Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    30-11-2021 06:26

General

  • Target

    4b650202af7c68342fdf572896a11c91.exe

  • Size

    335KB

  • MD5

    4b650202af7c68342fdf572896a11c91

  • SHA1

    b5abaeefa30121c8083ac0897e279ed766adbdc2

  • SHA256

    34e6951af9efb7978da56349e5de49450e842b43f8df6693094f57e484fb5cc8

  • SHA512

    8033b73aa57ef604047508365551bffeed8dbdc151f71dbcfaff198b3814e86efba7e7d089e3caf9c6833a49281e7e22492f17ad50ed0643ce2448201d29144d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

redline

Botnet

NoName

C2

185.215.113.29:26828

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b650202af7c68342fdf572896a11c91.exe
    "C:\Users\Admin\AppData\Local\Temp\4b650202af7c68342fdf572896a11c91.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\4b650202af7c68342fdf572896a11c91.exe
      "C:\Users\Admin\AppData\Local\Temp\4b650202af7c68342fdf572896a11c91.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:268
  • C:\Users\Admin\AppData\Local\Temp\A19C.exe
    C:\Users\Admin\AppData\Local\Temp\A19C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\afsfoecq\
      2⤵
        PID:928
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\opnxatyj.exe" C:\Windows\SysWOW64\afsfoecq\
        2⤵
          PID:1288
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create afsfoecq binPath= "C:\Windows\SysWOW64\afsfoecq\opnxatyj.exe /d\"C:\Users\Admin\AppData\Local\Temp\A19C.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1984
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description afsfoecq "wifi internet conection"
            2⤵
              PID:1604
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start afsfoecq
              2⤵
                PID:1096
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1756
              • C:\Users\Admin\AppData\Local\Temp\A5E1.exe
                C:\Users\Admin\AppData\Local\Temp\A5E1.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1380
                • C:\Users\Admin\AppData\Local\Temp\A5E1.exe
                  C:\Users\Admin\AppData\Local\Temp\A5E1.exe
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:832
                  • C:\Users\Admin\AppData\Local\Temp\rrghost.exe
                    "C:\Users\Admin\AppData\Local\Temp\rrghost.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:996
                  • C:\Users\Admin\AppData\Local\Temp\Usa_v1.exe
                    "C:\Users\Admin\AppData\Local\Temp\Usa_v1.exe"
                    3⤵
                      PID:1192
                    • C:\Users\Admin\AppData\Local\Temp\Underdosed.exe
                      "C:\Users\Admin\AppData\Local\Temp\Underdosed.exe"
                      3⤵
                        PID:2096
                  • C:\Users\Admin\AppData\Local\Temp\AEF7.exe
                    C:\Users\Admin\AppData\Local\Temp\AEF7.exe
                    1⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:1528
                  • C:\Users\Admin\AppData\Local\Temp\B57D.exe
                    C:\Users\Admin\AppData\Local\Temp\B57D.exe
                    1⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    PID:1556
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\B57D.exe" & exit
                      2⤵
                        PID:516
                        • C:\Windows\SysWOW64\timeout.exe
                          timeout /t 5
                          3⤵
                          • Delays execution with timeout.exe
                          PID:1728
                    • C:\Users\Admin\AppData\Local\Temp\BBF3.exe
                      C:\Users\Admin\AppData\Local\Temp\BBF3.exe
                      1⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:1708
                      • C:\Users\Admin\AppData\Local\Temp\BBF3.exe
                        C:\Users\Admin\AppData\Local\Temp\BBF3.exe
                        2⤵
                        • Executes dropped EXE
                        PID:1948
                    • C:\Users\Admin\AppData\Local\Temp\C798.exe
                      C:\Users\Admin\AppData\Local\Temp\C798.exe
                      1⤵
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Checks processor information in registry
                      PID:752
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\WyURcHsd & timeout 4 & del /f /q "C:\Users\Admin\AppData\Local\Temp\C798.exe"
                        2⤵
                          PID:388
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout 4
                            3⤵
                            • Delays execution with timeout.exe
                            PID:1524
                      • C:\Windows\SysWOW64\afsfoecq\opnxatyj.exe
                        C:\Windows\SysWOW64\afsfoecq\opnxatyj.exe /d"C:\Users\Admin\AppData\Local\Temp\A19C.exe"
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1672
                        • C:\Windows\SysWOW64\svchost.exe
                          svchost.exe
                          2⤵
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          PID:1100
                          • C:\Windows\SysWOW64\svchost.exe
                            svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                            3⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1632
                      • C:\Windows\system32\regsvr32.exe
                        regsvr32 /s C:\Users\Admin\AppData\Local\Temp\D723.dll
                        1⤵
                        • Loads dropped DLL
                        PID:1844
                      • C:\Users\Admin\AppData\Local\Temp\EBDC.exe
                        C:\Users\Admin\AppData\Local\Temp\EBDC.exe
                        1⤵
                        • Executes dropped EXE
                        PID:1724
                      • C:\Users\Admin\AppData\Local\Temp\F3BA.exe
                        C:\Users\Admin\AppData\Local\Temp\F3BA.exe
                        1⤵
                        • Executes dropped EXE
                        PID:304

