd7eb1a65497c

                    SHA1

                    6342d7885d77699a6ffd47e5016332657667c01b

                    SHA256

                    d26320fbf9e0f8cbd397037a651e6a22402251d765f06f41756d556a5f0bf9af

                    SHA512

                    0e17e5cd16e57f0f872a97868e8debaf4a63202e73247484856c7e64f20e56a9c9fe7ea1ca573aa8aeefe8030490c418aabd0c4fd546823515d6ebdb331ac2f0

                  • \ProgramData\mozglue.dll
                    MD5

                    8f73c08a9660691143661bf7332c3c27

                    SHA1

                    37fa65dd737c50fda710fdbde89e51374d0c204a

                    SHA256

                    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                    SHA512

                    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                  • \ProgramData\msvcp140.dll
                    MD5

                    109f0f02fd37c84bfc7508d4227d7ed5

                    SHA1

                    ef7420141bb15ac334d3964082361a460bfdb975

                    SHA256

                    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                    SHA512

                    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                  • \ProgramData\nss3.dll
                    MD5

                    bfac4e3c5908856ba17d41edcd455a51

                    SHA1

                    8eec7e888767aa9e4cca8ff246eb2aacb9170428

                    SHA256

                    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                    SHA512

                    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                  • \ProgramData\sqlite3.dll
                    MD5

                    e477a96c8f2b18d6b5c27bde49c990bf

                    SHA1

                    e980c9bf41330d1e5bd04556db4646a0210f7409

                    SHA256

                    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                    SHA512

                    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                  • \ProgramData\vcruntime140.dll
                    MD5

                    7587bf9cb4147022cd5681b015183046

                    SHA1

                    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                    SHA256

                    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                    SHA512

                    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                  • \Users\Admin\AppData\Local\Temp\6366.exe
                    MD5

                    5d6ad26e53f8f709f482a659dd533e75

                    SHA1

                    ab47bf4eb5d6d31723b1d5799fdca5e3fb88e056

                    SHA256

                    397e0884e0fd1223b63edf2c687a7467111d5a3bdfdfa817838acf06339c545c

                    SHA512

                    e291b15e0d470f81351ffc6d71501aa9515ef1bfaa2812f027f1779c7eae077e5b25b1840e61c95fd705d5a8a23638cadc89ef6b257e627d983a01c39e57b16c

                  • \Users\Admin\AppData\Local\Temp\6366.exe
                    MD5

                    5d6ad26e53f8f709f482a659dd533e75

                    SHA1

                    ab47bf4eb5d6d31723b1d5799fdca5e3fb88e056

                    SHA256

                    397e0884e0fd1223b63edf2c687a7467111d5a3bdfdfa817838acf06339c545c

                    SHA512

                    e291b15e0d470f81351ffc6d71501aa9515ef1bfaa2812f027f1779c7eae077e5b25b1840e61c95fd705d5a8a23638cadc89ef6b257e627d983a01c39e57b16c

                  • \Users\Admin\AppData\Local\Temp\77F2.dll
                    MD5

                    826ee7fb2a01664b3de92d65e2329d3d

                    SHA1

                    82f146d6542a0b2741c5b750bc6ed1675358c7fe

                    SHA256

                    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

                    SHA512

                    1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

                  • \Users\Admin\AppData\Local\Temp\77F2.dll
                    MD5

                    826ee7fb2a01664b3de92d65e2329d3d

                    SHA1

                    82f146d6542a0b2741c5b750bc6ed1675358c7fe

                    SHA256

                    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

                    SHA512

                    1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

                  • \Users\Admin\AppData\Local\Temp\77F2.dll
                    MD5

                    826ee7fb2a01664b3de92d65e2329d3d

                    SHA1

                    82f146d6542a0b2741c5b750bc6ed1675358c7fe

                    SHA256

                    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

                    SHA512

                    1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

                  • \Users\Admin\AppData\Local\Temp\77F2.dll
                    MD5

                    826ee7fb2a01664b3de92d65e2329d3d

                    SHA1

                    82f146d6542a0b2741c5b750bc6ed1675358c7fe

                    SHA256

                    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

                    SHA512

                    1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

                  • \Users\Admin\AppData\Local\Temp\77F2.dll
                    MD5

                    826ee7fb2a01664b3de92d65e2329d3d

                    SHA1

                    82f146d6542a0b2741c5b750bc6ed1675358c7fe

                    SHA256

                    cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b

                    SHA512

                    1773e703be227df86e60cdd0586f924a41861a14be17ff285bf5bb8a17fa0de4c61d752b9b1d229a3e9023fcfa9d39756c817e9d7e2f1b4d3491a4636d2566ae

