Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:37

General

  • Target

    b44c626cb1a4af0ceccf7b542e9f7da130957a743e8cc0628dff6896ad3a2986.exe

  • Size

    147KB

  • MD5

    e054f0c83023d1414143cb43e0e99ced

  • SHA1

    570d8ec32ce32407bc2a3b338b250d1f181182be

  • SHA256

    b44c626cb1a4af0ceccf7b542e9f7da130957a743e8cc0628dff6896ad3a2986

  • SHA512

    e55f0f79ab1eba0818b0485c5343ad93a2adc6f97e7935c889de5f689a0cb581fefca704a1f1d842bf8847396676ad175278a4a2201c2a6f1bdc1ccec6519a23

  • SSDEEP

    3072:KJ3tBAPfPjAv8F5loHtWUC9i5rvimrPRz8l:+CPfPjALNMM5rFNW

Malware Config

Extracted

Family

djvu

C2

http://fresherlights.com/lancer/get.php

Attributes
  • extension

    .kcbu

  • offline_id

    hlqzhQ6w5SquNDF4Ul2XBDJQkSIKbAT6rmRBTit1

  • payload_url

    http://uaery.top/dl/build2.exe

    http://fresherlights.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-lj5qINGbTc Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0608Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

55.9

Botnet

517

C2

https://t.me/headshotsonly

https://steamcommunity.com/profiles/76561199436777531

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 2 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b44c626cb1a4af0ceccf7b542e9f7da130957a743e8cc0628dff6896ad3a2986.exe
    "C:\Users\Admin\AppData\Local\Temp\b44c626cb1a4af0ceccf7b542e9f7da130957a743e8cc0628dff6896ad3a2986.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3836
  • C:\Users\Admin\AppData\Local\Temp\AED.exe
    C:\Users\Admin\AppData\Local\Temp\AED.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Users\Admin\AppData\Local\Temp\AED.exe
      C:\Users\Admin\AppData\Local\Temp\AED.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3800
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\430020bd-f496-429e-987a-0bcbcf86f044" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3716
      • C:\Users\Admin\AppData\Local\Temp\AED.exe
        "C:\Users\Admin\AppData\Local\Temp\AED.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Users\Admin\AppData\Local\Temp\AED.exe
          "C:\Users\Admin\AppData\Local\Temp\AED.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4636
          • C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build2.exe
            "C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3708
            • C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build2.exe
              "C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:1044
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build2.exe" & exit
                7⤵
                  PID:3656
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:3344
            • C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build3.exe
              "C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build3.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2160
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • Creates scheduled task(s)
                PID:400
    • C:\Users\Admin\AppData\Local\Temp\C26.exe
      C:\Users\Admin\AppData\Local\Temp\C26.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1304
    • C:\Users\Admin\AppData\Local\Temp\D02.exe
      C:\Users\Admin\AppData\Local\Temp\D02.exe
      1⤵
      • Executes dropped EXE
      PID:4312
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4312 -s 352
        2⤵
        • Program crash
        PID:3892
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s C:\Users\Admin\AppData\Local\Temp\F84.dll
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\SysWOW64\regsvr32.exe
        /s C:\Users\Admin\AppData\Local\Temp\F84.dll
        2⤵
        • Loads dropped DLL
        PID:2280
    • C:\Users\Admin\AppData\Local\Temp\10BD.exe
      C:\Users\Admin\AppData\Local\Temp\10BD.exe
      1⤵
      • Executes dropped EXE
      PID:4228
    • C:\Users\Admin\AppData\Local\Temp\12B2.exe
      C:\Users\Admin\AppData\Local\Temp\12B2.exe
      1⤵
      • Executes dropped EXE
      PID:3548
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
      • Accesses Microsoft Outlook profiles
      • outlook_office_path
      • outlook_win_path
      PID:1132
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:2444
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4312 -ip 4312
        1⤵
          PID:4144
        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
          1⤵
          • Executes dropped EXE
          PID:3260
          • C:\Windows\SysWOW64\schtasks.exe
            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
            2⤵
            • Creates scheduled task(s)
            PID:3296

