Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2022 15:35

General

  • Target

    file.exe

  • Size

    5.7MB

  • MD5

    3772f923f08c925ad5f894d3a21e5d7d

  • SHA1

    bcd6cc5034f1d4d194dd358a772fdfc5e03371ab

  • SHA256

    0e63b13097c8e9ed9f0fe06c7972be1beb8890e6e7640584be1afd5740276307

  • SHA512

    20a421ac32a930e3c1426209e66e640ddde54ac635ea56e2ef02f77ce4db0d2b7147949c1c1052f96c7a7c67a4a9d03ecb070e3c3104d45f2fc9d5c6a5c9eb36

  • SSDEEP

    98304:X3P9ZJBxTHwd40KLwItbkfbw9m8z/ZqQYVzTzd+jaQ5VUzM:LxzwdGqw9m8jP6zd+uO0

Malware Config

Extracted

Family

redline

Botnet

2

C2

116.203.187.3:14916

Attributes
  • auth_value

    1c0b2a7d9265a0bd7186c9687fe62c4e

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\mnr.exe
      "C:\Users\Admin\AppData\Local\Temp\mnr.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA7ACAAUwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1528
    • C:\Users\Admin\AppData\Local\Temp\Updater.exe
      "C:\Users\Admin\AppData\Local\Temp\Updater.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5080
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4228
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.exe"
      2⤵
      • Executes dropped EXE
      PID:1076
    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      "C:\Users\Admin\AppData\Local\Temp\Csatu.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:988
      • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        3⤵
        • Executes dropped EXE
        PID:4420
      • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        3⤵
        • Executes dropped EXE
        PID:4788
      • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        3⤵
        • Executes dropped EXE
        PID:4916
      • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        3⤵
        • Executes dropped EXE
        PID:1264
      • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        3⤵
        • Executes dropped EXE
        PID:4180
      • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        3⤵
        • Executes dropped EXE
        PID:1136
      • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        3⤵
        • Executes dropped EXE
        PID:900
      • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        3⤵
        • Executes dropped EXE
        PID:1840
      • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        3⤵
        • Executes dropped EXE
        PID:4804
      • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        C:\Users\Admin\AppData\Local\Temp\Csatu.exe
        3⤵
        • Executes dropped EXE
        PID:3184
    • C:\Users\Admin\AppData\Local\Temp\2.exe
      "C:\Users\Admin\AppData\Local\Temp\2.exe"
      2⤵
      • Executes dropped EXE
      PID:980
  • C:\Users\Admin\AppData\Roaming\mnr.exe
    C:\Users\Admin\AppData\Roaming\mnr.exe
    1⤵
    • Executes dropped EXE
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4856
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
      2⤵
      • Creates scheduled task(s)
      PID:988

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\mnr.exe.log
    Filesize

    1KB

    MD5

    b77068250c95a82dc5ed9b3c41ef678e

    SHA1

    2e002b8ff5b6b2d403f1d7bfa3ed0e4e250bf928

    SHA256

    ee39a8ce2aa18998cf3d4f175133794304422b3ee937566b35414d4b1d7e9d85

    SHA512

    32848c7cf2735d9641ceaf3821a2334caad1826a61a0a810078db2f5beee596af517da43015a26209ad52bae301623383a8fdc97e052be8ce8b3c2162c66aaf1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    e5bfec1063a497048fffb231a0621403

    SHA1

    97cf6a89f237f43b9c22e3e081f7d45924d435ba

    SHA256

    325d1ffa65e9593a834f3662168d0c1950de148c63f1e43b86727087f3881d6f

    SHA512

    e38c5189054cf09fb15de017d0bbe226338124ee02bb04530943c8fcfc303dbe5fe5fd28c9c1aea1b552d1a2b0b76cabbedd284a38a07d41ec9cf9e55b44dd0e