                  • \Users\Admin\AppData\Local\Temp\7F52.exe
                    MD5

                    c04a431e72009b2797ebac645b94989e

                    SHA1

                    ea5659b83749995053f4119ce8f865938968efdf

                    SHA256

                    1ac016f5d6acfa0f6fc1dbb56340cc7a005fe29b00500849eaa5ae9883566020

                    SHA512

                    cc503111c46c574e10c0575ccd45b02737634e95dfdc9280e17301cda926b0e19dbb43639bbea6939e2a32921faa080787f9edacac70742472d91404186928bf

                  • memory/316-124-0x00000000000F0000-0x00000000000F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/316-120-0x0000000000000000-mapping.dmp
                  • memory/428-63-0x0000000000000000-mapping.dmp
                  • memory/428-66-0x00000000001F0000-0x00000000001F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/428-72-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                    Filesize

                    4KB

                  • memory/556-114-0x0000000000402F47-mapping.dmp
                  • memory/608-56-0x0000000000400000-0x0000000000409000-memory.dmp
                    Filesize

                    36KB

                  • memory/608-58-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
                    Filesize

                    8KB

                  • memory/608-57-0x0000000000402F47-mapping.dmp
                  • memory/672-176-0x00000000026F0000-0x00000000026F1000-memory.dmp
                    Filesize

                    4KB

                  • memory/672-180-0x00000000026C0000-0x00000000026C1000-memory.dmp
                    Filesize

                    4KB

                  • memory/672-183-0x0000000002730000-0x0000000002731000-memory.dmp
                    Filesize

                    4KB

                  • memory/672-101-0x0000000000000000-mapping.dmp
                  • memory/672-174-0x0000000000760000-0x00000000007C0000-memory.dmp
                    Filesize

                    384KB

                  • memory/672-175-0x00000000026E0000-0x00000000026E1000-memory.dmp
                    Filesize

                    4KB

                  • memory/672-59-0x0000000000020000-0x0000000000029000-memory.dmp
                    Filesize

                    36KB

                  • memory/672-166-0x0000000000000000-mapping.dmp
                  • memory/672-182-0x0000000000400000-0x0000000000402000-memory.dmp
                    Filesize

                    8KB

                  • memory/672-177-0x00000000026A0000-0x00000000026A1000-memory.dmp
                    Filesize

                    4KB

                  • memory/672-187-0x0000000002700000-0x0000000002701000-memory.dmp
                    Filesize

                    4KB

                  • memory/672-55-0x00000000033DA000-0x00000000033EA000-memory.dmp
                    Filesize

                    64KB

                  • memory/672-181-0x0000000000400000-0x00000000006FE000-memory.dmp
                    Filesize

                    3.0MB

                  • memory/672-179-0x00000000026D0000-0x00000000026D1000-memory.dmp
                    Filesize

                    4KB

                  • memory/672-178-0x0000000002710000-0x0000000002711000-memory.dmp
                    Filesize

                    4KB

                  • memory/672-188-0x0000000005B10000-0x0000000005B11000-memory.dmp
                    Filesize

                    4KB

                  • memory/796-74-0x0000000000230000-0x0000000000239000-memory.dmp
                    Filesize

                    36KB

                  • memory/796-75-0x0000000000400000-0x000000000042C000-memory.dmp
                    Filesize

                    176KB

                  • memory/796-68-0x0000000000000000-mapping.dmp
                  • memory/796-73-0x0000000000220000-0x0000000000229000-memory.dmp
                    Filesize

                    36KB

                  • memory/824-132-0x00000000000C0000-0x00000000000D5000-memory.dmp
                    Filesize

                    84KB

                  • memory/824-131-0x00000000000C0000-0x00000000000D5000-memory.dmp
                    Filesize

