Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    04-12-2021 06:51

General

  • Target

    6d8672cdfdbf8a4a73699d582f5e81c0.exe

  • Size

    318KB

  • MD5

    6d8672cdfdbf8a4a73699d582f5e81c0

  • SHA1

    39199f6f7fefc069d3dc3d8244b735e25eec9abe

  • SHA256

    afd96a8e1fd8b41cf41130c5b9055f96209acdb7aa4c31f8f1091b5ee775c96b

  • SHA512

    b69593c7a94e3e2008845b8bf0421feb7c6ad6022c8def74e9ef0df4b02fb09d6343bb49fadc416240b81557a024823beb5ab34843e234fdb369ac2b1f258c14

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

049dc5184bb65eb56e4e860bf61427e2a0fcba1e

Attributes
  • url4cnc

    http://185.225.19.18/duglassa1

    http://91.219.237.227/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

8b6023dd139bdc34aab99c286fae23d1442b4956

Attributes
  • url4cnc

    http://91.219.236.27/h_electricryptors2

    http://5.181.156.92/h_electricryptors2

    http://91.219.236.207/h_electricryptors2

    http://185.225.19.18/h_electricryptors2

    http://91.219.237.227/h_electricryptors2

    https://t.me/h_electricryptors2

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://153.92.210.92/lYWcN6H7B1.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

  • Arkei Stealer Payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d8672cdfdbf8a4a73699d582f5e81c0.exe
    "C:\Users\Admin\AppData\Local\Temp\6d8672cdfdbf8a4a73699d582f5e81c0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Users\Admin\AppData\Local\Temp\6d8672cdfdbf8a4a73699d582f5e81c0.exe
      "C:\Users\Admin\AppData\Local\Temp\6d8672cdfdbf8a4a73699d582f5e81c0.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2588
  • C:\Users\Admin\AppData\Local\Temp\51A6.exe
    C:\Users\Admin\AppData\Local\Temp\51A6.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:4620
  • C:\Users\Admin\AppData\Local\Temp\AA76.exe
    C:\Users\Admin\AppData\Local\Temp\AA76.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Users\Admin\AppData\Local\Temp\AA76.exe
      C:\Users\Admin\AppData\Local\Temp\AA76.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:524
  • C:\Users\Admin\AppData\Local\Temp\AFD6.exe
    C:\Users\Admin\AppData\Local\Temp\AFD6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\AFD6.exe
      C:\Users\Admin\AppData\Local\Temp\AFD6.exe
      2⤵
      • Executes dropped EXE
      PID:1064
  • C:\Users\Admin\AppData\Local\Temp\B99B.exe
    C:\Users\Admin\AppData\Local\Temp\B99B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:596
  • C:\Users\Admin\AppData\Local\Temp\C4C7.exe
    C:\Users\Admin\AppData\Local\Temp\C4C7.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1088
  • C:\Users\Admin\AppData\Local\Temp\CA94.exe
    C:\Users\Admin\AppData\Local\Temp\CA94.exe
    1⤵
    • Executes dropped EXE
    PID:1856
  • C:\Users\Admin\AppData\Local\Temp\D5FF.exe
    C:\Users\Admin\AppData\Local\Temp\D5FF.exe
    1⤵
    • Executes dropped EXE
    PID:2860
  • C:\Users\Admin\AppData\Local\Temp\DCA7.exe
    C:\Users\Admin\AppData\Local\Temp\DCA7.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\expand.exe
      expand
      2⤵
        PID:4268
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c cmd < Confronto.vsd
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Windows\SysWOW64\cmd.exe
          cmd
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5112
          • C:\Windows\SysWOW64\findstr.exe
            findstr /V /R "^zsXALugVPsbikcLGmlTQMSJGkUUtRoHQkZmHLQyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDk$" Che.vsd
            4⤵
              PID:1324
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
              Ritroverai.exe.com B
              4⤵
              • Executes dropped EXE
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:5012
              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com B
                5⤵
                • Executes dropped EXE
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:696
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com B
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:3748
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com B
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:2456
                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com B
                      8⤵
                      • Executes dropped EXE
                      PID:1508
            • C:\Windows\SysWOW64\PING.EXE
              ping JQKTJDNJ
              4⤵
              • Runs ping.exe
              PID:1492
      • C:\Users\Admin\AppData\Local\Temp\EE4.exe
        C:\Users\Admin\AppData\Local\Temp\EE4.exe
        1⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        PID:212
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
        • Accesses Microsoft Outlook profiles
        • outlook_office_path
        • outlook_win_path
        PID:4936
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:1684

