Analysis

  • max time kernel
    147s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-09-2022 17:44

General

  • Target

    file.exe

  • Size

    2.2MB

  • MD5

    106adc0183d444263d6675db1a2e9540

  • SHA1

    d4479ce12196290bea418795e36628a136021949

  • SHA256

    5cf09ada20a1467a9f031f8253ca916e3a61d1a399ad64153e63d6ed140f7ee3

  • SHA512

    921aa6487e6bb524fab9dad94b59c65f2a567965d845490fd5ada5c27be3e23889d22700591ca581cf639c6662b33d61d3e42b2fe87a52482050edd5a91110fb

  • SSDEEP

    49152:F70aLyun15F4UfHlSQWeBGnWSglFJp+uRp4LgCBAvQlAXHzziRy2oqIR7R4j:FAaLyun15FHnJsWJ0oH4lAgSJR2

Malware Config

Extracted

Family

redline

Botnet

5

C2

116.203.187.3:14916

Attributes
  • auth_value

    febe6965b41d2583ad2bb6b5aa23cfd5

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 30
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      C:\Users\Admin\AppData\Local\Temp\file.exe
      2⤵
        PID:3088
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        C:\Users\Admin\AppData\Local\Temp\file.exe
        2⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Users\Admin\AppData\Local\Temp\Updater.exe
          "C:\Users\Admin\AppData\Local\Temp\Updater.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3196
          • C:\Windows\SysWOW64\schtasks.exe
            /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
            4⤵
            • Creates scheduled task(s)
            PID:3368
        • C:\Users\Admin\AppData\Local\Temp\mnr.exe
          "C:\Users\Admin\AppData\Local\Temp\mnr.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4116
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwA7ACAAUwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1640
        • C:\Users\Admin\AppData\Local\Temp\1.exe
          "C:\Users\Admin\AppData\Local\Temp\1.exe"
          3⤵
          • Executes dropped EXE
          PID:4596
        • C:\Users\Admin\AppData\Local\Temp\2.exe
          "C:\Users\Admin\AppData\Local\Temp\2.exe"
          3⤵
          • Executes dropped EXE
          PID:4496
        • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
          "C:\Users\Admin\AppData\Local\Temp\Csatu.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4780
          • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            4⤵
            • Executes dropped EXE
            PID:4084
          • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            4⤵
            • Executes dropped EXE
            PID:4708
          • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            4⤵
            • Executes dropped EXE
            PID:3348
          • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            4⤵
            • Executes dropped EXE
            PID:1876
          • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            4⤵
            • Executes dropped EXE
            PID:4104
          • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            4⤵
            • Executes dropped EXE
            PID:4980
          • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            4⤵
            • Executes dropped EXE
            PID:2396
          • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            4⤵
            • Executes dropped EXE
            PID:1164
          • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            4⤵
            • Executes dropped EXE
            PID:4068
          • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            C:\Users\Admin\AppData\Local\Temp\Csatu.exe
            4⤵
            • Executes dropped EXE
            PID:1440
    • C:\Users\Admin\AppData\Roaming\mnr.exe
      C:\Users\Admin\AppData\Roaming\mnr.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    4
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      1KB

      MD5

      4280e36a29fa31c01e4d8b2ba726a0d8

      SHA1

      c485c2c9ce0a99747b18d899b71dfa9a64dabe32

      SHA256

      e2486a1bdcba80dad6dd6210d7374bd70ae196a523c06ceda71370fd3ea78359

      SHA512

      494fe5f0ade03669e5830bed93c964d69b86629440148d7b0881cf53203fd89443ebff9b4d1ee9d96244f62af6edede622d9eacba37f80f389a0d522e4ad4ea4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
      Filesize

      53KB

      MD5

      06ad34f9739c5159b4d92d702545bd49

      SHA1

      9152a0d4f153f3f40f7e606be75f81b582ee0c17

      SHA256

      474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba

      SHA512

      c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      7d720727b5867ddfed44fbfc8fcf861b

      SHA1

      d349feb70fbfb46ca52f0fa75830faae1965da06

      SHA256

      6e96d9cad8531891d2efa926e0ddc80d5b2c3423ed0423ea1cf11ea92a560885

      SHA512

      70b298c320eb1ac0d027e2e10ae460fabb073fd1bdcad14d181cd1d3af673cb8e7283809e83382c503ecd9001c6ccf14e1e69332eac883caf292f94a94d84b9d

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      36969e5327af13da7b6095b45d351ebe