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      New Service

                      1
                      T1050

                      Modify Existing Service

                      1
                      T1031

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Privilege Escalation

                      New Service

                      1
                      T1050

                      Defense Evasion

                      Disabling Security Tools

                      1
                      T1089

                      Modify Registry

                      2
                      T1112

                      Virtualization/Sandbox Evasion

                      1
                      T1497

                      Credential Access

                      Credentials in Files

                      2
                      T1081

                      Discovery

                      Query Registry

                      5
                      T1012

                      Virtualization/Sandbox Evasion

                      1
                      T1497

                      System Information Discovery

                      5
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Collection

                      Data from Local System

                      2
                      T1005

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\A19C.exe
                        MD5

                        e7f606299a819430be235ed185050de1

                        SHA1

                        73a88c1712d1c91731f7557c4a023b1599c5ac6c

                        SHA256

                        4f140797fa904582e8422edd3bc1c661b72a1a1ee23a329173017e20901e25ca

                        SHA512

                        cc78cd7711c2eaa7ed3ba52f77fdb02096bca1c35dbfff3576aa72d7273dfb7fa388b51c605188c7c66fa2cdc7d4d48b6d1652bc390de5e91ec2a97455e95c12

                      • C:\Users\Admin\AppData\Local\Temp\A19C.exe
                        MD5

                        e7f606299a819430be235ed185050de1

                        SHA1

                        73a88c1712d1c91731f7557c4a023b1599c5ac6c

                        SHA256

                        4f140797fa904582e8422edd3bc1c661b72a1a1ee23a329173017e20901e25ca

                        SHA512

                        cc78cd7711c2eaa7ed3ba52f77fdb02096bca1c35dbfff3576aa72d7273dfb7fa388b51c605188c7c66fa2cdc7d4d48b6d1652bc390de5e91ec2a97455e95c12

                      • C:\Users\Admin\AppData\Local\Temp\A5E1.exe
                        MD5

                        5115e5dab211559a85cd0154e8100f53

                        SHA1

                        347800b72ac53ec6e2c87e433763b20282a2c06d

                        SHA256

                        ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                        SHA512

                        d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                      • C:\Users\Admin\AppData\Local\Temp\A5E1.exe
                        MD5

                        5115e5dab211559a85cd0154e8100f53

                        SHA1

                        347800b72ac53ec6e2c87e433763b20282a2c06d

                        SHA256

                        ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                        SHA512

                        d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                      • C:\Users\Admin\AppData\Local\Temp\A5E1.exe
                        MD5

                        5115e5dab211559a85cd0154e8100f53

                        SHA1

                        347800b72ac53ec6e2c87e433763b20282a2c06d

                        SHA256

                        ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                        SHA512

                        d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                      • C:\Users\Admin\AppData\Local\Temp\AEF7.exe
                        MD5

                        646cc8edbe849bf17c1694d936f7ae6b

                        SHA1

                        68b8e56cd63da79a8ace5c70f22cd0a6b3672497

                        SHA256

                        836e9de6ff5057a4964402ed5a9695e270a7db9e0d8b756a99203befa70fc4b7

                        SHA512

                        92df2e2fcfc8c0c2789222966f09b1c295e2b4d2f5d86a10d513dd05749507792d3df78b5f1d605517bba86cbc48c7ba6c9b54d8aba246a1b2cc0a75f626d9d1

