Analysis

  • max time kernel
    40s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    12-11-2022 10:26

General

  • Target

    file.exe

  • Size

    250KB

  • MD5

    0c6f376f37a4eb16c6f1e8043f632a4f

  • SHA1

    5414c2ba4aa0257d95ea87523540666d4e076005

  • SHA256

    3054bcacd1c2f9f83a6024aff819024f7b458c7d72924479f31b386d2ffc494d

  • SHA512

    f9c600f009b5588395de38e6d19899f0d3b5d377bcc28af0dc0f3388a94a8555d21e50bc6a9592feb745fb2d1d334b0acd5a6361b5c833e725d44e6c6cf07f6d

  • SSDEEP

    6144:HJG4zrL2n/T3eG1vdA0R1zSz8wbq/94euqH1:HJ3H6n/T3eGVdVRZSAwbq1rV1

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Extracted

Family

redline

Botnet

@REDLINEVIP Cloud (TG: @FATHEROFCARDERS)

C2

151.80.89.233:13553

Attributes
  • auth_value

    fbee175162920530e6bf470c8003fa1a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1468
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1152
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:296
      • C:\Users\Admin\AppData\Local\Temp\1000004001\lego.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\lego.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
          "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1144
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1344
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:1996
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rovwer.exe" /P "Admin:N"
                6⤵
                  PID:1656
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "rovwer.exe" /P "Admin:R" /E
                  6⤵
                    PID:1652
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:608
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\99e342142d" /P "Admin:N"
                      6⤵
                        PID:1148
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\99e342142d" /P "Admin:R" /E
                        6⤵
                          PID:572
                      • C:\Users\Admin\AppData\Roaming\1000020000\stub.exe
                        "C:\Users\Admin\AppData\Roaming\1000020000\stub.exe"
                        5⤵
                        • Executes dropped EXE
                        • Accesses Microsoft Outlook profiles
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • outlook_office_path
                        • outlook_win_path
                        PID:1940
                        • C:\Windows\system32\cmd.exe
                          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                          6⤵
                          • Suspicious use of WriteProcessMemory
                          PID:804
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            7⤵
                              PID:744
                            • C:\Windows\system32\netsh.exe
                              netsh wlan show profile
                              7⤵
                                PID:2044
                              • C:\Windows\system32\findstr.exe
                                findstr All
                                7⤵
                                  PID:1852
                              • C:\Users\Admin\AppData\Local\Temp\Tor\Tor.exe
                                "C:\Users\Admin\AppData\Local\Temp\Tor\Tor.exe"
                                6⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:1972
                            • C:\Users\Admin\AppData\Local\Temp\1000027001\20K.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000027001\20K.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1360
                            • C:\Users\Admin\AppData\Local\Temp\1000032001\becr.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000032001\becr.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1968
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                6⤵
                                • Suspicious use of SetWindowsHookEx
                                PID:2040
                            • C:\Users\Admin\AppData\Local\Temp\1000038001\blockchainlzt_crypted.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000038001\blockchainlzt_crypted.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:524
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                6⤵
                                  PID:1600
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {46CE698E-84A3-48D7-8A2E-50D604FF8792} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:988
                        • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                          C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                          2⤵
                          • Executes dropped EXE
                          PID:1116

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scheduled Task

                      1
                      T1053

                      Persistence

                      Registry Run Keys / Startup Folder

                      1
                      T1060

                      Scheduled Task

                      1
                      T1053

                      Privilege Escalation

                      Scheduled Task

                      1
                      T1053

                      Defense Evasion

                      Modify Registry

                      2
                      T1112

                      Install Root Certificate

                      1
                      T1130

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      1
                      T1005

                      Email Collection

                      1
                      T1114

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\1000004001\lego.exe
                        Filesize