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    Filesize

    1.1MB

    MD5

    83f5b59561ffd68339e06f5e007537bf

    SHA1

    235df5c30aeba5f1f2fa93ea93a18f31f863460d

    SHA256

    dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

    SHA512

    cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

  • C:\Users\Admin\AppData\Local\Temp\1.exe
    Filesize

    1.1MB

    MD5

    83f5b59561ffd68339e06f5e007537bf

    SHA1

    235df5c30aeba5f1f2fa93ea93a18f31f863460d

    SHA256

    dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

    SHA512

    cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

  • C:\Users\Admin\AppData\Local\Temp\2.exe
    Filesize

    1.1MB

    MD5

    83f5b59561ffd68339e06f5e007537bf

    SHA1

    235df5c30aeba5f1f2fa93ea93a18f31f863460d

    SHA256

    dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

    SHA512

    cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

  • C:\Users\Admin\AppData\Local\Temp\2.exe
    Filesize

    1.1MB

    MD5

    83f5b59561ffd68339e06f5e007537bf

    SHA1

    235df5c30aeba5f1f2fa93ea93a18f31f863460d

    SHA256

    dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

    SHA512

    cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
    Filesize

    2.5MB

    MD5

    abe7dd67159fc04f49f0fead1465e16c

    SHA1

    683b8f96cee5ae7f00ebe7104e92137478c63583

    SHA256

    228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

    SHA512

    ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

  • C:\Users\Admin\AppData\Local\Temp\Updater.exe
    Filesize

    2.8MB

    MD5

    ecfae3cc8a7ba2e4681a378864658af6

    SHA1

    a84beb327be022f600aed467c2029b4301756dca

    SHA256

    20239b724322bdef1aa4adbdfaa03a90d1f18a5b3b8bcfb16dec10a5823ac0fd

    SHA512

    33ce30cdcfb7b86cdd86e3f9ba7ff97ea168001eca76e0c05f14555a25ce200f2e661b03e8ab762b4a9330bfd794b6366912768a4cce7f88c60c9a2a5717abda

  • C:\Users\Admin\AppData\Local\Temp\Updater.exe
    Filesize

    2.8MB

    MD5

    ecfae3cc8a7ba2e4681a378864658af6

    SHA1

    a84beb327be022f600aed467c2029b4301756dca

    SHA256

    20239b724322bdef1aa4adbdfaa03a90d1f18a5b3b8bcfb16dec10a5823ac0fd

    SHA512

    33ce30cdcfb7b86cdd86e3f9ba7ff97ea168001eca76e0c05f14555a25ce200f2e661b03e8ab762b4a9330bfd794b6366912768a4cce7f88c60c9a2a5717abda

  • C:\Users\Admin\AppData\Local\Temp\mnr.exe
    Filesize

    1.1MB

    MD5

    83f5b59561ffd68339e06f5e007537bf

    SHA1

    235df5c30aeba5f1f2fa93ea93a18f31f863460d

    SHA256

    dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

    SHA512

    cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

  • C:\Users\Admin\AppData\Local\Temp\mnr.exe
    Filesize

    1.1MB

    MD5

    83f5b59561ffd68339e06f5e007537bf

    SHA1

    235df5c30aeba5f1f2fa93ea93a18f31f863460d

    SHA256

    dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

    SHA512

    cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    2.8MB

    MD5

    ecfae3cc8a7ba2e4681a378864658af6

    SHA1

    a84beb327be022f600aed467c2029b4301756dca

    SHA256

    20239b724322bdef1aa4adbdfaa03a90d1f18a5b3b8bcfb16dec10a5823ac0fd

    SHA512

    33ce30cdcfb7b86cdd86e3f9ba7ff97ea168001eca76e0c05f14555a25ce200f2e661b03e8ab762b4a9330bfd794b6366912768a4cce7f88c60c9a2a5717abda

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    2.8MB

    MD5

    ecfae3cc8a7ba2e4681a378864658af6

    SHA1

    a84beb327be022f600aed467c2029b4301756dca

    SHA256

    20239b724322bdef1aa4adbdfaa03a90d1f18a5b3b8bcfb16dec10a5823ac0fd

    SHA512

    33ce30cdcfb7b86cdd86e3f9ba7ff97ea168001eca76e0c05f14555a25ce200f2e661b03e8ab762b4a9330bfd794b6366912768a4cce7f88c60c9a2a5717abda

  • C:\Users\Admin\AppData\Roaming\mnr.exe
    Filesize

    1.1MB

    MD5

    83f5b59561ffd68339e06f5e007537bf

    SHA1

    235df5c30aeba5f1f2fa93ea93a18f31f863460d

    SHA256

    dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

    SHA512

    cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

  • C:\Users\Admin\AppData\Roaming\mnr.exe
    Filesize

    1.1MB

    MD5

    83f5b59561ffd68339e06f5e007537bf

    SHA1

    235df5c30aeba5f1f2fa93ea93a18f31f863460d

    SHA256

    dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

    SHA512

    cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

  • memory/536-246-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/536-227-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/536-160-0x00007FFD1F260000-0x00007FFD1F31D000-memory.dmp
    Filesize