                      • C:\Users\Admin\AppData\Local\Temp\B57D.exe
                        MD5

                        3f15d2e280dfebcd1c115fd47b5b3034

                        SHA1

                        b1737fb9de667522db8051da30248c70ff120ec8

                        SHA256

                        758b7712383c4c961bb845ea5d52972c5218e068fa6aa77038dbd9012b4d9892

                        SHA512

                        35a5539740d77c9d43429c9b02d89d4947322fb6237bd2593b031ef3b1e241e9cb7c9fa2bf2629081b3eb6e91f84d4cbae66f621ffcd03e9ca24caad3590cc93

                      • C:\Users\Admin\AppData\Local\Temp\B57D.exe
                        MD5

                        67593d2711cec7c58fe2fbf5a887ffe9

                        SHA1

                        8765dcc79d6db6f92b86745d5e46227884c85fb3

                        SHA256

                        12ec6a02fd34a7537ed464480f17251d06393558abae04e606c50edbecbea2af

                        SHA512

                        c3ac506a071c335adc2da90470359602ab76fd95ed9c36b15b22e8c81522a2da03ce1d6949c7d8d4b2acc74be2a30968634146f5b1ff1ec0df757879291903c0

                      • C:\Users\Admin\AppData\Local\Temp\BBF3.exe
                        MD5

                        3df70f848430f516ffdba0798f593277

                        SHA1

                        aa3201fc95345a3863c5439093650c5334c3b8c0

                        SHA256

                        48285ed84ea01416c70930dbe889141f0e3a266412d53edfa61932ef6e8d534b

                        SHA512

                        dd2759a97639162ee0e05e38fae15c34391b60850df57d2b7d55268ef06b42fc0f4fd5614584361f55fd33d20ab6c6f82db042b24e74ca832812a75f082d8ab5

                      • C:\Users\Admin\AppData\Local\Temp\BBF3.exe
                        MD5

                        3df70f848430f516ffdba0798f593277

                        SHA1

                        aa3201fc95345a3863c5439093650c5334c3b8c0

                        SHA256

                        48285ed84ea01416c70930dbe889141f0e3a266412d53edfa61932ef6e8d534b

                        SHA512

                        dd2759a97639162ee0e05e38fae15c34391b60850df57d2b7d55268ef06b42fc0f4fd5614584361f55fd33d20ab6c6f82db042b24e74ca832812a75f082d8ab5

                      • C:\Users\Admin\AppData\Local\Temp\BBF3.exe
                        MD5

                        3df70f848430f516ffdba0798f593277

                        SHA1

                        aa3201fc95345a3863c5439093650c5334c3b8c0

                        SHA256

                        48285ed84ea01416c70930dbe889141f0e3a266412d53edfa61932ef6e8d534b

                        SHA512

                        dd2759a97639162ee0e05e38fae15c34391b60850df57d2b7d55268ef06b42fc0f4fd5614584361f55fd33d20ab6c6f82db042b24e74ca832812a75f082d8ab5

                      • C:\Users\Admin\AppData\Local\Temp\C798.exe
                        MD5

                        ca16ca4aa9cf9777274447c9f4ba222e

                        SHA1

                        1025ed93e5f44d51b96f1a788764cc4487ee477e

                        SHA256

                        0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

                        SHA512

                        72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

                      • C:\Users\Admin\AppData\Local\Temp\C798.exe
                        MD5

                        ca16ca4aa9cf9777274447c9f4ba222e

                        SHA1

                        1025ed93e5f44d51b96f1a788764cc4487ee477e

                        SHA256

                        0016755526279c5c404b670ecb2d81af46066d879c389924a6574ab9864b5c04

                        SHA512

                        72d8d2a729b8ce2940235d3a317ee3eb0eb8d1411e847d6d11e36484f520bb88b3cabd03716b3c2988b0a053426be14aace154f13d306883788f952cd03cf712

                      • C:\Users\Admin\AppData\Local\Temp\D723.dll
                        MD5

                        2ee33ef3b24574c9fb54fd75e29fdf6e

                        SHA1

                        158a048f5f5feac85eb5791fbb25ba6aaf262712

                        SHA256

                        46e20b3931c4550ade3e4abd395a289621ea3f42f6aa44c90083ebb7f7be2704

                        SHA512

                        0655a316b91070c8275afba7ab8437da66cd8b00e4ddcc58c86fa28444deb66700d19e76e93329910c7e44ef28ec488556e2026221980b6aacaa804745a56c5e