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Virtualization/Sandbox Evasion

        1
        T1497

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        2
        T1081

        Discovery

        Query Registry

        5
        T1012

        Virtualization/Sandbox Evasion

        1
        T1497

        System Information Discovery

        4
        T1082

        Peripheral Device Discovery

        1
        T1120

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        2
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\51A6.exe
          MD5

          df13fac0d8b182e4d8b9a02ba87a9571

          SHA1

          b2187debc6fde96e08d5014ce4f1af5cf568bce5

          SHA256

          af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3

          SHA512

          bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816

        • C:\Users\Admin\AppData\Local\Temp\51A6.exe
          MD5

          df13fac0d8b182e4d8b9a02ba87a9571

          SHA1

          b2187debc6fde96e08d5014ce4f1af5cf568bce5

          SHA256

          af64f5b2b6c4cc63b0ca4bb48f369eba1629886d85e289a469a5c9612c4a5ee3

          SHA512

          bc842a80509bda8afff6e12f5b5c64ccf7f1d7360f99f63cebbc1f21936a15487ec16bde3c2acff22c49ebcedf5c426621d6f69503f4968aacc8e75611e3a816

        • C:\Users\Admin\AppData\Local\Temp\AA76.exe
          MD5

          abc129961e3bf1a860d06d098650086b

          SHA1

          2abfd118d815b6986da344ea8153f39193f7eea2

          SHA256

          12a3a8e92cab5c40d73db1670eea5e97f84d1ba4e6af723e4c2ee8f4cf6323fa

          SHA512

          04a5ff61a6b558385648686065afdc3b18a20e1381d2e923093ca22a777a439b3669da5552185a803b1535540dc888896c9783451664d3f2f47e3d736826ae53

        • C:\Users\Admin\AppData\Local\Temp\AA76.exe
          MD5

          abc129961e3bf1a860d06d098650086b

          SHA1

          2abfd118d815b6986da344ea8153f39193f7eea2

          SHA256

          12a3a8e92cab5c40d73db1670eea5e97f84d1ba4e6af723e4c2ee8f4cf6323fa

          SHA512

          04a5ff61a6b558385648686065afdc3b18a20e1381d2e923093ca22a777a439b3669da5552185a803b1535540dc888896c9783451664d3f2f47e3d736826ae53

        • C:\Users\Admin\AppData\Local\Temp\AA76.exe
          MD5

          abc129961e3bf1a860d06d098650086b

          SHA1

          2abfd118d815b6986da344ea8153f39193f7eea2

          SHA256

          12a3a8e92cab5c40d73db1670eea5e97f84d1ba4e6af723e4c2ee8f4cf6323fa

          SHA512

          04a5ff61a6b558385648686065afdc3b18a20e1381d2e923093ca22a777a439b3669da5552185a803b1535540dc888896c9783451664d3f2f47e3d736826ae53

        • C:\Users\Admin\AppData\Local\Temp\AFD6.exe
          MD5

          61a3807e15231687f38358e3ae6b670c

          SHA1

          b577ef08f60b55811aa5b8b93e5b3755b899115f

          SHA256

          56283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1

          SHA512

          8dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4

        • C:\Users\Admin\AppData\Local\Temp\AFD6.exe
          MD5

          61a3807e15231687f38358e3ae6b670c

          SHA1

          b577ef08f60b55811aa5b8b93e5b3755b899115f

          SHA256

          56283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1

          SHA512

          8dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4

        • C:\Users\Admin\AppData\Local\Temp\AFD6.exe
          MD5

          61a3807e15231687f38358e3ae6b670c

          SHA1

          b577ef08f60b55811aa5b8b93e5b3755b899115f

          SHA256

          56283f214f84bf23a55813990e2147767f71a61c6158ed1e5e9178527a6f90f1

          SHA512

          8dfe85f3779d08a083e6be58d8ea9638daa1fe03716e1a8a88ab9be90cd9fa03a6c05c8e7e6ab37a2d729fe422c8a280133ea4cc2820d140a71b6eb78231b9f4