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        3
        T1081

        Discovery

        Query Registry

        4
        T1012

        System Information Discovery

        4
        T1082

        Peripheral Device Discovery

        1
        T1120

        Collection

        Data from Local System

        3
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\mozglue.dll
          Filesize

          593KB

          MD5

          c8fd9be83bc728cc04beffafc2907fe9

          SHA1

          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

          SHA256

          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

          SHA512

          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

        • C:\ProgramData\nss3.dll
          Filesize

          2.0MB

          MD5

          1cc453cdf74f31e4d913ff9c10acdde2

          SHA1

          6e85eae544d6e965f15fa5c39700fa7202f3aafe

          SHA256

          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

          SHA512

          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07727D24A5B42155894E1700C87EE798
          Filesize

          345B

          MD5

          b7d7fdd96d460beb32d19291967a00c6

          SHA1

          135ac5e36e5cf455a341ca58a4ac07862cde07fe

          SHA256

          15697499a3f3465d08432950abb7fd7f5fa0aa82013cb55d986363d1a7b49f73

          SHA512

          98616c26d605052b3d147c12dfb6d81188acf559d841608b445908fcf0297a50c58e37b345f82595ba2029de8b8e6abe714575909963cda27bef69c48cd58bb6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
          Filesize

          2KB

          MD5

          8cd381eca2d5342e36b1e65a9b7f82d5

          SHA1

          d9b529576e1ea26e8daf88fcda26b7a0069da217

          SHA256

          17ff373fb2deb3ef3931ae098202097211226848ea6c581ceb9514e7a6e49369

          SHA512

          c888bcac5413df3eac3b068d37c866362d37915f1a25508743d818f79ce5b0518fe7ec7a4ff29be51d2404eb5f999b5d2238e60a8670375b82a8a96566101154

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
          Filesize

          717B

          MD5

          ec8ff3b1ded0246437b1472c69dd1811

          SHA1

          d813e874c2524e3a7da6c466c67854ad16800326

          SHA256

          e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

          SHA512

          e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1B1495DD322A24490E2BF2FAABAE1C61
          Filesize

          300B

          MD5

          bf034518c3427206cc85465dc2e296e5

          SHA1

          ef3d8f548ad3c26e08fa41f2a74e68707cfc3d3a

          SHA256

          e5da797df9533a2fcae7a6aa79f2b9872c8f227dd1c901c91014c7a9fa82ff7e

          SHA512

          c307eaf605bd02e03f25b58fa38ff8e59f4fb5672ef6cb5270c8bdb004bca56e47450777bfb7662797ffb18ab409cde66df4536510bc5a435cc945e662bddb78

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
          Filesize

          1KB

          MD5

          8641ac0a62e1e72023be75ceed4638a9

          SHA1

          a347dbd79e99d81cdd6ec77783008fec9f7e7d42

          SHA256

          d291f90a287f0bf8702208bab880ef95c5b2bd22a2c21762e828a707a004da2c

          SHA512

          9a12e4baf2ca8bc5c4ca5a8606a9200241da8fb413e50ef6c0b6b4597c25a2636915bd9dfd7e9a97e0f58a15859629bad9222188dccdaf4efdbb8e14884d0ffe

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07727D24A5B42155894E1700C87EE798
          Filesize

          548B

          MD5

          e71044f032b0c9ad8949191d4b43e628

          SHA1

          a100ece6ccd31b506b287ea25e9b4138e97edde2

          SHA256

          c3544568844a7c597ff6225285a9b10bc885073d74cc5e0679289386e73c6a3d

          SHA512

          9025b5ac73182190a4ab7c3ae6d2fce97408c14a4cbff3ca1416db9892d618aed2a544efb4122557a4bc6390ca1586139778c9c7ada0e3e8ae404ed61ffbf36c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07727D24A5B42155894E1700C87EE798
          Filesize