                      • C:\Users\Admin\AppData\Local\Temp\EBDC.exe
                        MD5

                        32b496f61f59cc3588f6f9ed050b3934

                        SHA1

                        4b70f756021549d5875b0e6afd906020a2a4ba31

                        SHA256

                        7ed162e5b7bf9de3dcadb4dd2d6eb7a40dda43647ddff3966d44851c61c14570

                        SHA512

                        f7a13365c0cda6aa600471f352528b5dad4920bc460a7fc0c8e1e3194859d503b9f70cf8473d0bfd02b0255f119153533b8585857c42a9e22f5720416622dd15

                      • C:\Users\Admin\AppData\Local\Temp\EBDC.exe
                        MD5

                        32b496f61f59cc3588f6f9ed050b3934

                        SHA1

                        4b70f756021549d5875b0e6afd906020a2a4ba31

                        SHA256

                        7ed162e5b7bf9de3dcadb4dd2d6eb7a40dda43647ddff3966d44851c61c14570

                        SHA512

                        f7a13365c0cda6aa600471f352528b5dad4920bc460a7fc0c8e1e3194859d503b9f70cf8473d0bfd02b0255f119153533b8585857c42a9e22f5720416622dd15

                      • C:\Users\Admin\AppData\Local\Temp\F3BA.exe
                        MD5

                        0a3c7ef159f8cec686f9ebc1c89b52d5

                        SHA1

                        9d39cfdf92b389868a076287d957fd68595f83f2

                        SHA256

                        a769f0af8b00ee992d88b250eedae5a1d1a23d4532aa7e69574869fb3cafa565

                        SHA512

                        7a0990d834eeef5668a40f47aba43d00f9e890ad4a1b4fbc915b373598bddbae83f088ee3a75e84d22ff09384c3c3ca8ccbcdb2eb85d713d7ecc1f61ca681aeb

                      • C:\Users\Admin\AppData\Local\Temp\F3BA.exe
                        MD5

                        0a3c7ef159f8cec686f9ebc1c89b52d5

                        SHA1

                        9d39cfdf92b389868a076287d957fd68595f83f2

                        SHA256

                        a769f0af8b00ee992d88b250eedae5a1d1a23d4532aa7e69574869fb3cafa565

                        SHA512

                        7a0990d834eeef5668a40f47aba43d00f9e890ad4a1b4fbc915b373598bddbae83f088ee3a75e84d22ff09384c3c3ca8ccbcdb2eb85d713d7ecc1f61ca681aeb

                      • C:\Users\Admin\AppData\Local\Temp\Underdosed.exe
                        MD5

                        d3834b9f0f51b4a46bf515e6c4728bab

                        SHA1

                        16c5a44c11c65177f5292001e62ca3dda912078f

                        SHA256

                        7682130e304ec14ceff1414d17b0da04d1a949e9aef581c53535d85005d9982d

                        SHA512

                        bc67c1c0f5ac7cd0a21e97324b64345b73fee221ca96d8cf5c94e132b2ce508eb3511336f28b925d2b1b1b68430ae159d06531655db9d3c04451745a745bd334

                      • C:\Users\Admin\AppData\Local\Temp\Underdosed.exe
                        MD5

                        96e03f8e56964acc9dc647eaf6ddb319

                        SHA1

                        969991a27e625f235e9d7a62bdab8d5d61ef9657

                        SHA256

                        05b8996e3af8183973867edc4650352d764dceba8ad4160afefbf2d276315e2b

                        SHA512

                        5bbb6ee3e9087e508b35ef7935b34e1943b03974755ae132521a318650944a171ea146aff06b61dd58217e7c698185ec5856041f859ea5838a6fa4708b0e6a1c

                      • C:\Users\Admin\AppData\Local\Temp\Usa_v1.exe
                        MD5

                        e09f2bb4b0600d693fc1eef2b5ad0bc5

                        SHA1

                        7737b61a67bd00282756a8d90513b03259bd54ee

                        SHA256

                        f22c4cd6a6275ce425d1150b69e172e7683d0d945c97757e144485b7227ce202

                        SHA512

                        35105164b4854c002410638a6fe479bce41ef5638c3f2975bff9fc4666ecd2c13b728b764f6bd77ac0d6e66aaad63f879e50e196caa85ad688e1721a66ee4748