    756KB

  • memory/536-166-0x00007FF610260000-0x00007FF610378000-memory.dmp
    Filesize

    1.1MB

  • memory/536-159-0x00007FFD39CD0000-0x00007FFD39CE2000-memory.dmp
    Filesize

    72KB

  • memory/536-192-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/536-157-0x00007FFD1FE10000-0x00007FFD1FEBA000-memory.dmp
    Filesize

    680KB

  • memory/536-158-0x00007FFD3D940000-0x00007FFD3D9DE000-memory.dmp
    Filesize

    632KB

  • memory/536-170-0x00007FFD3D7F0000-0x00007FFD3D81B000-memory.dmp
    Filesize

    172KB

  • memory/536-162-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/536-167-0x0000000000C00000-0x0000000000C42000-memory.dmp
    Filesize

    264KB

  • memory/536-178-0x00007FFD1DB10000-0x00007FFD1DC5E000-memory.dmp
    Filesize

    1.3MB

  • memory/536-176-0x00007FF610260000-0x00007FF610378000-memory.dmp
    Filesize

    1.1MB

  • memory/536-181-0x00007FFD300D0000-0x00007FFD300E9000-memory.dmp
    Filesize

    100KB

  • memory/536-223-0x00007FFD3C2B0000-0x00007FFD3C2D7000-memory.dmp
    Filesize

    156KB

  • memory/536-225-0x0000000000C00000-0x0000000000C42000-memory.dmp
    Filesize

    264KB

  • memory/536-152-0x0000000000000000-mapping.dmp
  • memory/536-245-0x00007FF610260000-0x00007FF610378000-memory.dmp
    Filesize

    1.1MB

  • memory/536-161-0x00007FFD3DE40000-0x00007FFD3DFE1000-memory.dmp
    Filesize

    1.6MB

  • memory/900-272-0x0000000000000000-mapping.dmp
  • memory/980-202-0x00007FF79C8A0000-0x00007FF79C9B8000-memory.dmp
    Filesize

    1.1MB

  • memory/980-236-0x00007FF79C8A0000-0x00007FF79C9B8000-memory.dmp
    Filesize

    1.1MB

  • memory/980-203-0x00007FFD3DE40000-0x00007FFD3DFE1000-memory.dmp
    Filesize

    1.6MB

  • memory/980-205-0x0000000001600000-0x0000000001642000-memory.dmp
    Filesize

    264KB

  • memory/980-206-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/980-234-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/980-208-0x00007FFD3D7F0000-0x00007FFD3D81B000-memory.dmp
    Filesize

    172KB

  • memory/980-235-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/980-189-0x00007FFD1FE10000-0x00007FFD1FEBA000-memory.dmp
    Filesize

    680KB

  • memory/980-231-0x0000000001600000-0x0000000001642000-memory.dmp
    Filesize

    264KB

  • memory/980-214-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/980-211-0x00007FFD300D0000-0x00007FFD300E9000-memory.dmp
    Filesize

    100KB

  • memory/980-210-0x00007FFD1DB10000-0x00007FFD1DC5E000-memory.dmp
    Filesize

    1.3MB

  • memory/980-191-0x00007FFD3D940000-0x00007FFD3D9DE000-memory.dmp
    Filesize

    632KB

  • memory/980-180-0x0000000000000000-mapping.dmp
  • memory/980-196-0x00007FFD1F260000-0x00007FFD1F31D000-memory.dmp
    Filesize

    756KB

  • memory/980-230-0x00007FF79C8A0000-0x00007FF79C9B8000-memory.dmp
    Filesize

    1.1MB

  • memory/980-228-0x00007FFD3C2B0000-0x00007FFD3C2D7000-memory.dmp
    Filesize

    156KB

  • memory/980-194-0x00007FFD39CD0000-0x00007FFD39CE2000-memory.dmp
    Filesize

    72KB

  • memory/980-209-0x00007FF79C8A0000-0x00007FF79C9B8000-memory.dmp
    Filesize

    1.1MB

  • memory/988-215-0x0000000000000000-mapping.dmp
  • memory/988-216-0x0000000002BE0000-0x0000000002C16000-memory.dmp
    Filesize