                        241KB

                        MD5

                        b466f58861bb4069db99312de146a2e8

                        SHA1

                        295f06794b26ba5ac7c73fbf636c581624f897cd

                        SHA256

                        6cfe5fe62ed600c72c474e6dfee6be689c74a820f789fbc9310fab1f68a87420

                        SHA512

                        8693e5a87844600c5e3ac04a74f01c801cefba09216c87e707c07fa34565693a98d74547470eef64ce9b277db4a466ee1176ca0015dddb665c9a84b7e6886c5d

                      • C:\Users\Admin\AppData\Local\Temp\1000004001\lego.exe
                        Filesize

                        241KB

                        MD5

                        b466f58861bb4069db99312de146a2e8

                        SHA1

                        295f06794b26ba5ac7c73fbf636c581624f897cd

                        SHA256

                        6cfe5fe62ed600c72c474e6dfee6be689c74a820f789fbc9310fab1f68a87420

                        SHA512

                        8693e5a87844600c5e3ac04a74f01c801cefba09216c87e707c07fa34565693a98d74547470eef64ce9b277db4a466ee1176ca0015dddb665c9a84b7e6886c5d

                      • C:\Users\Admin\AppData\Local\Temp\1000027001\20K.exe
                        Filesize

                        137KB

                        MD5

                        06cee591f384a048b3403819d9328e82

                        SHA1

                        4b8dd48bb52cf306a21a0ef3a3449c0963dbae4e

                        SHA256

                        f4d228b52dbea8f6c059c2debe6fea366833f27ae9dcd5b793248e830a0cb8c4

                        SHA512

                        38928ee89657576814597fb5a4bfe8380b04557921b2b5e5ad09afaa208d3080d897c47154ebc8fdf4a844b55b34f8c7d572ccc2a70e9abdf3861d0621764ae5

                      • C:\Users\Admin\AppData\Local\Temp\1000027001\20K.exe
                        Filesize

                        137KB

                        MD5

                        06cee591f384a048b3403819d9328e82

                        SHA1

                        4b8dd48bb52cf306a21a0ef3a3449c0963dbae4e

                        SHA256

                        f4d228b52dbea8f6c059c2debe6fea366833f27ae9dcd5b793248e830a0cb8c4

                        SHA512

                        38928ee89657576814597fb5a4bfe8380b04557921b2b5e5ad09afaa208d3080d897c47154ebc8fdf4a844b55b34f8c7d572ccc2a70e9abdf3861d0621764ae5

                      • C:\Users\Admin\AppData\Local\Temp\1000032001\becr.exe
                        Filesize

                        18.4MB

                        MD5

                        464502cbaae7b9ed1cd6da844d38ba86

                        SHA1

                        30dd42539cbfad04564f9db45ca40f2b9e81546c

                        SHA256

                        6c90b6acb49fff4969b5f5fabde4b4fea363e1902ac675ba02e7ad325804b7d4

                        SHA512

                        e74b45702eeaca95bc6c9f2aeea8a5958a425dc1f45ecfb127e286a39eb668243b41e56c705ae5fe7a72ff1ab691948adf29ddd6de18509421fa415647a36b59

                      • C:\Users\Admin\AppData\Local\Temp\1000032001\becr.exe
                        Filesize

                        18.4MB

                        MD5

                        464502cbaae7b9ed1cd6da844d38ba86

                        SHA1

                        30dd42539cbfad04564f9db45ca40f2b9e81546c

                        SHA256

                        6c90b6acb49fff4969b5f5fabde4b4fea363e1902ac675ba02e7ad325804b7d4

                        SHA512

                        e74b45702eeaca95bc6c9f2aeea8a5958a425dc1f45ecfb127e286a39eb668243b41e56c705ae5fe7a72ff1ab691948adf29ddd6de18509421fa415647a36b59

                      • C:\Users\Admin\AppData\Local\Temp\1000038001\blockchainlzt_crypted.exe
                        Filesize