                      • C:\Users\Admin\AppData\Local\Temp\Usa_v1.exe
                        MD5

                        e09f2bb4b0600d693fc1eef2b5ad0bc5

                        SHA1

                        7737b61a67bd00282756a8d90513b03259bd54ee

                        SHA256

                        f22c4cd6a6275ce425d1150b69e172e7683d0d945c97757e144485b7227ce202

                        SHA512

                        35105164b4854c002410638a6fe479bce41ef5638c3f2975bff9fc4666ecd2c13b728b764f6bd77ac0d6e66aaad63f879e50e196caa85ad688e1721a66ee4748

                      • C:\Users\Admin\AppData\Local\Temp\opnxatyj.exe
                        MD5

                        fb119d61062b77d7a04f1fead24aaf1b

                        SHA1

                        612c87da5da58bdef61a7a8e9e28ac200d2ae2bf

                        SHA256

                        073861f01c92ffbfe1c6377bb776b76fc9a28ad950384610b274b6d8a7817548

                        SHA512

                        affbc53c0329f9d81422de4df070c27b9a794c4f0d75d2e9ac05068f23256bdf0224c9978bf002f9e7c9facf390c204197cfa3a6ae1c5d54d6488e5d83a94359

                      • C:\Users\Admin\AppData\Local\Temp\rrghost.exe
                        MD5

                        48f410350b587f183acfea1b7bce1618

                        SHA1

                        47d8cf5d2139be76f65847a4482646ab51bae19e

                        SHA256

                        8f3d6f07f2294c1467ef4ba44bdd267a8f8e18f5242dc4d92acb8083d6d800a4

                        SHA512

                        0482ee6f0e74782400f83af2320449916fef995ddbf5e3741faa2eb09e0687c6c28d1ae80956f0674a9131c30a57f7e6fb1dfa432c510023968b42d7f635ce06

                      • C:\Windows\SysWOW64\afsfoecq\opnxatyj.exe
                        MD5

                        fb119d61062b77d7a04f1fead24aaf1b

                        SHA1

                        612c87da5da58bdef61a7a8e9e28ac200d2ae2bf

                        SHA256

                        073861f01c92ffbfe1c6377bb776b76fc9a28ad950384610b274b6d8a7817548

                        SHA512

                        affbc53c0329f9d81422de4df070c27b9a794c4f0d75d2e9ac05068f23256bdf0224c9978bf002f9e7c9facf390c204197cfa3a6ae1c5d54d6488e5d83a94359

                      • \ProgramData\mozglue.dll
                        MD5

                        8f73c08a9660691143661bf7332c3c27

                        SHA1

                        37fa65dd737c50fda710fdbde89e51374d0c204a

                        SHA256

                        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                        SHA512

                        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                      • \ProgramData\msvcp140.dll
                        MD5

                        109f0f02fd37c84bfc7508d4227d7ed5

                        SHA1

                        ef7420141bb15ac334d3964082361a460bfdb975

                        SHA256

                        334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                        SHA512

                        46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                      • \ProgramData\nss3.dll
                        MD5

                        bfac4e3c5908856ba17d41edcd455a51

                        SHA1

                        8eec7e888767aa9e4cca8ff246eb2aacb9170428

                        SHA256

                        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                        SHA512

                        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                      • \ProgramData\sqlite3.dll
                        MD5

                        e477a96c8f2b18d6b5c27bde49c990bf

                        SHA1

                        e980c9bf41330d1e5bd04556db4646a0210f7409

                        SHA256

                        16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                        SHA512

                        335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                      • \ProgramData\vcruntime140.dll
                        MD5

                        7587bf9cb4147022cd5681b015183046

                        SHA1

                        f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                        SHA256

                        c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                        SHA512

                        0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                      • \Users\Admin\AppData\Local\Temp\A5E1.exe
                        MD5

                        5115e5dab211559a85cd0154e8100f53

                        SHA1

                        347800b72ac53ec6e2c87e433763b20282a2c06d

                        SHA256

                        ef156fb3a203fe197d89d63e2ea7805a1b9af505dfff5a58532dbfe34e7aabaa

                        SHA512

                        d03e58376be1e299a6da57a28ed5db176999baded713aa54ddb59cf8c82b97e8c0b028ce07bddb6989c7c77e518e151e112dde2f1d5244ac2572e4371fa68c12