          548B

          MD5

          e71044f032b0c9ad8949191d4b43e628

          SHA1

          a100ece6ccd31b506b287ea25e9b4138e97edde2

          SHA256

          c3544568844a7c597ff6225285a9b10bc885073d74cc5e0679289386e73c6a3d

          SHA512

          9025b5ac73182190a4ab7c3ae6d2fce97408c14a4cbff3ca1416db9892d618aed2a544efb4122557a4bc6390ca1586139778c9c7ada0e3e8ae404ed61ffbf36c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
          Filesize

          488B

          MD5

          4ad56c500d8f752b15a6527310f4cf11

          SHA1

          bafc5d6c638a8cbdd8823ad27f223dceabcadd33

          SHA256

          6e70e518d0cabb827bbb5449d5e411ce23a39e7ff4e6d60a8d066686af37ad90

          SHA512

          d16ee80761ae57ebd04476a807979bea3013fa776e93ba77f9564142a79a99108462f29c81b12cb92a2eec9156c63dc6168ba9eb40a3bea0bbea1e711a407dad

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
          Filesize

          192B

          MD5

          e827fe2ad8899ae00afbf9d80ba15acb

          SHA1

          92b972eec65cb7d6d08cfb9895cf5828eaf39c77

          SHA256

          8774c8e5170af0cb97d05dc6517f84bf16b505f70b0596fd954249d5b0a0a349

          SHA512

          6d7728a2fb47a44231df8ad025943e32b40f9d9c65ea0e80550e6e950c8818173d07c7fd77749240e421e86171686242e2cefb34c89bf331284759394947bf63

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1B1495DD322A24490E2BF2FAABAE1C61
          Filesize

          192B

          MD5

          0405f2bfab240ba270de59071c7414a9

          SHA1

          4faaa0167421d710d44da0414f4f1d576c0b51e5

          SHA256

          38a460ead901f41794cabd46dcc1e2cef35ceb996bd3dc34135677851c9de6d2

          SHA512

          638170ccefd0f0c232c06027ad6de030c2a49b05c4a2ca4f84a8eecfd2e7bc91b422aa72c4f54c8dfe868b6e3af53e50c59c60481f924f152010f8ae8037ed70

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
          Filesize

          482B

          MD5

          cdcb3170ef48b67dc4850589d348037e

          SHA1

          43c42432a4fa88e67b138249574c861a618eb694

          SHA256

          d07479cda3a950ec2b8ad6e83377d328af5147a42831fecf423a5eb4b2989ddf

          SHA512

          5b99cdf6c0eb82e88aca63845e8e32254320315a797931f9ce67d7a331f5cd57f298ab0e6248532929453957db36e5ea47db1b5306cf883f0e2688a7b954e6d6

        • C:\Users\Admin\AppData\Local\430020bd-f496-429e-987a-0bcbcf86f044\AED.exe
          Filesize

          707KB

          MD5

          e247b89d3bc2876d10757ed38f77364a

          SHA1

          5549d29df0c494ea0b317684a4a89fffc9421752

          SHA256

          7e915057b8dee9e425ce461eca6c1accb8e30c0cbc9ffbb4799460c57733cf47

          SHA512

          22072d0b98a03e246c2639bb0cfeb16819e8a328e92e81ec6096b37966f3856ebcdcadb4ac5aa9bb7d127dd0c77ebb528bb2bc5559882d24d56e174feebfe281

        • C:\Users\Admin\AppData\Local\Temp\10BD.exe
          Filesize

          562KB

          MD5

          cd4908b6f3d5dfaf550980f8ccd77311

          SHA1

          0d0caf271332dbf6201bc79eb50e43e203b04055

          SHA256

          f91221b0bbd7cacaa375486a90265973cfa4e121a3712f007160079f9edc4d02

          SHA512

          58995dcd51eeb2d9b086b5e8ac6462a4f77c96de6feb7227c1be274ba6ece06952fedee528c41ed780f05f5614135d1f990fc843e01fc13badd287c8ccd6494f