                        2.7MB

                        MD5

                        e7f46144892fe5bdef99bdf819d1b9a6

                        SHA1

                        763ac1ea8c3de617457f64a8ce4eabe7ab8a3abb

                        SHA256

                        e252a54e441ea88aafa694259386afd002153481af25a5b7b2df46d17ac53fcc

                        SHA512

                        0165fe66620ef9c621b1f3b37e5ef69d636f4f6ec341011d9d6b45fdf9b634151937c139e928b8641183ff2f469844a1370a4ac0253d84ec81992cd9c67b963f

                      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                        Filesize

                        250KB

                        MD5

                        0c6f376f37a4eb16c6f1e8043f632a4f

                        SHA1

                        5414c2ba4aa0257d95ea87523540666d4e076005

                        SHA256

                        3054bcacd1c2f9f83a6024aff819024f7b458c7d72924479f31b386d2ffc494d

                        SHA512

                        f9c600f009b5588395de38e6d19899f0d3b5d377bcc28af0dc0f3388a94a8555d21e50bc6a9592feb745fb2d1d334b0acd5a6361b5c833e725d44e6c6cf07f6d

                      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                        Filesize

                        250KB

                        MD5

                        0c6f376f37a4eb16c6f1e8043f632a4f

                        SHA1

                        5414c2ba4aa0257d95ea87523540666d4e076005

                        SHA256

                        3054bcacd1c2f9f83a6024aff819024f7b458c7d72924479f31b386d2ffc494d

                        SHA512

                        f9c600f009b5588395de38e6d19899f0d3b5d377bcc28af0dc0f3388a94a8555d21e50bc6a9592feb745fb2d1d334b0acd5a6361b5c833e725d44e6c6cf07f6d

                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                        Filesize

                        241KB

                        MD5

                        b466f58861bb4069db99312de146a2e8

                        SHA1

                        295f06794b26ba5ac7c73fbf636c581624f897cd

                        SHA256

                        6cfe5fe62ed600c72c474e6dfee6be689c74a820f789fbc9310fab1f68a87420

                        SHA512

                        8693e5a87844600c5e3ac04a74f01c801cefba09216c87e707c07fa34565693a98d74547470eef64ce9b277db4a466ee1176ca0015dddb665c9a84b7e6886c5d

                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                        Filesize

                        241KB

                        MD5

                        b466f58861bb4069db99312de146a2e8

                        SHA1

                        295f06794b26ba5ac7c73fbf636c581624f897cd

                        SHA256

                        6cfe5fe62ed600c72c474e6dfee6be689c74a820f789fbc9310fab1f68a87420

                        SHA512

                        8693e5a87844600c5e3ac04a74f01c801cefba09216c87e707c07fa34565693a98d74547470eef64ce9b277db4a466ee1176ca0015dddb665c9a84b7e6886c5d

                      • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                        Filesize

                        241KB

                        MD5

                        b466f58861bb4069db99312de146a2e8

                        SHA1

                        295f06794b26ba5ac7c73fbf636c581624f897cd

                        SHA256

                        6cfe5fe62ed600c72c474e6dfee6be689c74a820f789fbc9310fab1f68a87420

                        SHA512

                        8693e5a87844600c5e3ac04a74f01c801cefba09216c87e707c07fa34565693a98d74547470eef64ce9b277db4a466ee1176ca0015dddb665c9a84b7e6886c5d

                      • C:\Users\Admin\AppData\Local\Temp\Tor\libcrypto-1_1.dll
                        Filesize

                        3.5MB

                        MD5

                        3406f79392c47a72bed2f0067b3ce466

                        SHA1

                        a8e2940d61fc840441c4e2a835959d197929ffdf

                        SHA256

                        e4b6b2ca32b1e2ba26959ec7380c4f117418d3a724f60494ff3cb81505fbf43d

                        SHA512

                        930d794aa8715dcd23fafbead7fe2ec95d2863783b4c52279870cad93d5b6cf02ba8a13e2653d2bf731e9882bf63f43a7e44788ce47505346be3fe8e8b872fa4