        • C:\Users\Admin\AppData\Local\Temp\B99B.exe
          MD5

          4df0d4be3b3abb5ca237d11013411885

          SHA1

          7b9376e633769eb52a70ec887143826f924f6fee

          SHA256

          2cf6a392704eb1ede9545577028283a714d4abd1b53318ca11b3075dee799813

          SHA512

          14e1543c4f8a5c331ef1de493c7aaf8e2ade61b6a4cc9e15e2e3ce988be4cd5c72a2558c78e39ebe8f71de592945192df7cb2093ce71d62d5a417f5cf6858db7

        • C:\Users\Admin\AppData\Local\Temp\B99B.exe
          MD5

          4df0d4be3b3abb5ca237d11013411885

          SHA1

          7b9376e633769eb52a70ec887143826f924f6fee

          SHA256

          2cf6a392704eb1ede9545577028283a714d4abd1b53318ca11b3075dee799813

          SHA512

          14e1543c4f8a5c331ef1de493c7aaf8e2ade61b6a4cc9e15e2e3ce988be4cd5c72a2558c78e39ebe8f71de592945192df7cb2093ce71d62d5a417f5cf6858db7

        • C:\Users\Admin\AppData\Local\Temp\C4C7.exe
          MD5

          4d96f213bfbba34ffba4986724d3a99c

          SHA1

          b7dfe9e3a186bf0d0a0e3793c84cd83d23b4c526

          SHA256

          f901c29eb448ec4288c6215ba6af0ce804009b69e6505ab35f1037f23851f5b7

          SHA512

          4e333f8fd1fca9784deb59c12645be1b68e12771dbc77f48419365df7da46638b40bb0a00f0640225a1ee652096c0f3cf7ebd12ed3463afb24f7df27c3717937

        • C:\Users\Admin\AppData\Local\Temp\C4C7.exe
          MD5

          4d96f213bfbba34ffba4986724d3a99c

          SHA1

          b7dfe9e3a186bf0d0a0e3793c84cd83d23b4c526

          SHA256

          f901c29eb448ec4288c6215ba6af0ce804009b69e6505ab35f1037f23851f5b7

          SHA512

          4e333f8fd1fca9784deb59c12645be1b68e12771dbc77f48419365df7da46638b40bb0a00f0640225a1ee652096c0f3cf7ebd12ed3463afb24f7df27c3717937

        • C:\Users\Admin\AppData\Local\Temp\CA94.exe
          MD5

          2e19613dc4b7b13c47312bfdf4ec399c

          SHA1

          6809a37a40a224029f07c62c6308121e5d84290d

          SHA256

          ed7edd291d4c2cc21f2c75af41f1d32b2e6ae6973236d1715d83f01c76811021

          SHA512

          b939889905b7c28b217946b2185da12098ac45d0d6fe602253644d2d30f9d6c8db753c84df5cd6548c2a3b390b1c69915735240864ea0e722bfeaec05aeb620a

        • C:\Users\Admin\AppData\Local\Temp\CA94.exe
          MD5

          2e19613dc4b7b13c47312bfdf4ec399c

          SHA1

          6809a37a40a224029f07c62c6308121e5d84290d

          SHA256

          ed7edd291d4c2cc21f2c75af41f1d32b2e6ae6973236d1715d83f01c76811021

          SHA512

          b939889905b7c28b217946b2185da12098ac45d0d6fe602253644d2d30f9d6c8db753c84df5cd6548c2a3b390b1c69915735240864ea0e722bfeaec05aeb620a