        • C:\Users\Admin\AppData\Local\Temp\10BD.exe
          Filesize

          562KB

          MD5

          cd4908b6f3d5dfaf550980f8ccd77311

          SHA1

          0d0caf271332dbf6201bc79eb50e43e203b04055

          SHA256

          f91221b0bbd7cacaa375486a90265973cfa4e121a3712f007160079f9edc4d02

          SHA512

          58995dcd51eeb2d9b086b5e8ac6462a4f77c96de6feb7227c1be274ba6ece06952fedee528c41ed780f05f5614135d1f990fc843e01fc13badd287c8ccd6494f

        • C:\Users\Admin\AppData\Local\Temp\12B2.exe
          Filesize

          562KB

          MD5

          cd4908b6f3d5dfaf550980f8ccd77311

          SHA1

          0d0caf271332dbf6201bc79eb50e43e203b04055

          SHA256

          f91221b0bbd7cacaa375486a90265973cfa4e121a3712f007160079f9edc4d02

          SHA512

          58995dcd51eeb2d9b086b5e8ac6462a4f77c96de6feb7227c1be274ba6ece06952fedee528c41ed780f05f5614135d1f990fc843e01fc13badd287c8ccd6494f

        • C:\Users\Admin\AppData\Local\Temp\12B2.exe
          Filesize

          562KB

          MD5

          cd4908b6f3d5dfaf550980f8ccd77311

          SHA1

          0d0caf271332dbf6201bc79eb50e43e203b04055

          SHA256

          f91221b0bbd7cacaa375486a90265973cfa4e121a3712f007160079f9edc4d02

          SHA512

          58995dcd51eeb2d9b086b5e8ac6462a4f77c96de6feb7227c1be274ba6ece06952fedee528c41ed780f05f5614135d1f990fc843e01fc13badd287c8ccd6494f

        • C:\Users\Admin\AppData\Local\Temp\AED.exe
          Filesize

          707KB

          MD5

          e247b89d3bc2876d10757ed38f77364a

          SHA1

          5549d29df0c494ea0b317684a4a89fffc9421752

          SHA256

          7e915057b8dee9e425ce461eca6c1accb8e30c0cbc9ffbb4799460c57733cf47

          SHA512

          22072d0b98a03e246c2639bb0cfeb16819e8a328e92e81ec6096b37966f3856ebcdcadb4ac5aa9bb7d127dd0c77ebb528bb2bc5559882d24d56e174feebfe281

        • C:\Users\Admin\AppData\Local\Temp\AED.exe
          Filesize

          707KB

          MD5

          e247b89d3bc2876d10757ed38f77364a

          SHA1

          5549d29df0c494ea0b317684a4a89fffc9421752

          SHA256

          7e915057b8dee9e425ce461eca6c1accb8e30c0cbc9ffbb4799460c57733cf47

          SHA512

          22072d0b98a03e246c2639bb0cfeb16819e8a328e92e81ec6096b37966f3856ebcdcadb4ac5aa9bb7d127dd0c77ebb528bb2bc5559882d24d56e174feebfe281

        • C:\Users\Admin\AppData\Local\Temp\AED.exe
          Filesize

          707KB

          MD5

          e247b89d3bc2876d10757ed38f77364a

          SHA1

          5549d29df0c494ea0b317684a4a89fffc9421752

          SHA256

          7e915057b8dee9e425ce461eca6c1accb8e30c0cbc9ffbb4799460c57733cf47

          SHA512

          22072d0b98a03e246c2639bb0cfeb16819e8a328e92e81ec6096b37966f3856ebcdcadb4ac5aa9bb7d127dd0c77ebb528bb2bc5559882d24d56e174feebfe281

        • C:\Users\Admin\AppData\Local\Temp\AED.exe
          Filesize

          707KB

          MD5

          e247b89d3bc2876d10757ed38f77364a

          SHA1

          5549d29df0c494ea0b317684a4a89fffc9421752

          SHA256

          7e915057b8dee9e425ce461eca6c1accb8e30c0cbc9ffbb4799460c57733cf47

          SHA512

          22072d0b98a03e246c2639bb0cfeb16819e8a328e92e81ec6096b37966f3856ebcdcadb4ac5aa9bb7d127dd0c77ebb528bb2bc5559882d24d56e174feebfe281