                      • C:\Users\Admin\AppData\Local\Temp\Tor\libevent-2-1-7.dll
                        Filesize

                        1.1MB

                        MD5

                        a3bf8e33948d94d490d4613441685eee

                        SHA1

                        75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

                        SHA256

                        91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

                        SHA512

                        c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

                      • C:\Users\Admin\AppData\Local\Temp\Tor\libgcc_s_sjlj-1.dll
                        Filesize

                        1.0MB

                        MD5

                        bd40ff3d0ce8d338a1fe4501cd8e9a09

                        SHA1

                        3aae8c33bf0ec9adf5fbf8a361445969de409b49

                        SHA256

                        ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c

                        SHA512

                        404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1

                      • C:\Users\Admin\AppData\Local\Temp\Tor\libssl-1_1.dll
                        Filesize

                        1.1MB

                        MD5

                        9e3d55fbf890c6cbffd836f2aef4ba31

                        SHA1

                        715890ba3bda3431470cca4f4bc492c0f63fa138

                        SHA256

                        e6f4cf41373e8770c670cf5e85461f25385314ed9d8a2b37381bc84f5c0dd5c0

                        SHA512

                        9848f28fd96c21dd054cbf3e722e56373696c1f7803c137afc7c7203325d9738fa6b984d95cd49ff78a6d95c8f9406f869af3c3783901da3cc003e2b09497d65

                      • C:\Users\Admin\AppData\Local\Temp\Tor\libssp-0.dll
                        Filesize

                        246KB

                        MD5

                        b77328da7cead5f4623748a70727860d

                        SHA1

                        13b33722c55cca14025b90060e3227db57bf5327

                        SHA256

                        46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

                        SHA512

                        2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

                      • C:\Users\Admin\AppData\Local\Temp\Tor\libwinpthread-1.dll
                        Filesize

                        512KB

                        MD5

                        19d7cc4377f3c09d97c6da06fbabc7dc

                        SHA1

                        3a3ba8f397fb95ed5df22896b2c53a326662fcc9

                        SHA256

                        228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d

                        SHA512

                        23711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a

                      • C:\Users\Admin\AppData\Local\Temp\Tor\tor.exe
                        Filesize

                        4.0MB

                        MD5

                        67ab12cf6cabc14588e4f51b21c2134a

                        SHA1

                        32a4ff564f38bf4b62007e419f19c991e60d6e14

                        SHA256

                        f0aaae0364306bb7a4681d01935c96c2ac76b3576b7982990f86bcaf811a45ba

                        SHA512

                        2a1c67e9d23d6b050e35c5a8e159309cf598095239406c60a9f721fddc912e21afab7036cbd9f77197cc4241df5f8fa6aa9d7294762659178c6edeb4699d5bec

                      • C:\Users\Admin\AppData\Local\Temp\Tor\zlib1.dll
                        Filesize

                        121KB

                        MD5

                        6f98da9e33cd6f3dd60950413d3638ac

                        SHA1

                        e630bdf8cebc165aa81464ff20c1d55272d05675

                        SHA256

                        219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773

                        SHA512

                        2983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c

                      • C:\Users\Admin\AppData\Roaming\1000020000\stub.exe
                        Filesize

                        334KB

                        MD5

                        a841724e4e82cecd3a00fac001ca9230

                        SHA1

                        dd311ab9e15bbf519a0f4c0beaa6e4580f6a7b12

                        SHA256

                        9e789a306089eb12501a620add9a90e4acc45ea9bbb88c2b6c031ff36625dd59

                        SHA512

                        29755bd7da2bfb99902d76f6283c07380a1af1ef4a3580e35466a508ae1c511b93fb5d6bb2cc9ffff8db39d17f3988c7fc1abc5b3b62b99f1dfd12667db2bac9

                      • C:\Users\Admin\AppData\Roaming\1000020000\stub.exe
                        Filesize

