Analysis

  • max time kernel
    94s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-04-2022 19:01

General

  • Target

    aue.exe

  • Size

    2.3MB

  • MD5

    59fe49e18a0d7e34c341039b9e201a1b

  • SHA1

    4dcff49906fc3edc5f56597ad5603de95406bd42

  • SHA256

    2c03b271f9f6870ba2d36e812d737d841b3fec61d0f1404271af57cfee4610a8

  • SHA512

    0f16da2dc9dee0e4779bcfb6cefb06be083ea1cc0c96ae3faa168d3c403f5ebfc8db116159112c25cc491544e355f4c777ff3d9d328794dfc5402e32e1403de5

Malware Config

Extracted

Family

redline

Botnet

install

C2

193.150.103.38:40169

Attributes
  • auth_value

    7b121606198c8456e17d49ab8c2d0e42

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aue.exe
    "C:\Users\Admin\AppData\Local\Temp\aue.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Windows\system32\mode.com
        mode 65,10
        3⤵
          PID:2600
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e file.zip -p96837877381925591435828468 -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:3148
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_10.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:4156
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_9.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:4888
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_8.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:4080
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_7.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:116
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_6.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:228
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_5.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:4708
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_4.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:1608
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_3.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:4288
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_2.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:612
        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
          7z.exe e extracted/file_1.zip -oextracted
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          PID:4296
        • C:\Windows\system32\attrib.exe
          attrib +H "hire.exe"
          3⤵
          • Views/modifies file attributes
          PID:376
        • C:\Users\Admin\AppData\Local\Temp\main\hire.exe
          "hire.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    Hidden Files and Directories

    1
    T1158

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll
      Filesize

      1.6MB

      MD5

      72491c7b87a7c2dd350b727444f13bb4

      SHA1

      1e9338d56db7ded386878eab7bb44b8934ab1bc7

      SHA256

      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

      SHA512

      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
      Filesize

      458KB

      MD5

      619f7135621b50fd1900ff24aade1524

      SHA1

      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

      SHA256

      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

      SHA512

      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT
      Filesize

      2.0MB

      MD5

      c21255332a07477b3878619d85ae1504

      SHA1

      72310b5ef8dce97aa730b95bd8ad1d717720d262

      SHA256

      b48fbb856072b5fe578adc21a99e2d07ee631506e8aa0af7e08a468e50d53701

      SHA512

      6b4b02ee1a8dab23d61ddbc443dcfc66b1e4169bc5a0f9f1bdb617ea56f40473671629cf9229923ae55551f85a84552640af692890f5262133ab6c0aa4424582

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip
      Filesize

      37KB

      MD5

      dca60c629952ec7a5a4d36965f5b20c6

      SHA1

      9d612cca5ba683bf9c8515eab264a38b03403870

      SHA256

      bef44d7d8f627d2ff2e829614b3439cc71be4d18a1760b076f61fd9d2366f3b7

      SHA512

      41a3ef66b0b62ea5678a358628890e9f127181ee6a8ac7895325d305997e3b6c41a1ebef493d895a47e2b60c3b4434d3f22b467c25b8efb444adc0b27f9ab996

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_10.zip
      Filesize

      1.5MB

      MD5

      39310851cf735eb4c44bec45e7b52f56

      SHA1

      6c252ec2888666fa7291b308b5ca81d671ee8cb2

      SHA256

      1604e7fef8cc5e57b2bd27f157c109d457abb71f83523be6a5d3d52c328a3e22

      SHA512

      efa080e1fb5091904b17c9e26dc9f9659166b53dea38e6c014d951a3f3af3554e86b49d3fec7bdca9890831f64b667f70eb740fffe942fa0644de5966dac6476

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip
      Filesize

      37KB

      MD5

      c67927df1f6589561a638767efb6dd72

      SHA1

      184cf259595c35ff6a45dc834fce589c1496694c

      SHA256

      7f6445e0c575ef209c4ae787c56fd89806320dc4b0903ea2f1a1c33f6b117f74

      SHA512

      c20cb8a6ad0ac996cd9711bc7acca235a93f63572d1175518057ad243c392dba55661fea6a6318031d5bc9aa23a7406cbcbb4c6a5bd16cf14567ed1be636aa72