        • C:\Users\Admin\AppData\Local\Temp\AED.exe
          Filesize

          707KB

          MD5

          e247b89d3bc2876d10757ed38f77364a

          SHA1

          5549d29df0c494ea0b317684a4a89fffc9421752

          SHA256

          7e915057b8dee9e425ce461eca6c1accb8e30c0cbc9ffbb4799460c57733cf47

          SHA512

          22072d0b98a03e246c2639bb0cfeb16819e8a328e92e81ec6096b37966f3856ebcdcadb4ac5aa9bb7d127dd0c77ebb528bb2bc5559882d24d56e174feebfe281

        • C:\Users\Admin\AppData\Local\Temp\C26.exe
          Filesize

          147KB

          MD5

          df2b7b6d8d73c475652998078b836e5b

          SHA1

          48433f79c4214edc35ea18cf4cff6e42ba3c2d00

          SHA256

          dba0d3d5b826fce3830d6782858a095f1853aa1c57c39deb73bad96c1b9e418e

          SHA512

          efdc7cab6263733ecdcd96bfbf498d907103fbb732e0119e04a1a7afb704ab9bfb6ab1d0c4e491a6a10e02fe42dbfb8ecece0d9b5065978333f3a46563f23bf9

        • C:\Users\Admin\AppData\Local\Temp\C26.exe
          Filesize

          147KB

          MD5

          df2b7b6d8d73c475652998078b836e5b

          SHA1

          48433f79c4214edc35ea18cf4cff6e42ba3c2d00

          SHA256

          dba0d3d5b826fce3830d6782858a095f1853aa1c57c39deb73bad96c1b9e418e

          SHA512

          efdc7cab6263733ecdcd96bfbf498d907103fbb732e0119e04a1a7afb704ab9bfb6ab1d0c4e491a6a10e02fe42dbfb8ecece0d9b5065978333f3a46563f23bf9

        • C:\Users\Admin\AppData\Local\Temp\D02.exe
          Filesize

          174KB

          MD5

          ef2c619b770cc571fb13e5a8bb4b69a8

          SHA1

          05f7cfdadabf0a358632f4a648ff554fe7bcf6e5

          SHA256

          e224e02680f9c604585651149f8fdf8854ba6716948b4c1d0a2f9284f714126a

          SHA512

          c738aeece85c0467632dd39d73d6e4343177bdaa39a45c9a07d5d500ada13530a1c1e4cd1d75f62974bf37c52575ddda427388f820724ca62118ac5bb5d44364

        • C:\Users\Admin\AppData\Local\Temp\D02.exe
          Filesize

          174KB

          MD5

          ef2c619b770cc571fb13e5a8bb4b69a8

          SHA1

          05f7cfdadabf0a358632f4a648ff554fe7bcf6e5

          SHA256

          e224e02680f9c604585651149f8fdf8854ba6716948b4c1d0a2f9284f714126a

          SHA512

          c738aeece85c0467632dd39d73d6e4343177bdaa39a45c9a07d5d500ada13530a1c1e4cd1d75f62974bf37c52575ddda427388f820724ca62118ac5bb5d44364

        • C:\Users\Admin\AppData\Local\Temp\F84.dll
          Filesize

          2.0MB

          MD5

          eef81751e9f7ff84e6d8ccf9aebe3883

          SHA1

          7dd92a79f69c30b7d00c385390b561a1e93e1574

          SHA256

          f881acc597313fe673a90c90d2e17e7f2c170a86e7ece1513b3882036e433933

          SHA512

          40f4dffa54e2f0e81d8dd5d66c9082fadc384f965222fb92c0a54cf0a1da28f4f529562ac5bed380fd6e8e617f9e6321558cfdc2cc5d0da8bbd37ca4e6adbb26