                      • \Users\Admin\AppData\Local\Temp\BBF3.exe
                        MD5

                        3df70f848430f516ffdba0798f593277

                        SHA1

                        aa3201fc95345a3863c5439093650c5334c3b8c0

                        SHA256

                        48285ed84ea01416c70930dbe889141f0e3a266412d53edfa61932ef6e8d534b

                        SHA512

                        dd2759a97639162ee0e05e38fae15c34391b60850df57d2b7d55268ef06b42fc0f4fd5614584361f55fd33d20ab6c6f82db042b24e74ca832812a75f082d8ab5

                      • \Users\Admin\AppData\Local\Temp\D723.dll
                        MD5

                        2ee33ef3b24574c9fb54fd75e29fdf6e

                        SHA1

                        158a048f5f5feac85eb5791fbb25ba6aaf262712

                        SHA256

                        46e20b3931c4550ade3e4abd395a289621ea3f42f6aa44c90083ebb7f7be2704

                        SHA512

                        0655a316b91070c8275afba7ab8437da66cd8b00e4ddcc58c86fa28444deb66700d19e76e93329910c7e44ef28ec488556e2026221980b6aacaa804745a56c5e

                      • \Users\Admin\AppData\Local\Temp\Underdosed.exe
                        MD5

                        a4bf837a36e86eddfdc8c85873f301d1

                        SHA1

                        dce338eba72f76c1961c26c806586687f2550838

                        SHA256

                        2f4f0f667dd7185b1869b8b9032def84c9c7f111ecc2a19ecdea5983829a8304

                        SHA512

                        926f46714a906d6d2037b6ff9bae41684064e83c4de566d211d6283ddb21c04bf7757a7ba5628919ff195dea749317e162bd32175c9f7f6cfdf0269097852d1c

                      • \Users\Admin\AppData\Local\Temp\Underdosed.exe
                        MD5

                        a4bf837a36e86eddfdc8c85873f301d1

                        SHA1

                        dce338eba72f76c1961c26c806586687f2550838

                        SHA256

                        2f4f0f667dd7185b1869b8b9032def84c9c7f111ecc2a19ecdea5983829a8304

                        SHA512

                        926f46714a906d6d2037b6ff9bae41684064e83c4de566d211d6283ddb21c04bf7757a7ba5628919ff195dea749317e162bd32175c9f7f6cfdf0269097852d1c

                      • \Users\Admin\AppData\Local\Temp\Usa_v1.exe
                        MD5

                        548e1c92e11f2311e7762f4f7d09ae4f

                        SHA1

                        d8fb344c328b7e998315291131f7aaadec73ad2a

                        SHA256

                        6c8f493e4a638479364eb690c6e94654c1938f087266548283ca09028d0dfa0f

                        SHA512

                        04fcff466218621f2950273ee2cd215236d6e8053ddde78e33f5d5daa8d05f7287582c047f77f9a7faec14e798e4a131a23c8cc561d0566af58f47471bb0f840

                      • \Users\Admin\AppData\Local\Temp\rrghost.exe
                        MD5

                        48f410350b587f183acfea1b7bce1618

                        SHA1

                        47d8cf5d2139be76f65847a4482646ab51bae19e

                        SHA256

                        8f3d6f07f2294c1467ef4ba44bdd267a8f8e18f5242dc4d92acb8083d6d800a4

                        SHA512

                        0482ee6f0e74782400f83af2320449916fef995ddbf5e3741faa2eb09e0687c6c28d1ae80956f0674a9131c30a57f7e6fb1dfa432c510023968b42d7f635ce06

                      • \Users\Admin\AppData\Local\Temp\rrghost.exe
                        MD5

                        48f410350b587f183acfea1b7bce1618

                        SHA1

                        47d8cf5d2139be76f65847a4482646ab51bae19e

                        SHA256

                        8f3d6f07f2294c1467ef4ba44bdd267a8f8e18f5242dc4d92acb8083d6d800a4

                        SHA512

                        0482ee6f0e74782400f83af2320449916fef995ddbf5e3741faa2eb09e0687c6c28d1ae80956f0674a9131c30a57f7e6fb1dfa432c510023968b42d7f635ce06