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip
      Filesize

      37KB

      MD5

      f26147e97764126d6e9ba110f95ca85b

      SHA1

      219f2548f4881a81c4ea68c78f7bf10f025a9034

      SHA256

      d61fd6fd4576641a58d86fbbc228367b31ba38631a99ba35d8b3a3c45d8c44a5

      SHA512

      e283e077151d15cd29f198290c423abb4300312134d0057a0b37ea73bc067a6026af01b0d6bbef5c00485d8d4c5c823400ec6ce64047307152a51337a89de80d

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip
      Filesize

      37KB

      MD5

      101e6ca25c3c06778d7b6ebd1b08a2f9

      SHA1

      2721161c15c19a0d95a292b0f1df35a318637619

      SHA256

      33a661b87c7687d558d9f0eb137ee33f45b1a40d4619631c1338358e9fa1e597

      SHA512

      6a30d7ce5c476ddf7df2197ffdebb81a36404bcb84b63ec04605243b9893a7349cf885480ccc70a254a1b2d74f1ed7f158cf0c58f7018c32a13f65d762cde817

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip
      Filesize

      37KB

      MD5

      0cccbed96119ca7d63ddb52bd30d3237

      SHA1

      cb16b5288f7798dcb506c5dfe7ac5b5d163a23ca

      SHA256

      41fb5c18901ea46678070a748bfbd78852ceacc50e8d83f7fcafad5c6a5682f0

      SHA512

      490eedf17541fc4b5f761e3575644c7cb4461b0fd49482020534ceb54d68c62be4a70f897c288a46c6450d4c4b82467fc39130b79c8a6ea2c825ae226cf3887a

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip
      Filesize

      38KB

      MD5

      d0636c61c69dc5105ff387bce4e94664

      SHA1

      e95ff25907848e380b872defef189670cf887399

      SHA256

      bfaa59e4f3fe92d28c60360a01edc98b65416d799e1c7fcc1704d656c07ae89b

      SHA512

      94efc4b118bb6dbb0d19d436ae5621fa1251e920cda7d0c9c43127d96279656e00403f41e268e3d78c87521f28179ecbf7c318f86ddba071fd0a87e265f2779f

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip
      Filesize

      38KB

      MD5

      bbae2a6a6e1d982f12ed3e1b07bb853d

      SHA1

      ac4a1312148b15f14f987e73dce9a8d51240ee54

      SHA256

      cc8967c77f6688d5924a4bdf4f6b85a277beabf2d22084eedc10b746475ee816

      SHA512

      e9014c834541b55284ae58f864ad1e5e723c4cc1022a8462affe46bd3b5a5142e656fa30e93d287d3823712c9b25b625ba86fd4cda1c4f90a78983c291a0660d

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_8.zip
      Filesize

      38KB

      MD5

      7886946b4ef0e55bd5cc6fbc39ca3155

      SHA1

      1a8d82ba47842c038170b8136af62f3591b8ebd9

      SHA256

      26a8c1b5f0165b32a3b64940123913587c8545c085f1742da7569981de96e2a7

      SHA512

      8671edfddd4e1a0948c4e04026a2532ae6319d45c1b58e248f0faf41c96bbdfd4442d01be5a6e20711e817c9dfb5f15cc44de27839754f8803336ee1b00512bb

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_9.zip
      Filesize

      38KB

      MD5

      e099eeccef9a744d937027fff0494bf4

      SHA1

      de556ac552a015dde90391ea36753cd356b9a712

      SHA256

      918af62ee7bfdf7828788247dbec453d91dbefdc0371e2331870fde23b9c1bdb

      SHA512

      321197e937f5ec595af2dcc7344ccb8f10299a0f94408d57a9da0c7f0832f6698d70b375a8da3c4a21c27acd988f2e161d1d92c93aec0c9bbc7ecf86b9660467

    • C:\Users\Admin\AppData\Local\Temp\main\extracted\hire.exe
      Filesize

      88KB

      MD5

      996fdc6ba853d25224d6f608ea28cc15

      SHA1

      0a6cdd4c1450ceafd82644b7fbb9aafb845033e4

      SHA256

      cddb3040a3feb3dd11945f4bb2e5ec21754d0f1ac8eb47644f5aaada8136a7d2

      SHA512

      0c720655d076f193d927c54467ce3b4c4942ef705a09fe97055cbc20cf11464437b6a51427ec4872c458096bdb84a82f7e67c8338953a5b27ce7bc779a50b0a2