        • C:\Users\Admin\AppData\Local\Temp\D5FF.exe
          MD5

          43ce3ca5ad13336bdf29fe85afb96df7

          SHA1

          630879d33220cf2f51b0b5fe69ebc53b678982ec

          SHA256

          3129a7ea52a2719d1ae7f5f0a3f6e9c8288d32bf147186e345941561c89af372

          SHA512

          3e7a37972dda6517ec824b578b18082c06990dc2085ecb0fa90a177e69f13d4a2e123d6fc634f06604866b166741737b091b8ac7825338744bfe45e38e53af18

        • C:\Users\Admin\AppData\Local\Temp\D5FF.exe
          MD5

          43ce3ca5ad13336bdf29fe85afb96df7

          SHA1

          630879d33220cf2f51b0b5fe69ebc53b678982ec

          SHA256

          3129a7ea52a2719d1ae7f5f0a3f6e9c8288d32bf147186e345941561c89af372

          SHA512

          3e7a37972dda6517ec824b578b18082c06990dc2085ecb0fa90a177e69f13d4a2e123d6fc634f06604866b166741737b091b8ac7825338744bfe45e38e53af18

        • C:\Users\Admin\AppData\Local\Temp\DCA7.exe
          MD5

          a9bc4aeb94664b8938a00b5301225d7a

          SHA1

          9a0ecb70fc029faeb968de0e639537d6baf525e4

          SHA256

          94e99f4dbbf9739b71ee8dad26651b8cd01cd3c5bb6eb97da26d88991351cf6b

          SHA512

          3382be368a3d4fc9cf3016dc2bcfc0eb6bf3345ba644441b2e1d8b4f37831216681b5c18e8692c3ea96f1b12df52255dffcc2ab85e5068609cc573b0ff98988c

        • C:\Users\Admin\AppData\Local\Temp\DCA7.exe
          MD5

          a9bc4aeb94664b8938a00b5301225d7a

          SHA1

          9a0ecb70fc029faeb968de0e639537d6baf525e4

          SHA256

          94e99f4dbbf9739b71ee8dad26651b8cd01cd3c5bb6eb97da26d88991351cf6b

          SHA512

          3382be368a3d4fc9cf3016dc2bcfc0eb6bf3345ba644441b2e1d8b4f37831216681b5c18e8692c3ea96f1b12df52255dffcc2ab85e5068609cc573b0ff98988c

        • C:\Users\Admin\AppData\Local\Temp\EE4.exe
          MD5

          1b207ddcd4c46699ff46c7fa7ed2de4b

          SHA1

          64fe034264b3aad0c5b803a4c0e6a9ff33659a9c

          SHA256

          11144b039458f096d493a47411c028996236b8a75ed4264558f3edeb22af88f5

          SHA512

          4e51c4ea346c7ee05d7f67472efa6bd24fdb412be305ab2205ce8ae9a9813c06c4577433ad6fad115eed23f027bda69536fea69d89862b023b7924597f2ddc3d

        • C:\Users\Admin\AppData\Local\Temp\EE4.exe
          MD5

          1b207ddcd4c46699ff46c7fa7ed2de4b

          SHA1

          64fe034264b3aad0c5b803a4c0e6a9ff33659a9c

          SHA256

          11144b039458f096d493a47411c028996236b8a75ed4264558f3edeb22af88f5

          SHA512

          4e51c4ea346c7ee05d7f67472efa6bd24fdb412be305ab2205ce8ae9a9813c06c4577433ad6fad115eed23f027bda69536fea69d89862b023b7924597f2ddc3d

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\B
          MD5

          9c8b1ff7225c8a2a275da1429a4def68

          SHA1

          327b06f14e19ea05ea4098a876e791957ab5564e

          SHA256

          d8cae76147cc93bd2bbbd286e773e9bff830ed53982c13634ac2aea102d39e48

          SHA512

          64e7549f98674882724a190057bc2e34c77ff89b137ae33d98c26944507179d60d9d784e4240e4e89d1dfc5ddfe10a7c6b3c687551f6671caebb36c45b12e165