                      • memory/268-58-0x0000000074F21000-0x0000000074F23000-memory.dmp
                        Filesize

                        8KB

                      • memory/268-57-0x0000000000402F47-mapping.dmp
                      • memory/268-56-0x0000000000400000-0x0000000000409000-memory.dmp
                        Filesize

                        36KB

                      • memory/304-146-0x0000000000B70000-0x0000000000B71000-memory.dmp
                        Filesize

                        4KB

                      • memory/304-150-0x0000000000670000-0x0000000000671000-memory.dmp
                        Filesize

                        4KB

                      • memory/304-143-0x0000000000000000-mapping.dmp
                      • memory/304-149-0x0000000000210000-0x0000000000211000-memory.dmp
                        Filesize

                        4KB

                      • memory/388-123-0x0000000000000000-mapping.dmp
                      • memory/516-169-0x0000000000000000-mapping.dmp
                      • memory/752-119-0x0000000001130000-0x0000000001812000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/752-121-0x0000000001130000-0x0000000001812000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/752-120-0x0000000001130000-0x0000000001812000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/752-112-0x0000000000000000-mapping.dmp
                      • memory/752-118-0x0000000001130000-0x0000000001812000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/832-103-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/832-104-0x0000000000418EE6-mapping.dmp
                      • memory/832-98-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/832-102-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/832-106-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/832-99-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/832-111-0x00000000049A0000-0x00000000049A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/832-101-0x0000000000400000-0x0000000000420000-memory.dmp
                        Filesize

                        128KB

                      • memory/928-83-0x0000000000000000-mapping.dmp
                      • memory/996-186-0x0000000006E30000-0x0000000006E5C000-memory.dmp
                        Filesize

                        176KB

                      • memory/996-168-0x0000000000300000-0x0000000000339000-memory.dmp
                        Filesize

                        228KB

                      • memory/996-179-0x0000000006F21000-0x0000000006F22000-memory.dmp
                        Filesize

                        4KB

                      • memory/996-167-0x0000000000220000-0x000000000024B000-memory.dmp
                        Filesize

                        172KB

                      • memory/996-165-0x0000000000000000-mapping.dmp
                      • memory/996-180-0x0000000006F22000-0x0000000006F23000-memory.dmp
                        Filesize

                        4KB

                      • memory/996-195-0x0000000006F23000-0x0000000006F24000-memory.dmp
                        Filesize

                        4KB

                      • memory/996-193-0x0000000006F24000-0x0000000006F26000-memory.dmp
                        Filesize

                        8KB

                      • memory/996-173-0x0000000004710000-0x000000000473E000-memory.dmp
                        Filesize

                        184KB

                      • memory/996-178-0x0000000000400000-0x0000000002B85000-memory.dmp
                        Filesize

                        39.5MB

                      • memory/1040-75-0x000000000331B000-0x000000000332C000-memory.dmp
                        Filesize

                        68KB

                      • memory/1040-86-0x0000000000400000-0x000000000322A000-memory.dmp
                        Filesize

                        46.2MB

                      • memory/1040-61-0x0000000000000000-mapping.dmp
                      • memory/1040-80-0x0000000000220000-0x0000000000233000-memory.dmp
                        Filesize

                        76KB

                      • memory/1048-59-0x0000000000020000-0x0000000000029000-memory.dmp
                        Filesize

                        36KB

                      • memory/1048-55-0x00000000032CA000-0x00000000032DA000-memory.dmp
                        Filesize

                        64KB

                      • memory/1096-110-0x0000000000000000-mapping.dmp
                      • memory/1100-139-0x0000000000089A6B-mapping.dmp
                      • memory/1100-135-0x0000000000080000-0x0000000000095000-memory.dmp
                        Filesize

                        84KB

                      • memory/1100-138-0x0000000000080000-0x0000000000095000-memory.dmp
                        Filesize

                        84KB

                      • memory/1192-171-0x0000000000000000-mapping.dmp
                      • memory/1192-198-0x0000000075CF0000-0x0000000075E4C000-memory.dmp
                        Filesize

                        1.4MB

                      • memory/1192-177-0x00000000746A0000-0x00000000746EA000-memory.dmp
                        Filesize

                        296KB

                      • memory/1192-188-0x0000000076870000-0x00000000768C7000-memory.dmp
                        Filesize