    • C:\Users\Admin\AppData\Local\Temp\main\file.bin
      Filesize

      1.5MB

      MD5

      7652cbda786d25849465df3a97c7734c

      SHA1

      c032fa46d521ac3600aecfc0834d5b9e9ee01eb4

      SHA256

      3a36e2a92498bd67a995494a824530bc21af69f12a2096f3936c1690689c9bcc

      SHA512

      0231e513358a448a35f6c20ee2e258f548875fdf96d19b6802cdeaa2e063750a1a336a418a0099747fe6bb9edd21ba00f7d7a08afeacc375ac5eaa82ed11b163

    • C:\Users\Admin\AppData\Local\Temp\main\hire.exe
      Filesize

      88KB

      MD5

      996fdc6ba853d25224d6f608ea28cc15

      SHA1

      0a6cdd4c1450ceafd82644b7fbb9aafb845033e4

      SHA256

      cddb3040a3feb3dd11945f4bb2e5ec21754d0f1ac8eb47644f5aaada8136a7d2

      SHA512

      0c720655d076f193d927c54467ce3b4c4942ef705a09fe97055cbc20cf11464437b6a51427ec4872c458096bdb84a82f7e67c8338953a5b27ce7bc779a50b0a2

    • C:\Users\Admin\AppData\Local\Temp\main\main.bat
      Filesize

      455B

      MD5

      23310452faa9573058dd95589abe54d5

      SHA1

      ca087de5446a1b4829f6b8859a60fd3659acab1b

      SHA256

      0a22af544e8bc2a875a2250aaa7e8e4fa6a80db07ed445a3eae66e139f557e3f

      SHA512

      d7c69f625e1f67fc44701701b4d42dfb438938070906c24ca696f42c750ef56ff8767d13248c09311a3960f443d8e874e38c1e4895ff16ee2ec6dc50db8dc383

    • memory/116-150-0x0000000000000000-mapping.dmp
    • memory/228-154-0x0000000000000000-mapping.dmp
    • memory/376-180-0x0000000000000000-mapping.dmp
    • memory/612-170-0x0000000000000000-mapping.dmp
    • memory/1316-130-0x0000000000000000-mapping.dmp
    • memory/1448-183-0x0000000000D90000-0x0000000000DAC000-memory.dmp
      Filesize

      112KB

    • memory/1448-189-0x0000000006610000-0x0000000006686000-memory.dmp
      Filesize

      472KB

    • memory/1448-184-0x0000000005C70000-0x0000000006288000-memory.dmp
      Filesize

      6.1MB

    • memory/1448-194-0x0000000007580000-0x0000000007742000-memory.dmp
      Filesize

      1.8MB

    • memory/1448-193-0x0000000007360000-0x00000000073B0000-memory.dmp
      Filesize

      320KB

    • memory/1448-192-0x0000000006820000-0x000000000683E000-memory.dmp
      Filesize

      120KB

    • memory/1448-191-0x0000000006DB0000-0x0000000007354000-memory.dmp
      Filesize

      5.6MB

    • memory/1448-190-0x0000000006760000-0x00000000067F2000-memory.dmp
      Filesize

      584KB

    • memory/1448-181-0x0000000000000000-mapping.dmp
    • memory/1448-185-0x0000000005710000-0x0000000005722000-memory.dmp
      Filesize

      72KB

    • memory/1448-188-0x0000000005AB0000-0x0000000005B16000-memory.dmp
      Filesize

      408KB

    • memory/1448-195-0x0000000008340000-0x000000000886C000-memory.dmp
      Filesize

      5.2MB

    • memory/1448-187-0x0000000005770000-0x00000000057AC000-memory.dmp
      Filesize

      240KB

    • memory/1448-186-0x0000000005840000-0x000000000594A000-memory.dmp
      Filesize

      1.0MB

    • memory/1608-162-0x0000000000000000-mapping.dmp
    • memory/2600-132-0x0000000000000000-mapping.dmp
    • memory/3148-134-0x0000000000000000-mapping.dmp
    • memory/4080-146-0x0000000000000000-mapping.dmp
    • memory/4156-138-0x0000000000000000-mapping.dmp
    • memory/4288-166-0x0000000000000000-mapping.dmp
    • memory/4296-174-0x0000000000000000-mapping.dmp
    • memory/4708-158-0x0000000000000000-mapping.dmp
    • memory/4888-142-0x0000000000000000-mapping.dmp