    216KB

  • memory/988-222-0x0000000006670000-0x000000000668A000-memory.dmp
    Filesize

    104KB

  • memory/988-221-0x00000000077B0000-0x0000000007E2A000-memory.dmp
    Filesize

    6.5MB

  • memory/988-296-0x0000000000000000-mapping.dmp
  • memory/988-219-0x0000000006180000-0x000000000619E000-memory.dmp
    Filesize

    120KB

  • memory/988-218-0x0000000005AB0000-0x0000000005B16000-memory.dmp
    Filesize

    408KB

  • memory/988-217-0x0000000005310000-0x0000000005938000-memory.dmp
    Filesize

    6.2MB

  • memory/1076-175-0x00007FFD1FE10000-0x00007FFD1FEBA000-memory.dmp
    Filesize

    680KB

  • memory/1076-207-0x00007FFD300D0000-0x00007FFD300E9000-memory.dmp
    Filesize

    100KB

  • memory/1076-204-0x00007FFD1DB10000-0x00007FFD1DC5E000-memory.dmp
    Filesize

    1.3MB

  • memory/1076-182-0x00007FFD1F260000-0x00007FFD1F31D000-memory.dmp
    Filesize

    756KB

  • memory/1076-233-0x00007FF60AA10000-0x00007FF60AB28000-memory.dmp
    Filesize

    1.1MB

  • memory/1076-179-0x00007FFD39CD0000-0x00007FFD39CE2000-memory.dmp
    Filesize

    72KB

  • memory/1076-197-0x00000000012D0000-0x0000000001312000-memory.dmp
    Filesize

    264KB

  • memory/1076-195-0x00007FF60AA10000-0x00007FF60AB28000-memory.dmp
    Filesize

    1.1MB

  • memory/1076-232-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/1076-213-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/1076-224-0x00007FFD3C2B0000-0x00007FFD3C2D7000-memory.dmp
    Filesize

    156KB

  • memory/1076-200-0x00007FF60AA10000-0x00007FF60AB28000-memory.dmp
    Filesize

    1.1MB

  • memory/1076-169-0x0000000000000000-mapping.dmp
  • memory/1076-177-0x00007FFD3D940000-0x00007FFD3D9DE000-memory.dmp
    Filesize

    632KB

  • memory/1076-190-0x00007FFD3D7F0000-0x00007FFD3D81B000-memory.dmp
    Filesize

    172KB

  • memory/1076-229-0x00007FF60AA10000-0x00007FF60AB28000-memory.dmp
    Filesize

    1.1MB

  • memory/1076-188-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/1076-186-0x00007FFD3DE40000-0x00007FFD3DFE1000-memory.dmp
    Filesize

    1.6MB

  • memory/1136-278-0x0000000000000000-mapping.dmp
  • memory/1264-282-0x0000000000000000-mapping.dmp
  • memory/1528-237-0x0000000000000000-mapping.dmp
  • memory/1528-276-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/1528-239-0x0000024BE64B0000-0x0000024BE64D2000-memory.dmp
    Filesize

    136KB

  • memory/1528-242-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/1840-270-0x0000000000000000-mapping.dmp
  • memory/3128-212-0x0000000005320000-0x0000000005342000-memory.dmp
    Filesize

    136KB

  • memory/3128-201-0x0000000000380000-0x00000000005FE000-memory.dmp
    Filesize

    2.5MB

  • memory/3128-193-0x0000000000000000-mapping.dmp
  • memory/3184-264-0x0000000000000000-mapping.dmp
  • memory/3836-144-0x0000000007250000-0x00000000077F4000-memory.dmp
    Filesize