                        334KB

                        MD5

                        a841724e4e82cecd3a00fac001ca9230

                        SHA1

                        dd311ab9e15bbf519a0f4c0beaa6e4580f6a7b12

                        SHA256

                        9e789a306089eb12501a620add9a90e4acc45ea9bbb88c2b6c031ff36625dd59

                        SHA512

                        29755bd7da2bfb99902d76f6283c07380a1af1ef4a3580e35466a508ae1c511b93fb5d6bb2cc9ffff8db39d17f3988c7fc1abc5b3b62b99f1dfd12667db2bac9

                      • \Users\Admin\AppData\Local\Temp\1000004001\lego.exe
                        Filesize

                        241KB

                        MD5

                        b466f58861bb4069db99312de146a2e8

                        SHA1

                        295f06794b26ba5ac7c73fbf636c581624f897cd

                        SHA256

                        6cfe5fe62ed600c72c474e6dfee6be689c74a820f789fbc9310fab1f68a87420

                        SHA512

                        8693e5a87844600c5e3ac04a74f01c801cefba09216c87e707c07fa34565693a98d74547470eef64ce9b277db4a466ee1176ca0015dddb665c9a84b7e6886c5d

                      • \Users\Admin\AppData\Local\Temp\1000027001\20K.exe
                        Filesize

                        137KB

                        MD5

                        06cee591f384a048b3403819d9328e82

                        SHA1

                        4b8dd48bb52cf306a21a0ef3a3449c0963dbae4e

                        SHA256

                        f4d228b52dbea8f6c059c2debe6fea366833f27ae9dcd5b793248e830a0cb8c4

                        SHA512

                        38928ee89657576814597fb5a4bfe8380b04557921b2b5e5ad09afaa208d3080d897c47154ebc8fdf4a844b55b34f8c7d572ccc2a70e9abdf3861d0621764ae5

                      • \Users\Admin\AppData\Local\Temp\1000032001\becr.exe
                        Filesize

                        18.4MB

                        MD5

                        464502cbaae7b9ed1cd6da844d38ba86

                        SHA1

                        30dd42539cbfad04564f9db45ca40f2b9e81546c

                        SHA256

                        6c90b6acb49fff4969b5f5fabde4b4fea363e1902ac675ba02e7ad325804b7d4

                        SHA512

                        e74b45702eeaca95bc6c9f2aeea8a5958a425dc1f45ecfb127e286a39eb668243b41e56c705ae5fe7a72ff1ab691948adf29ddd6de18509421fa415647a36b59

                      • \Users\Admin\AppData\Local\Temp\1000038001\blockchainlzt_crypted.exe
                        Filesize

                        2.7MB

                        MD5

                        e7f46144892fe5bdef99bdf819d1b9a6

                        SHA1

                        763ac1ea8c3de617457f64a8ce4eabe7ab8a3abb

                        SHA256

                        e252a54e441ea88aafa694259386afd002153481af25a5b7b2df46d17ac53fcc

                        SHA512

                        0165fe66620ef9c621b1f3b37e5ef69d636f4f6ec341011d9d6b45fdf9b634151937c139e928b8641183ff2f469844a1370a4ac0253d84ec81992cd9c67b963f

                      • \Users\Admin\AppData\Local\Temp\1000038001\blockchainlzt_crypted.exe
                        Filesize

                        2.7MB

                        MD5

                        e7f46144892fe5bdef99bdf819d1b9a6

                        SHA1

                        763ac1ea8c3de617457f64a8ce4eabe7ab8a3abb

                        SHA256

                        e252a54e441ea88aafa694259386afd002153481af25a5b7b2df46d17ac53fcc

                        SHA512

                        0165fe66620ef9c621b1f3b37e5ef69d636f4f6ec341011d9d6b45fdf9b634151937c139e928b8641183ff2f469844a1370a4ac0253d84ec81992cd9c67b963f

                      • \Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                        Filesize