                    84KB

                  • memory/824-133-0x00000000000C9A6B-mapping.dmp
                  • memory/920-97-0x0000000000000000-mapping.dmp
                  • memory/948-106-0x000000000339A000-0x00000000033AA000-memory.dmp
                    Filesize

                    64KB

                  • memory/948-87-0x0000000000000000-mapping.dmp
                  • memory/1080-126-0x000000000334B000-0x000000000335C000-memory.dmp
                    Filesize

                    68KB

                  • memory/1080-129-0x0000000000400000-0x000000000322A000-memory.dmp
                    Filesize

                    46.2MB

                  • memory/1204-92-0x0000000004160000-0x0000000004176000-memory.dmp
                    Filesize

                    88KB

                  • memory/1204-128-0x00000000042E0000-0x00000000042F6000-memory.dmp
                    Filesize

                    88KB

                  • memory/1204-60-0x0000000002BF0000-0x0000000002C06000-memory.dmp
                    Filesize

                    88KB

                  • memory/1216-103-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1216-105-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1216-108-0x0000000000418EEE-mapping.dmp
                  • memory/1216-107-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1216-102-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1216-104-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1216-113-0x0000000000400000-0x0000000000420000-memory.dmp
                    Filesize

                    128KB

                  • memory/1216-130-0x0000000004790000-0x0000000004791000-memory.dmp
                    Filesize

                    4KB

                  • memory/1232-91-0x0000000000000000-mapping.dmp
                  • memory/1256-81-0x0000000000400000-0x000000000322A000-memory.dmp
                    Filesize

                    46.2MB

                  • memory/1256-71-0x00000000033DB000-0x00000000033EC000-memory.dmp
                    Filesize

                    68KB

                  • memory/1256-61-0x0000000000000000-mapping.dmp
                  • memory/1256-76-0x0000000000220000-0x0000000000233000-memory.dmp
                    Filesize

                    76KB

                  • memory/1552-100-0x0000000000000000-mapping.dmp
                  • memory/1584-162-0x0000000000000000-mapping.dmp
                  • memory/1632-142-0x0000000000350000-0x0000000000A32000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1632-135-0x0000000000000000-mapping.dmp
                  • memory/1632-139-0x0000000000350000-0x0000000000A32000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1632-140-0x0000000000350000-0x0000000000A32000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1632-141-0x0000000000350000-0x0000000000A32000-memory.dmp
                    Filesize

                    6.9MB

                  • memory/1640-82-0x0000000000000000-mapping.dmp
                  • memory/1640-83-0x000007FEFB7E1000-0x000007FEFB7E3000-memory.dmp
                    Filesize

                    8KB

                  • memory/1640-136-0x0000000000530000-0x000000000055A000-memory.dmp
                    Filesize

                    168KB

                  • memory/1644-143-0x0000000000000000-mapping.dmp
                  • memory/1732-164-0x0000000001B70000-0x0000000001B9A000-memory.dmp
                    Filesize

                    168KB

                  • memory/1732-118-0x0000000000000000-mapping.dmp
                  • memory/1804-163-0x0000000000000000-mapping.dmp
                  • memory/1860-99-0x0000000000000000-mapping.dmp
                  • memory/1928-89-0x00000000033AA000-0x00000000033BE000-memory.dmp
                    Filesize

                    80KB

                  • memory/1928-95-0x0000000000220000-0x0000000000241000-memory.dmp
                    Filesize

                    132KB

                  • memory/1928-78-0x0000000000000000-mapping.dmp
                  • memory/1928-96-0x0000000000400000-0x0000000003230000-memory.dmp
                    Filesize

                    46.2MB

                  • memory/1952-144-0x0000000000000000-mapping.dmp
                  • memory/1956-186-0x0000000001290000-0x0000000001291000-memory.dmp
                    Filesize

                    4KB

                  • memory/1956-167-0x0000000000000000-mapping.dmp
                  • memory/1956-171-0x0000000001310000-0x0000000001311000-memory.dmp
                    Filesize

                    4KB

                  • memory/1980-146-0x00000000001A0000-0x0000000000291000-memory.dmp
                    Filesize

                    964KB

                  • memory/1980-150-0x000000000023259C-mapping.dmp
                  • memory/1980-145-0x00000000001A0000-0x0000000000291000-memory.dmp
                    Filesize

                    964KB