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Che.vsd
          MD5

          b244d053acb999b59be3eba3e2d082d5

          SHA1

          0cf0b6dce77473217b49e6728d93433ccbcefe4e

          SHA256

          c9348064a4b8f7fdc331e7953153a6fa57b2d5763638a79116e0d3704c671f69

          SHA512

          f4f44e5fa2fe3b1d6999bde94a39c5acb430a1cac4549eb1f57218437e4252ea077ab5797fdd73ad7a8b0e162aa41b0a07cf82feb31821ab35d425e09365101b

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Confronto.vsd
          MD5

          991bf94339253ad1a6c45684affb3814

          SHA1

          5055c39fd2ed129a2687bb334a79e9d7f3d76f83

          SHA256

          94e1685a4ea5fdca28260d8c7a187c8d2647955346afa08ef766ca090208081d

          SHA512

          2ca36a2601c2167ac6f7cf45ee2a8c60f299f880642009e3a580dacc1a3eb4ac1c6ae07817aeb02c54d947272dff17f53667c05983c6259652c708dc9697fbad

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Istante.vsd
          MD5

          9c8b1ff7225c8a2a275da1429a4def68

          SHA1

          327b06f14e19ea05ea4098a876e791957ab5564e

          SHA256

          d8cae76147cc93bd2bbbd286e773e9bff830ed53982c13634ac2aea102d39e48

          SHA512

          64e7549f98674882724a190057bc2e34c77ff89b137ae33d98c26944507179d60d9d784e4240e4e89d1dfc5ddfe10a7c6b3c687551f6671caebb36c45b12e165

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Ritroverai.exe.com
          MD5

          c56b5f0201a3b3de53e561fe76912bfd

          SHA1

          2a4062e10a5de813f5688221dbeb3f3ff33eb417

          SHA256

          237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

          SHA512

          195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

        • \ProgramData\mozglue.dll
          MD5

          8f73c08a9660691143661bf7332c3c27

          SHA1

          37fa65dd737c50fda710fdbde89e51374d0c204a

          SHA256

          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

          SHA512

          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

        • \ProgramData\nss3.dll
          MD5

          bfac4e3c5908856ba17d41edcd455a51

          SHA1

          8eec7e888767aa9e4cca8ff246eb2aacb9170428

          SHA256

          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

          SHA512

          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

        • \ProgramData\sqlite3.dll
          MD5

          e477a96c8f2b18d6b5c27bde49c990bf

          SHA1

          e980c9bf41330d1e5bd04556db4646a0210f7409

          SHA256

          16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

          SHA512

          335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

        • memory/212-247-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-249-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-231-0x0000000000000000-mapping.dmp
        • memory/212-245-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-246-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-236-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-238-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-248-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-244-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-241-0x00000000768C0000-0x0000000076A82000-memory.dmp
          Filesize

          1.8MB

        • memory/212-250-0x0000000077240000-0x00000000773CE000-memory.dmp
          Filesize

          1.6MB

        • memory/212-243-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-242-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-240-0x0000000001010000-0x0000000001011000-memory.dmp
          Filesize

          4KB

        • memory/212-235-0x0000000000280000-0x000000000074A000-memory.dmp
          Filesize

          4.8MB

        • memory/212-234-0x0000000001180000-0x00000000011C5000-memory.dmp
          Filesize

          276KB

        • memory/524-135-0x0000000000402F47-mapping.dmp
        • memory/596-157-0x0000000071CB0000-0x0000000071D30000-memory.dmp
          Filesize

          512KB

        • memory/596-184-0x00000000742C0000-0x0000000075608000-memory.dmp
          Filesize

          19.3MB

        • memory/596-169-0x0000000004E10000-0x0000000004E11000-memory.dmp
          Filesize

          4KB

        • memory/596-259-0x0000000007030000-0x0000000007031000-memory.dmp
          Filesize

          4KB

        • memory/596-137-0x0000000000000000-mapping.dmp
        • memory/596-178-0x0000000004E90000-0x0000000004E91000-memory.dmp
          Filesize

          4KB

        • memory/596-140-0x0000000000910000-0x0000000000A85000-memory.dmp
          Filesize