                        250KB

                        MD5

                        0c6f376f37a4eb16c6f1e8043f632a4f

                        SHA1

                        5414c2ba4aa0257d95ea87523540666d4e076005

                        SHA256

                        3054bcacd1c2f9f83a6024aff819024f7b458c7d72924479f31b386d2ffc494d

                        SHA512

                        f9c600f009b5588395de38e6d19899f0d3b5d377bcc28af0dc0f3388a94a8555d21e50bc6a9592feb745fb2d1d334b0acd5a6361b5c833e725d44e6c6cf07f6d

                      • \Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
                        Filesize

                        250KB

                        MD5

                        0c6f376f37a4eb16c6f1e8043f632a4f

                        SHA1

                        5414c2ba4aa0257d95ea87523540666d4e076005

                        SHA256

                        3054bcacd1c2f9f83a6024aff819024f7b458c7d72924479f31b386d2ffc494d

                        SHA512

                        f9c600f009b5588395de38e6d19899f0d3b5d377bcc28af0dc0f3388a94a8555d21e50bc6a9592feb745fb2d1d334b0acd5a6361b5c833e725d44e6c6cf07f6d

                      • \Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                        Filesize

                        241KB

                        MD5

                        b466f58861bb4069db99312de146a2e8

                        SHA1

                        295f06794b26ba5ac7c73fbf636c581624f897cd

                        SHA256

                        6cfe5fe62ed600c72c474e6dfee6be689c74a820f789fbc9310fab1f68a87420

                        SHA512

                        8693e5a87844600c5e3ac04a74f01c801cefba09216c87e707c07fa34565693a98d74547470eef64ce9b277db4a466ee1176ca0015dddb665c9a84b7e6886c5d

                      • \Users\Admin\AppData\Local\Temp\Tor\libcrypto-1_1.dll
                        Filesize

                        3.5MB

                        MD5

                        3406f79392c47a72bed2f0067b3ce466

                        SHA1

                        a8e2940d61fc840441c4e2a835959d197929ffdf

                        SHA256

                        e4b6b2ca32b1e2ba26959ec7380c4f117418d3a724f60494ff3cb81505fbf43d

                        SHA512

                        930d794aa8715dcd23fafbead7fe2ec95d2863783b4c52279870cad93d5b6cf02ba8a13e2653d2bf731e9882bf63f43a7e44788ce47505346be3fe8e8b872fa4

                      • \Users\Admin\AppData\Local\Temp\Tor\libevent-2-1-7.dll
                        Filesize

                        1.1MB

                        MD5

                        a3bf8e33948d94d490d4613441685eee

                        SHA1

                        75ed7f6e2855a497f45b15270c3ad4aed6ad02e2

                        SHA256

                        91c812a33871e40b264761f1418e37ebfeb750fe61ca00cbcbe9f3769a8bf585

                        SHA512

                        c20ef2efcacb5f8c7e2464de7fde68bf610ab2e0608ff4daed9bf676996375db99bee7e3f26c5bd6cca63f9b2d889ed5460ec25004130887cd1a90b892be2b28

                      • \Users\Admin\AppData\Local\Temp\Tor\libgcc_s_sjlj-1.dll
                        Filesize

                        1.0MB

                        MD5

                        bd40ff3d0ce8d338a1fe4501cd8e9a09

                        SHA1

                        3aae8c33bf0ec9adf5fbf8a361445969de409b49

                        SHA256

                        ebda776a2a353f8f0690b1c7706b0cdaff3d23e1618515d45e451fc19440501c

                        SHA512

                        404fb3c107006b832b8e900f6e27873324cd0a7946cdccf4ffeea365a725892d929e8b160379af9782bcd6cfeb4c3c805740e21280b42bb2ce8f39f26792e5a1

                      • \Users\Admin\AppData\Local\Temp\Tor\libssl-1_1.dll
                        Filesize