        • C:\Users\Admin\AppData\Local\Temp\F84.dll
          Filesize

          2.0MB

          MD5

          eef81751e9f7ff84e6d8ccf9aebe3883

          SHA1

          7dd92a79f69c30b7d00c385390b561a1e93e1574

          SHA256

          f881acc597313fe673a90c90d2e17e7f2c170a86e7ece1513b3882036e433933

          SHA512

          40f4dffa54e2f0e81d8dd5d66c9082fadc384f965222fb92c0a54cf0a1da28f4f529562ac5bed380fd6e8e617f9e6321558cfdc2cc5d0da8bbd37ca4e6adbb26

        • C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build2.exe
          Filesize

          299KB

          MD5

          03ddc9dc7312d33ad1c5f6ed2d167645

          SHA1

          e75de38aee3b0beb5cc91334ecbd8a876c8351a6

          SHA256

          60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

          SHA512

          9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

        • C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build2.exe
          Filesize

          299KB

          MD5

          03ddc9dc7312d33ad1c5f6ed2d167645

          SHA1

          e75de38aee3b0beb5cc91334ecbd8a876c8351a6

          SHA256

          60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

          SHA512

          9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

        • C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build2.exe
          Filesize

          299KB

          MD5

          03ddc9dc7312d33ad1c5f6ed2d167645

          SHA1

          e75de38aee3b0beb5cc91334ecbd8a876c8351a6

          SHA256

          60724da01de35adee6cb34317cd2947fbcb791a8381386d79072857a19a58708

          SHA512

          9a23eb681563719a6ad9202038a307e842b9a60c16aec2f01ce422feca11ac8d6e1d0e9a30e110e17bec4421121643ac87f075eae8bf127dca2213f7a2c6f1aa

        • C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build3.exe
          Filesize

          9KB

          MD5

          9ead10c08e72ae41921191f8db39bc16

          SHA1

          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

          SHA256

          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

          SHA512

          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

        • C:\Users\Admin\AppData\Local\efb55f6e-e9a6-4a5d-b1a2-7159b7076d19\build3.exe
          Filesize

          9KB

          MD5

          9ead10c08e72ae41921191f8db39bc16

          SHA1

          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

          SHA256

          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

          SHA512

          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
          Filesize

          9KB

          MD5

          9ead10c08e72ae41921191f8db39bc16

          SHA1

          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

          SHA256

          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

          SHA512

          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

        • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
          Filesize

          9KB

          MD5

          9ead10c08e72ae41921191f8db39bc16

          SHA1

          abe3bce01cd34afc88e2c838173f8c2bd0090ae1

          SHA256

          8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

          SHA512

          aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

        • memory/400-211-0x0000000000000000-mapping.dmp
        • memory/1044-212-0x0000000000000000-mapping.dmp
        • memory/1044-213-0x0000000000400000-0x000000000045F000-memory.dmp
          Filesize

          380KB

        • memory/1044-216-0x0000000000400000-0x000000000045F000-memory.dmp
          Filesize

          380KB

        • memory/1044-217-0x0000000000400000-0x000000000045F000-memory.dmp
          Filesize

          380KB

        • memory/1044-219-0x0000000000400000-0x000000000045F000-memory.dmp
          Filesize

          380KB

        • memory/1044-221-0x0000000061E00000-0x0000000061EF3000-memory.dmp
          Filesize

          972KB

        • memory/1044-242-0x0000000000400000-0x000000000045F000-memory.dmp
          Filesize

          380KB

        • memory/1132-168-0x0000000000A00000-0x0000000000A6B000-memory.dmp
          Filesize

          428KB

        • memory/1132-158-0x0000000000A00000-0x0000000000A6B000-memory.dmp
          Filesize

          428KB

        • memory/1132-157-0x0000000000A70000-0x0000000000AE5000-memory.dmp
          Filesize

          468KB

        • memory/1132-156-0x0000000000000000-mapping.dmp
        • memory/1304-179-0x00000000001C0000-0x00000000001C9000-memory.dmp
          Filesize

          36KB

        • memory/1304-183-0x0000000000400000-0x0000000000AD6000-memory.dmp
          Filesize