      SHA1

      a7aaed0eaf19951de2e451e80373e153badeb8e2

      SHA256

      6b96171b9bed1a6c740d394275f66d404d99ac6921a94fbb669d8e1aed90d71c

      SHA512

      99e52c52478d9de9ae4b3ba25111239bd3e9108cb4b263d4eba0e5231651c64754b209010a76d2c82dd63c6fed6d4baa216e4d2733593f3c1af08ddb0edc89ad

    • C:\Users\Admin\AppData\Local\Temp\1.exe
      Filesize

      1.1MB

      MD5

      83f5b59561ffd68339e06f5e007537bf

      SHA1

      235df5c30aeba5f1f2fa93ea93a18f31f863460d

      SHA256

      dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

      SHA512

      cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

    • C:\Users\Admin\AppData\Local\Temp\1.exe
      Filesize

      1.1MB

      MD5

      83f5b59561ffd68339e06f5e007537bf

      SHA1

      235df5c30aeba5f1f2fa93ea93a18f31f863460d

      SHA256

      dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

      SHA512

      cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

    • C:\Users\Admin\AppData\Local\Temp\2.exe
      Filesize

      1.1MB

      MD5

      83f5b59561ffd68339e06f5e007537bf

      SHA1

      235df5c30aeba5f1f2fa93ea93a18f31f863460d

      SHA256

      dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

      SHA512

      cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

    • C:\Users\Admin\AppData\Local\Temp\2.exe
      Filesize

      1.1MB

      MD5

      83f5b59561ffd68339e06f5e007537bf

      SHA1

      235df5c30aeba5f1f2fa93ea93a18f31f863460d

      SHA256

      dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

      SHA512

      cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Csatu.exe
      Filesize

      2.5MB

      MD5

      abe7dd67159fc04f49f0fead1465e16c

      SHA1

      683b8f96cee5ae7f00ebe7104e92137478c63583

      SHA256

      228a12d1c29aafcf7cfe1781159eb135cb7124271f64d0bc4ad259f907db134f

      SHA512

      ebcbcbdba71096034ec59b7e0030cafe844ff8968e359634e9810f8d044172089f7827038d59499a55200b060b01d0d2db8eb25e2221743ffc5161f1b52a135d

    • C:\Users\Admin\AppData\Local\Temp\Updater.exe
      Filesize

      2.8MB

      MD5

      ecfae3cc8a7ba2e4681a378864658af6

      SHA1

      a84beb327be022f600aed467c2029b4301756dca

      SHA256

      20239b724322bdef1aa4adbdfaa03a90d1f18a5b3b8bcfb16dec10a5823ac0fd

      SHA512

      33ce30cdcfb7b86cdd86e3f9ba7ff97ea168001eca76e0c05f14555a25ce200f2e661b03e8ab762b4a9330bfd794b6366912768a4cce7f88c60c9a2a5717abda

    • C:\Users\Admin\AppData\Local\Temp\Updater.exe
      Filesize

      2.8MB

      MD5

      ecfae3cc8a7ba2e4681a378864658af6

      SHA1

      a84beb327be022f600aed467c2029b4301756dca

      SHA256

      20239b724322bdef1aa4adbdfaa03a90d1f18a5b3b8bcfb16dec10a5823ac0fd

      SHA512

      33ce30cdcfb7b86cdd86e3f9ba7ff97ea168001eca76e0c05f14555a25ce200f2e661b03e8ab762b4a9330bfd794b6366912768a4cce7f88c60c9a2a5717abda

    • C:\Users\Admin\AppData\Local\Temp\mnr.exe
      Filesize

      1.1MB

      MD5

      83f5b59561ffd68339e06f5e007537bf

      SHA1

      235df5c30aeba5f1f2fa93ea93a18f31f863460d

      SHA256

      dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

      SHA512

      cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

    • C:\Users\Admin\AppData\Local\Temp\mnr.exe
      Filesize

      1.1MB

      MD5

      83f5b59561ffd68339e06f5e007537bf

      SHA1

      235df5c30aeba5f1f2fa93ea93a18f31f863460d

      SHA256

      dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

      SHA512

      cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

    • C:\Users\Admin\AppData\Roaming\mnr.exe
      Filesize

      1.1MB

      MD5

      83f5b59561ffd68339e06f5e007537bf

      SHA1

      235df5c30aeba5f1f2fa93ea93a18f31f863460d

      SHA256

      dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

      SHA512

      cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

    • C:\Users\Admin\AppData\Roaming\mnr.exe
      Filesize

      1.1MB

      MD5

      83f5b59561ffd68339e06f5e007537bf

      SHA1

      235df5c30aeba5f1f2fa93ea93a18f31f863460d

      SHA256

      dec3e568197c83617b06aa3b099d4cc7fc05b0881af4b0585e626b8eb5be572a

      SHA512

      cb2d670e1c6f9e4563b6be93ca053cfcb5a56c1fff3d9a8f0f2358822f10d4291afde09f8e0c9aba99fe09e45c5617bbed72ae0f88066a9468cb9828c26f0ba7