                        1.1MB

                        MD5

                        9e3d55fbf890c6cbffd836f2aef4ba31

                        SHA1

                        715890ba3bda3431470cca4f4bc492c0f63fa138

                        SHA256

                        e6f4cf41373e8770c670cf5e85461f25385314ed9d8a2b37381bc84f5c0dd5c0

                        SHA512

                        9848f28fd96c21dd054cbf3e722e56373696c1f7803c137afc7c7203325d9738fa6b984d95cd49ff78a6d95c8f9406f869af3c3783901da3cc003e2b09497d65

                      • \Users\Admin\AppData\Local\Temp\Tor\libssp-0.dll
                        Filesize

                        246KB

                        MD5

                        b77328da7cead5f4623748a70727860d

                        SHA1

                        13b33722c55cca14025b90060e3227db57bf5327

                        SHA256

                        46541d9e28c18bc11267630920b97c42f104c258b55e2f62e4a02bcd5f03e0e7

                        SHA512

                        2f1bd13357078454203092ed5ddc23a8baa5e64202fba1e4f98eacf1c3c184616e527468a96ff36d98b9324426dddfa20b62b38cf95c6f5c0dc32513ebace9e2

                      • \Users\Admin\AppData\Local\Temp\Tor\libwinpthread-1.dll
                        Filesize

                        512KB

                        MD5

                        19d7cc4377f3c09d97c6da06fbabc7dc

                        SHA1

                        3a3ba8f397fb95ed5df22896b2c53a326662fcc9

                        SHA256

                        228fcfe9ed0574b8da32dd26eaf2f5dbaef0e1bd2535cb9b1635212ccdcbf84d

                        SHA512

                        23711285352cdec6815b5dd6e295ec50568fab7614706bc8d5328a4a0b62991c54b16126ed9e522471d2367b6f32fa35feb41bfa77b3402680d9a69f53962a4a

                      • \Users\Admin\AppData\Local\Temp\Tor\zlib1.dll
                        Filesize

                        121KB

                        MD5

                        6f98da9e33cd6f3dd60950413d3638ac

                        SHA1

                        e630bdf8cebc165aa81464ff20c1d55272d05675

                        SHA256

                        219d9d5bf0de4c2251439c89dd5f2959ee582e7f9f7d5ff66a29c88753a3a773

                        SHA512

                        2983faaf7f47a8f79a38122aa617e65e7deddd19ba9a98b62acf17b48e5308099b852f21aaf8ca6fe11e2cc76c36eed7ffa3307877d4e67b1659fe6e4475205c

                      • \Users\Admin\AppData\Roaming\1000020000\stub.exe
                        Filesize

                        334KB

                        MD5

                        a841724e4e82cecd3a00fac001ca9230

                        SHA1

                        dd311ab9e15bbf519a0f4c0beaa6e4580f6a7b12

                        SHA256

                        9e789a306089eb12501a620add9a90e4acc45ea9bbb88c2b6c031ff36625dd59

                        SHA512

                        29755bd7da2bfb99902d76f6283c07380a1af1ef4a3580e35466a508ae1c511b93fb5d6bb2cc9ffff8db39d17f3988c7fc1abc5b3b62b99f1dfd12667db2bac9

                      • memory/296-63-0x0000000000000000-mapping.dmp
                      • memory/524-151-0x0000000000000000-mapping.dmp
                      • memory/572-84-0x0000000000000000-mapping.dmp
                      • memory/608-82-0x0000000000000000-mapping.dmp
                      • memory/744-94-0x0000000000000000-mapping.dmp
                      • memory/804-93-0x0000000000000000-mapping.dmp
                      • memory/1096-73-0x0000000000000000-mapping.dmp
                      • memory/1116-85-0x0000000000000000-mapping.dmp
                      • memory/1144-76-0x0000000000000000-mapping.dmp
                      • memory/1148-83-0x0000000000000000-mapping.dmp
                      • memory/1152-65-0x000000000064B000-0x000000000066A000-memory.dmp
                        Filesize