    5.6MB

  • memory/3836-142-0x0000000000A40000-0x000000000189C000-memory.dmp
    Filesize

    14.4MB

  • memory/3836-151-0x00000000083A0000-0x00000000088CC000-memory.dmp
    Filesize

    5.2MB

  • memory/3836-150-0x0000000007CA0000-0x0000000007E62000-memory.dmp
    Filesize

    1.8MB

  • memory/3836-132-0x0000000000A40000-0x000000000189C000-memory.dmp
    Filesize

    14.4MB

  • memory/3836-138-0x0000000006680000-0x0000000006C98000-memory.dmp
    Filesize

    6.1MB

  • memory/3836-135-0x0000000000A40000-0x000000000189C000-memory.dmp
    Filesize

    14.4MB

  • memory/3836-139-0x00000000060C0000-0x00000000060D2000-memory.dmp
    Filesize

    72KB

  • memory/3836-145-0x0000000006590000-0x0000000006622000-memory.dmp
    Filesize

    584KB

  • memory/3836-140-0x00000000061F0000-0x00000000062FA000-memory.dmp
    Filesize

    1.0MB

  • memory/3836-141-0x0000000006120000-0x000000000615C000-memory.dmp
    Filesize

    240KB

  • memory/3836-285-0x0000000000A40000-0x000000000189C000-memory.dmp
    Filesize

    14.4MB

  • memory/3836-149-0x0000000007A80000-0x0000000007AD0000-memory.dmp
    Filesize

    320KB

  • memory/3836-137-0x00000000776B0000-0x0000000077853000-memory.dmp
    Filesize

    1.6MB

  • memory/3836-143-0x00000000776B0000-0x0000000077853000-memory.dmp
    Filesize

    1.6MB

  • memory/3836-146-0x0000000006CA0000-0x0000000006D16000-memory.dmp
    Filesize

    472KB

  • memory/3836-286-0x00000000776B0000-0x0000000077853000-memory.dmp
    Filesize

    1.6MB

  • memory/3836-147-0x0000000006F90000-0x0000000006FAE000-memory.dmp
    Filesize

    120KB

  • memory/3836-136-0x0000000000A40000-0x000000000189C000-memory.dmp
    Filesize

    14.4MB

  • memory/3836-148-0x00000000070E0000-0x0000000007146000-memory.dmp
    Filesize

    408KB

  • memory/4180-280-0x0000000000000000-mapping.dmp
  • memory/4228-238-0x0000000000000000-mapping.dmp
  • memory/4420-262-0x0000000000000000-mapping.dmp
  • memory/4788-268-0x0000000000000000-mapping.dmp
  • memory/4804-266-0x0000000000000000-mapping.dmp
  • memory/4856-249-0x00007FFD1FE10000-0x00007FFD1FEBA000-memory.dmp
    Filesize

    680KB

  • memory/4856-252-0x00007FFD1F260000-0x00007FFD1F31D000-memory.dmp
    Filesize

    756KB

  • memory/4856-291-0x00007FFD3D820000-0x00007FFD3D88B000-memory.dmp
    Filesize

    428KB

  • memory/4856-261-0x00007FFD300D0000-0x00007FFD300E9000-memory.dmp
    Filesize

    100KB

  • memory/4856-256-0x00007FF692B30000-0x00007FF692C48000-memory.dmp
    Filesize

    1.1MB

  • memory/4856-259-0x00007FF692B30000-0x00007FF692C48000-memory.dmp
    Filesize

    1.1MB

  • memory/4856-260-0x00007FFD1DB10000-0x00007FFD1DC5E000-memory.dmp
    Filesize

    1.3MB

  • memory/4856-258-0x00007FFD3D7F0000-0x00007FFD3D81B000-memory.dmp
    Filesize

    172KB

  • memory/4856-255-0x0000000002620000-0x0000000002662000-memory.dmp
    Filesize

    264KB

  • memory/4856-254-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/4856-250-0x00007FFD3D940000-0x00007FFD3D9DE000-memory.dmp
    Filesize

    632KB

  • memory/4856-283-0x00007FFD1F340000-0x00007FFD1FE01000-memory.dmp
    Filesize

    10.8MB

  • memory/4856-253-0x00007FFD3DE40000-0x00007FFD3DFE1000-memory.dmp
    Filesize

    1.6MB

  • memory/4856-251-0x00007FFD39CD0000-0x00007FFD39CE2000-memory.dmp
    Filesize

    72KB

  • memory/4856-287-0x00007FFD3C2B0000-0x00007FFD3C2D7000-memory.dmp
    Filesize

    156KB

  • memory/4916-275-0x0000000000000000-mapping.dmp
  • memory/5080-168-0x0000000000E90000-0x000000000134C000-memory.dmp
    Filesize

    4.7MB

  • memory/5080-241-0x00000000776B0000-0x0000000077853000-memory.dmp
    Filesize

    1.6MB

  • memory/5080-163-0x0000000000000000-mapping.dmp
  • memory/5080-240-0x0000000000E90000-0x000000000134C000-memory.dmp
    Filesize

    4.7MB

  • memory/5080-226-0x0000000000E90000-0x000000000134C000-memory.dmp
    Filesize

    4.7MB

  • memory/5080-220-0x00000000776B0000-0x0000000077853000-memory.dmp
    Filesize

    1.6MB