    • memory/540-137-0x00000000057C0000-0x0000000005826000-memory.dmp
      Filesize

      408KB

    • memory/540-138-0x0000000005830000-0x0000000005896000-memory.dmp
      Filesize

      408KB

    • memory/540-139-0x0000000005F70000-0x0000000005F8E000-memory.dmp
      Filesize

      120KB

    • memory/540-140-0x0000000007720000-0x0000000007D9A000-memory.dmp
      Filesize

      6.5MB

    • memory/540-136-0x0000000004FA0000-0x0000000004FC2000-memory.dmp
      Filesize

      136KB

    • memory/540-135-0x0000000005190000-0x00000000057B8000-memory.dmp
      Filesize

      6.2MB

    • memory/540-141-0x00000000070A0000-0x00000000070BA000-memory.dmp
      Filesize

      104KB

    • memory/540-134-0x0000000002650000-0x0000000002686000-memory.dmp
      Filesize

      216KB

    • memory/540-133-0x0000000000000000-mapping.dmp
    • memory/1164-284-0x0000000000000000-mapping.dmp
    • memory/1440-278-0x0000000000000000-mapping.dmp
    • memory/1640-245-0x0000021C67440000-0x0000021C67462000-memory.dmp
      Filesize

      136KB

    • memory/1640-291-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/1640-246-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/1640-289-0x0000021C673B0000-0x0000021C673BA000-memory.dmp
      Filesize

      40KB

    • memory/1640-288-0x0000021C00B20000-0x0000021C00B28000-memory.dmp
      Filesize

      32KB

    • memory/1640-287-0x0000021C673A0000-0x0000021C673AA000-memory.dmp
      Filesize

      40KB

    • memory/1640-286-0x0000021C67470000-0x0000021C6748C000-memory.dmp
      Filesize

      112KB

    • memory/1640-244-0x0000000000000000-mapping.dmp
    • memory/1876-271-0x0000000000000000-mapping.dmp
    • memory/2396-280-0x0000000000000000-mapping.dmp
    • memory/2704-205-0x00000000002E0000-0x000000000055E000-memory.dmp
      Filesize

      2.5MB

    • memory/2704-199-0x0000000000000000-mapping.dmp
    • memory/2928-155-0x0000000007670000-0x0000000007832000-memory.dmp
      Filesize

      1.8MB

    • memory/2928-148-0x0000000005F80000-0x0000000006598000-memory.dmp
      Filesize

      6.1MB

    • memory/2928-146-0x0000000000000000-mapping.dmp
    • memory/2928-147-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/2928-156-0x0000000007D70000-0x000000000829C000-memory.dmp
      Filesize

      5.2MB

    • memory/2928-149-0x00000000033F0000-0x0000000003402000-memory.dmp
      Filesize

      72KB

    • memory/2928-154-0x0000000007350000-0x00000000073A0000-memory.dmp
      Filesize

      320KB

    • memory/2928-153-0x0000000006C70000-0x0000000006C8E000-memory.dmp
      Filesize

      120KB

    • memory/2928-150-0x0000000005A70000-0x0000000005B7A000-memory.dmp
      Filesize

      1.0MB

    • memory/2928-151-0x00000000059A0000-0x00000000059DC000-memory.dmp
      Filesize

      240KB

    • memory/2928-152-0x0000000006950000-0x00000000069C6000-memory.dmp
      Filesize

      472KB

    • memory/2976-142-0x0000000000000000-mapping.dmp
    • memory/3088-145-0x0000000000000000-mapping.dmp
    • memory/3196-157-0x0000000000000000-mapping.dmp
    • memory/3196-166-0x0000000000F90000-0x000000000144C000-memory.dmp
      Filesize

      4.7MB

    • memory/3196-224-0x0000000000F90000-0x000000000144C000-memory.dmp
      Filesize

      4.7MB

    • memory/3196-223-0x0000000077B80000-0x0000000077D23000-memory.dmp
      Filesize

      1.6MB

    • memory/3196-242-0x0000000077B80000-0x0000000077D23000-memory.dmp
      Filesize

      1.6MB

    • memory/3196-240-0x0000000000F90000-0x000000000144C000-memory.dmp
      Filesize