                        124KB

                      • memory/1152-66-0x0000000000400000-0x000000000059A000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1152-99-0x0000000000400000-0x000000000059A000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1152-98-0x000000000064B000-0x000000000066A000-memory.dmp
                        Filesize

                        124KB

                      • memory/1152-57-0x0000000000000000-mapping.dmp
                      • memory/1344-77-0x0000000000000000-mapping.dmp
                      • memory/1360-129-0x00000000012F0000-0x0000000001318000-memory.dmp
                        Filesize

                        160KB

                      • memory/1360-120-0x0000000000000000-mapping.dmp
                      • memory/1468-59-0x00000000006AB000-0x00000000006CA000-memory.dmp
                        Filesize

                        124KB

                      • memory/1468-61-0x0000000000400000-0x000000000059A000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1468-60-0x0000000000220000-0x000000000025E000-memory.dmp
                        Filesize

                        248KB

                      • memory/1468-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
                        Filesize

                        8KB

                      • memory/1600-155-0x0000000000400000-0x00000000005F9000-memory.dmp
                        Filesize

                        2.0MB

                      • memory/1600-153-0x0000000000400000-0x00000000005F9000-memory.dmp
                        Filesize

                        2.0MB

                      • memory/1600-68-0x0000000000000000-mapping.dmp
                      • memory/1600-163-0x000000000045ECA0-mapping.dmp
                      • memory/1600-165-0x0000000000400000-0x00000000005F9000-memory.dmp
                        Filesize

                        2.0MB

                      • memory/1652-81-0x0000000000000000-mapping.dmp
                      • memory/1656-79-0x0000000000000000-mapping.dmp
                      • memory/1852-96-0x0000000000000000-mapping.dmp
                      • memory/1940-92-0x00000000000D0000-0x000000000012A000-memory.dmp
                        Filesize

                        360KB

                      • memory/1940-89-0x0000000000000000-mapping.dmp
                      • memory/1968-136-0x000000001C220000-0x000000001C3B0000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1968-135-0x0000000000DF0000-0x000000000205A000-memory.dmp
                        Filesize

                        18.4MB

                      • memory/1968-132-0x0000000000000000-mapping.dmp
                      • memory/1972-122-0x0000000000120000-0x0000000000533000-memory.dmp
                        Filesize

                        4.1MB

                      • memory/1972-119-0x0000000074570000-0x0000000074596000-memory.dmp
                        Filesize

                        152KB

                      • memory/1972-128-0x0000000000120000-0x0000000000533000-memory.dmp
                        Filesize

                        4.1MB

                      • memory/1972-127-0x0000000074570000-0x0000000074596000-memory.dmp
                        Filesize

                        152KB

                      • memory/1972-168-0x0000000074880000-0x000000007497B000-memory.dmp
                        Filesize

                        1004KB

                      • memory/1972-117-0x0000000074880000-0x000000007497B000-memory.dmp
                        Filesize

                        1004KB

                      • memory/1972-124-0x0000000074880000-0x000000007497B000-memory.dmp
                        Filesize

                        1004KB

                      • memory/1972-125-0x0000000073F20000-0x0000000074215000-memory.dmp
                        Filesize

                        3.0MB

                      • memory/1972-100-0x0000000000000000-mapping.dmp
                      • memory/1972-126-0x00000000745A0000-0x0000000074686000-memory.dmp
                        Filesize

                        920KB

                      • memory/1996-78-0x0000000000000000-mapping.dmp
                      • memory/2040-141-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/2040-148-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/2040-144-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/2040-138-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/2040-137-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/2040-142-0x000000000040106C-mapping.dmp
                      • memory/2040-140-0x0000000000400000-0x0000000000405000-memory.dmp
                        Filesize

                        20KB

                      • memory/2044-95-0x0000000000000000-mapping.dmp
                      • memory/2044-97-0x000007FEFC5A1000-0x000007FEFC5A3000-memory.dmp
                        Filesize

                        8KB