                        348KB

                      • memory/1192-181-0x0000000000C90000-0x0000000000D90000-memory.dmp
                        Filesize

                        1024KB

                      • memory/1192-185-0x0000000075B70000-0x0000000075C1C000-memory.dmp
                        Filesize

                        688KB

                      • memory/1192-199-0x0000000000C90000-0x0000000000C91000-memory.dmp
                        Filesize

                        4KB

                      • memory/1192-189-0x0000000000210000-0x0000000000211000-memory.dmp
                        Filesize

                        4KB

                      • memory/1192-202-0x0000000074E30000-0x0000000074EBF000-memory.dmp
                        Filesize

                        572KB

                      • memory/1192-203-0x0000000073D30000-0x0000000073DB0000-memory.dmp
                        Filesize

                        512KB

                      • memory/1192-182-0x0000000000440000-0x0000000000481000-memory.dmp
                        Filesize

                        260KB

                      • memory/1192-187-0x0000000074EC0000-0x0000000074F07000-memory.dmp
                        Filesize

                        284KB

                      • memory/1192-183-0x0000000000100000-0x0000000000101000-memory.dmp
                        Filesize

                        4KB

                      • memory/1200-60-0x0000000002970000-0x0000000002986000-memory.dmp
                        Filesize

                        88KB

                      • memory/1200-117-0x0000000003F90000-0x0000000003FA6000-memory.dmp
                        Filesize

                        88KB

                      • memory/1288-90-0x0000000000000000-mapping.dmp
                      • memory/1380-66-0x00000000011A0000-0x00000000011A1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1380-70-0x0000000000C50000-0x0000000000C51000-memory.dmp
                        Filesize

                        4KB

                      • memory/1380-63-0x0000000000000000-mapping.dmp
                      • memory/1524-126-0x0000000000000000-mapping.dmp
                      • memory/1528-78-0x0000000000230000-0x0000000000239000-memory.dmp
                        Filesize

                        36KB

                      • memory/1528-79-0x0000000000400000-0x000000000042C000-memory.dmp
                        Filesize

                        176KB

                      • memory/1528-68-0x0000000000000000-mapping.dmp
                      • memory/1528-77-0x0000000000220000-0x0000000000229000-memory.dmp
                        Filesize

                        36KB

                      • memory/1556-73-0x0000000000000000-mapping.dmp
                      • memory/1556-89-0x0000000000400000-0x0000000002B6E000-memory.dmp
                        Filesize

                        39.4MB

                      • memory/1556-87-0x00000000001B0000-0x00000000001C4000-memory.dmp
                        Filesize

                        80KB

                      • memory/1556-88-0x0000000000260000-0x0000000000281000-memory.dmp
                        Filesize

                        132KB

                      • memory/1604-109-0x0000000000000000-mapping.dmp
                      • memory/1632-153-0x0000000000220000-0x0000000000311000-memory.dmp
                        Filesize

                        964KB

                      • memory/1632-152-0x0000000000220000-0x0000000000311000-memory.dmp
                        Filesize

                        964KB

                      • memory/1632-157-0x00000000002B259C-mapping.dmp
                      • memory/1672-129-0x00000000032FB000-0x000000000330C000-memory.dmp
                        Filesize

                        68KB

                      • memory/1672-141-0x0000000000400000-0x000000000322A000-memory.dmp
                        Filesize

                        46.2MB

                      • memory/1708-84-0x0000000000000000-mapping.dmp
                      • memory/1708-108-0x0000000000230000-0x0000000000238000-memory.dmp
                        Filesize

                        32KB

                      • memory/1724-132-0x0000000000000000-mapping.dmp
                      • memory/1724-136-0x0000000001260000-0x0000000001261000-memory.dmp
                        Filesize

                        4KB

                      • memory/1724-142-0x00000000004B0000-0x00000000004B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1728-172-0x0000000000000000-mapping.dmp
                      • memory/1756-115-0x0000000000000000-mapping.dmp
                      • memory/1844-124-0x0000000000000000-mapping.dmp
                      • memory/1844-125-0x000007FEFB561000-0x000007FEFB563000-memory.dmp
                        Filesize

                        8KB

                      • memory/1948-95-0x0000000000402F47-mapping.dmp
                      • memory/1984-100-0x0000000000000000-mapping.dmp
                      • memory/2096-192-0x0000000000000000-mapping.dmp