          1.5MB

        • memory/596-141-0x00000000005F0000-0x00000000005F1000-memory.dmp
          Filesize

          4KB

        • memory/596-181-0x0000000076BD0000-0x0000000077154000-memory.dmp
          Filesize

          5.5MB

        • memory/596-142-0x0000000002610000-0x0000000002653000-memory.dmp
          Filesize

          268KB

        • memory/596-143-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
          Filesize

          4KB

        • memory/596-144-0x00000000768C0000-0x0000000076A82000-memory.dmp
          Filesize

          1.8MB

        • memory/596-148-0x00000000761C0000-0x00000000762B1000-memory.dmp
          Filesize

          964KB

        • memory/596-206-0x00000000051C0000-0x00000000051C1000-memory.dmp
          Filesize

          4KB

        • memory/596-151-0x0000000000910000-0x0000000000911000-memory.dmp
          Filesize

          4KB

        • memory/596-190-0x000000006D300000-0x000000006D34B000-memory.dmp
          Filesize

          300KB

        • memory/596-167-0x00000000054B0000-0x00000000054B1000-memory.dmp
          Filesize

          4KB

        • memory/596-174-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
          Filesize

          4KB

        • memory/696-227-0x0000000000000000-mapping.dmp
        • memory/1064-165-0x0000000000400000-0x0000000003269000-memory.dmp
          Filesize

          46.4MB

        • memory/1064-153-0x0000000000456A80-mapping.dmp
        • memory/1064-146-0x0000000000400000-0x0000000003269000-memory.dmp
          Filesize

          46.4MB

        • memory/1064-200-0x0000000000400000-0x0000000003269000-memory.dmp
          Filesize

          46.4MB

        • memory/1064-202-0x0000000000400000-0x0000000003269000-memory.dmp
          Filesize

          46.4MB

        • memory/1064-199-0x000000000341C000-0x000000000346B000-memory.dmp
          Filesize

          316KB

        • memory/1064-201-0x0000000004EB0000-0x0000000004F3F000-memory.dmp
          Filesize

          572KB

        • memory/1088-222-0x0000000009050000-0x0000000009051000-memory.dmp
          Filesize

          4KB

        • memory/1088-160-0x00000000761C0000-0x00000000762B1000-memory.dmp
          Filesize

          964KB

        • memory/1088-191-0x000000006D300000-0x000000006D34B000-memory.dmp
          Filesize

          300KB

        • memory/1088-166-0x0000000071CB0000-0x0000000071D30000-memory.dmp
          Filesize

          512KB

        • memory/1088-262-0x000000000A540000-0x000000000A541000-memory.dmp
          Filesize

          4KB

        • memory/1088-261-0x0000000009A90000-0x0000000009A91000-memory.dmp
          Filesize

          4KB

        • memory/1088-155-0x0000000000260000-0x00000000003C8000-memory.dmp
          Filesize

          1.4MB

        • memory/1088-209-0x0000000005A30000-0x0000000005A31000-memory.dmp
          Filesize

          4KB

        • memory/1088-211-0x0000000009590000-0x0000000009591000-memory.dmp
          Filesize

          4KB

        • memory/1088-176-0x00000000055A0000-0x00000000055A1000-memory.dmp
          Filesize

          4KB

        • memory/1088-162-0x0000000000260000-0x0000000000261000-memory.dmp
          Filesize

          4KB

        • memory/1088-180-0x0000000005410000-0x0000000005411000-memory.dmp
          Filesize

          4KB

        • memory/1088-163-0x0000000000E60000-0x0000000000E61000-memory.dmp
          Filesize

          4KB

        • memory/1088-217-0x0000000005A10000-0x0000000005A11000-memory.dmp
          Filesize

          4KB

        • memory/1088-179-0x0000000076BD0000-0x0000000077154000-memory.dmp
          Filesize

          5.5MB

        • memory/1088-183-0x00000000742C0000-0x0000000075608000-memory.dmp
          Filesize

          19.3MB

        • memory/1088-158-0x00000000768C0000-0x0000000076A82000-memory.dmp
          Filesize