      4.7MB

    • memory/3348-267-0x0000000000000000-mapping.dmp
    • memory/3368-237-0x0000000000000000-mapping.dmp
    • memory/4068-282-0x0000000000000000-mapping.dmp
    • memory/4084-259-0x0000000000000000-mapping.dmp
    • memory/4104-276-0x0000000000000000-mapping.dmp
    • memory/4116-200-0x00007FFA324B0000-0x00007FFA325FE000-memory.dmp
      Filesize

      1.3MB

    • memory/4116-213-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4116-233-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4116-270-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4116-178-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4116-160-0x0000000000000000-mapping.dmp
    • memory/4116-268-0x00007FF6F2110000-0x00007FF6F2228000-memory.dmp
      Filesize

      1.1MB

    • memory/4116-167-0x00007FF6F2110000-0x00007FF6F2228000-memory.dmp
      Filesize

      1.1MB

    • memory/4116-169-0x00007FFA4F720000-0x00007FFA4F7BE000-memory.dmp
      Filesize

      632KB

    • memory/4116-207-0x00007FFA3B690000-0x00007FFA3B6A9000-memory.dmp
      Filesize

      100KB

    • memory/4116-168-0x0000000002DB0000-0x0000000002DF2000-memory.dmp
      Filesize

      264KB

    • memory/4116-193-0x00007FFA4FBD0000-0x00007FFA4FBFB000-memory.dmp
      Filesize

      172KB

    • memory/4116-165-0x00007FFA32F30000-0x00007FFA32FDA000-memory.dmp
      Filesize

      680KB

    • memory/4116-171-0x00007FFA4BBF0000-0x00007FFA4BC02000-memory.dmp
      Filesize

      72KB

    • memory/4116-225-0x00007FF6F2110000-0x00007FF6F2228000-memory.dmp
      Filesize

      1.1MB

    • memory/4116-226-0x0000000002DB0000-0x0000000002DF2000-memory.dmp
      Filesize

      264KB

    • memory/4116-172-0x00007FFA32E70000-0x00007FFA32F2D000-memory.dmp
      Filesize

      756KB

    • memory/4116-228-0x00007FFA4E2A0000-0x00007FFA4E2C7000-memory.dmp
      Filesize

      156KB

    • memory/4116-173-0x00007FFA4ED00000-0x00007FFA4EEA1000-memory.dmp
      Filesize

      1.6MB

    • memory/4116-197-0x00007FF6F2110000-0x00007FF6F2228000-memory.dmp
      Filesize

      1.1MB

    • memory/4264-144-0x0000000006BA0000-0x0000000007144000-memory.dmp
      Filesize

      5.6MB

    • memory/4264-143-0x0000000000EF0000-0x0000000000F82000-memory.dmp
      Filesize

      584KB

    • memory/4264-132-0x0000000000350000-0x0000000000586000-memory.dmp
      Filesize

      2.2MB

    • memory/4496-202-0x00007FFA32E70000-0x00007FFA32F2D000-memory.dmp
      Filesize

      756KB

    • memory/4496-191-0x00007FF609940000-0x00007FF609A58000-memory.dmp
      Filesize

      1.1MB

    • memory/4496-236-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4496-194-0x0000000002C60000-0x0000000002CA2000-memory.dmp
      Filesize

      264KB

    • memory/4496-234-0x00007FFA4E2A0000-0x00007FFA4E2C7000-memory.dmp
      Filesize

      156KB

    • memory/4496-232-0x0000000002C60000-0x0000000002CA2000-memory.dmp
      Filesize

      264KB

    • memory/4496-180-0x0000000000000000-mapping.dmp
    • memory/4496-241-0x00007FF609940000-0x00007FF609A58000-memory.dmp
      Filesize

      1.1MB

    • memory/4496-198-0x00007FFA4BBF0000-0x00007FFA4BC02000-memory.dmp
      Filesize

      72KB

    • memory/4496-243-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4496-227-0x00007FF609940000-0x00007FF609A58000-memory.dmp
      Filesize

      1.1MB

    • memory/4496-196-0x00007FFA4F720000-0x00007FFA4F7BE000-memory.dmp
      Filesize

      632KB

    • memory/4496-195-0x00007FFA32F30000-0x00007FFA32FDA000-memory.dmp
      Filesize

      680KB

    • memory/4496-206-0x00007FFA4ED00000-0x00007FFA4EEA1000-memory.dmp
      Filesize

      1.6MB

    • memory/4496-208-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4496-218-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4496-216-0x00007FFA324B0000-0x00007FFA325FE000-memory.dmp
      Filesize