          1.8MB

        • memory/1088-147-0x0000000000000000-mapping.dmp
        • memory/1088-161-0x0000000000F10000-0x0000000000F57000-memory.dmp
          Filesize

          284KB

        • memory/1088-188-0x0000000009540000-0x0000000009541000-memory.dmp
          Filesize

          4KB

        • memory/1088-156-0x00000000009E0000-0x00000000009E1000-memory.dmp
          Filesize

          4KB

        • memory/1160-203-0x0000000000000000-mapping.dmp
        • memory/1324-208-0x0000000000000000-mapping.dmp
        • memory/1492-219-0x0000000000000000-mapping.dmp
        • memory/1508-251-0x0000000000000000-mapping.dmp
        • memory/1684-258-0x00000000006D0000-0x00000000006DC000-memory.dmp
          Filesize

          48KB

        • memory/1684-255-0x0000000000000000-mapping.dmp
        • memory/1684-257-0x00000000006E0000-0x00000000006E7000-memory.dmp
          Filesize

          28KB

        • memory/1856-171-0x0000000000000000-mapping.dmp
        • memory/1856-196-0x00000000007B8000-0x0000000000807000-memory.dmp
          Filesize

          316KB

        • memory/1856-198-0x0000000000400000-0x0000000000491000-memory.dmp
          Filesize

          580KB

        • memory/1856-197-0x0000000000710000-0x000000000079F000-memory.dmp
          Filesize

          572KB

        • memory/2268-145-0x0000000000811000-0x0000000000877000-memory.dmp
          Filesize

          408KB

        • memory/2268-130-0x0000000000000000-mapping.dmp
        • memory/2268-159-0x0000000000660000-0x00000000007AA000-memory.dmp
          Filesize

          1.3MB

        • memory/2456-237-0x0000000000000000-mapping.dmp
        • memory/2588-117-0x0000000000402F47-mapping.dmp
        • memory/2588-116-0x0000000000400000-0x0000000000409000-memory.dmp
          Filesize

          36KB

        • memory/2860-220-0x0000000000811000-0x0000000000860000-memory.dmp
          Filesize

          316KB

        • memory/2860-185-0x0000000000000000-mapping.dmp
        • memory/2860-226-0x0000000000400000-0x000000000050F000-memory.dmp
          Filesize

          1.1MB

        • memory/2860-225-0x0000000000510000-0x000000000065A000-memory.dmp
          Filesize

          1.3MB

        • memory/3040-126-0x0000000002DC0000-0x0000000002DD6000-memory.dmp
          Filesize

          88KB

        • memory/3040-119-0x00000000011F0000-0x0000000001206000-memory.dmp
          Filesize

          88KB

        • memory/3040-182-0x00000000031E0000-0x00000000031F6000-memory.dmp
          Filesize

          88KB

        • memory/3196-127-0x0000000000000000-mapping.dmp
        • memory/3748-229-0x0000000000000000-mapping.dmp
        • memory/4088-192-0x0000000000000000-mapping.dmp
        • memory/4268-195-0x0000000000000000-mapping.dmp
        • memory/4384-118-0x0000000000030000-0x0000000000039000-memory.dmp
          Filesize

          36KB

        • memory/4620-120-0x0000000000000000-mapping.dmp
        • memory/4620-124-0x0000000002C90000-0x0000000002DDA000-memory.dmp
          Filesize

          1.3MB

        • memory/4620-123-0x0000000002C90000-0x0000000002DDA000-memory.dmp
          Filesize

          1.3MB

        • memory/4620-125-0x0000000000400000-0x0000000002B64000-memory.dmp
          Filesize

          39.4MB

        • memory/4936-254-0x0000000003200000-0x0000000003274000-memory.dmp
          Filesize

          464KB

        • memory/4936-256-0x0000000002F50000-0x0000000002FBB000-memory.dmp
          Filesize

          428KB

        • memory/4936-252-0x0000000000000000-mapping.dmp
        • memory/5012-215-0x0000000000000000-mapping.dmp
        • memory/5112-205-0x0000000000000000-mapping.dmp