      1.3MB

    • memory/4496-217-0x00007FFA3B690000-0x00007FFA3B6A9000-memory.dmp
      Filesize

      100KB

    • memory/4496-211-0x00007FFA4FBD0000-0x00007FFA4FBFB000-memory.dmp
      Filesize

      172KB

    • memory/4496-214-0x00007FF609940000-0x00007FF609A58000-memory.dmp
      Filesize

      1.1MB

    • memory/4596-201-0x00007FFA4FBD0000-0x00007FFA4FBFB000-memory.dmp
      Filesize

      172KB

    • memory/4596-188-0x0000000000E00000-0x0000000000E42000-memory.dmp
      Filesize

      264KB

    • memory/4596-170-0x0000000000000000-mapping.dmp
    • memory/4596-179-0x00007FFA32F30000-0x00007FFA32FDA000-memory.dmp
      Filesize

      680KB

    • memory/4596-181-0x00007FFA4F720000-0x00007FFA4F7BE000-memory.dmp
      Filesize

      632KB

    • memory/4596-182-0x00007FFA4BBF0000-0x00007FFA4BC02000-memory.dmp
      Filesize

      72KB

    • memory/4596-187-0x00007FFA32E70000-0x00007FFA32F2D000-memory.dmp
      Filesize

      756KB

    • memory/4596-185-0x00007FF670A00000-0x00007FF670B18000-memory.dmp
      Filesize

      1.1MB

    • memory/4596-190-0x00007FFA4ED00000-0x00007FFA4EEA1000-memory.dmp
      Filesize

      1.6MB

    • memory/4596-192-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4596-212-0x00007FFA3B690000-0x00007FFA3B6A9000-memory.dmp
      Filesize

      100KB

    • memory/4596-210-0x00007FFA324B0000-0x00007FFA325FE000-memory.dmp
      Filesize

      1.3MB

    • memory/4596-209-0x00007FF670A00000-0x00007FF670B18000-memory.dmp
      Filesize

      1.1MB

    • memory/4596-215-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4596-239-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4596-229-0x00007FFA4E2A0000-0x00007FFA4E2C7000-memory.dmp
      Filesize

      156KB

    • memory/4596-230-0x00007FF670A00000-0x00007FF670B18000-memory.dmp
      Filesize

      1.1MB

    • memory/4596-238-0x00007FF670A00000-0x00007FF670B18000-memory.dmp
      Filesize

      1.1MB

    • memory/4596-235-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4596-231-0x0000000000E00000-0x0000000000E42000-memory.dmp
      Filesize

      264KB

    • memory/4688-257-0x00007FF77D5F0000-0x00007FF77D708000-memory.dmp
      Filesize

      1.1MB

    • memory/4688-255-0x00007FFA4ED00000-0x00007FFA4EEA1000-memory.dmp
      Filesize

      1.6MB

    • memory/4688-292-0x00007FFA4E2A0000-0x00007FFA4E2C7000-memory.dmp
      Filesize

      156KB

    • memory/4688-251-0x00007FFA32F30000-0x00007FFA32FDA000-memory.dmp
      Filesize

      680KB

    • memory/4688-253-0x00007FFA4BBF0000-0x00007FFA4BC02000-memory.dmp
      Filesize

      72KB

    • memory/4688-254-0x00007FFA32E70000-0x00007FFA32F2D000-memory.dmp
      Filesize

      756KB

    • memory/4688-263-0x00007FF77D5F0000-0x00007FF77D708000-memory.dmp
      Filesize

      1.1MB

    • memory/4688-264-0x00007FFA324B0000-0x00007FFA325FE000-memory.dmp
      Filesize

      1.3MB

    • memory/4688-258-0x0000000002CA0000-0x0000000002CE2000-memory.dmp
      Filesize

      264KB

    • memory/4688-272-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4688-266-0x00007FFA3B690000-0x00007FFA3B6A9000-memory.dmp
      Filesize

      100KB

    • memory/4688-256-0x00007FFA30CA0000-0x00007FFA31761000-memory.dmp
      Filesize

      10.8MB

    • memory/4688-252-0x00007FFA4F720000-0x00007FFA4F7BE000-memory.dmp
      Filesize

      632KB

    • memory/4688-260-0x00007FFA4FBD0000-0x00007FFA4FBFB000-memory.dmp
      Filesize

      172KB

    • memory/4708-262-0x0000000000000000-mapping.dmp
    • memory/4780-219-0x0000000000000000-mapping.dmp
    • memory/4980-274-0x0000000000000000-mapping.dmp