          6.8MB

        • memory/1304-176-0x0000000000C9D000-0x0000000000CAD000-memory.dmp
          Filesize

          64KB

        • memory/1304-140-0x0000000000000000-mapping.dmp
        • memory/1304-192-0x0000000000400000-0x0000000000AD6000-memory.dmp
          Filesize

          6.8MB

        • memory/1720-189-0x0000000000000000-mapping.dmp
        • memory/1720-197-0x0000000002735000-0x00000000027C7000-memory.dmp
          Filesize

          584KB

        • memory/2160-208-0x0000000000000000-mapping.dmp
        • memory/2280-148-0x0000000000000000-mapping.dmp
        • memory/2444-166-0x0000000000000000-mapping.dmp
        • memory/2444-167-0x0000000000FD0000-0x0000000000FDC000-memory.dmp
          Filesize

          48KB

        • memory/2828-146-0x0000000000000000-mapping.dmp
        • memory/3296-246-0x0000000000000000-mapping.dmp
        • memory/3344-243-0x0000000000000000-mapping.dmp
        • memory/3548-153-0x0000000000000000-mapping.dmp
        • memory/3548-169-0x000001F073DE0000-0x000001F073F0A000-memory.dmp
          Filesize

          1.2MB

        • memory/3548-170-0x000001F073BF0000-0x000001F073D20000-memory.dmp
          Filesize

          1.2MB

        • memory/3548-172-0x000001F073BF0000-0x000001F073D20000-memory.dmp
          Filesize

          1.2MB

        • memory/3656-241-0x0000000000000000-mapping.dmp
        • memory/3708-215-0x000000000073D000-0x000000000076A000-memory.dmp
          Filesize

          180KB

        • memory/3708-218-0x0000000002290000-0x00000000022DB000-memory.dmp
          Filesize

          300KB

        • memory/3708-205-0x0000000000000000-mapping.dmp
        • memory/3716-185-0x0000000000000000-mapping.dmp
        • memory/3800-174-0x0000000000000000-mapping.dmp
        • memory/3800-178-0x0000000000400000-0x0000000000537000-memory.dmp
          Filesize

          1.2MB

        • memory/3800-175-0x0000000000400000-0x0000000000537000-memory.dmp
          Filesize

          1.2MB

        • memory/3800-181-0x0000000000400000-0x0000000000537000-memory.dmp
          Filesize

          1.2MB

        • memory/3800-188-0x0000000000400000-0x0000000000537000-memory.dmp
          Filesize

          1.2MB

        • memory/3800-190-0x0000000000400000-0x0000000000537000-memory.dmp
          Filesize

          1.2MB

        • memory/3836-135-0x0000000000400000-0x0000000000AD6000-memory.dmp
          Filesize

          6.8MB

        • memory/3836-136-0x0000000000400000-0x0000000000AD6000-memory.dmp
          Filesize

          6.8MB

        • memory/3836-133-0x0000000000BE0000-0x0000000000CE0000-memory.dmp
          Filesize

          1024KB

        • memory/3836-134-0x0000000002810000-0x0000000002819000-memory.dmp
          Filesize

          36KB

        • memory/4228-173-0x000001DE79AA0000-0x000001DE79BD0000-memory.dmp
          Filesize

          1.2MB

        • memory/4228-171-0x000001DE79AA0000-0x000001DE79BD0000-memory.dmp
          Filesize

          1.2MB

        • memory/4228-149-0x0000000000000000-mapping.dmp
        • memory/4296-180-0x00000000026F6000-0x0000000002788000-memory.dmp
          Filesize

          584KB

        • memory/4296-182-0x0000000000C70000-0x0000000000D8B000-memory.dmp
          Filesize

          1.1MB

        • memory/4296-137-0x0000000000000000-mapping.dmp
        • memory/4312-143-0x0000000000000000-mapping.dmp
        • memory/4312-187-0x00000000007AD000-0x00000000007BE000-memory.dmp
          Filesize

          68KB

        • memory/4312-184-0x0000000000400000-0x000000000070D000-memory.dmp
          Filesize

          3.1MB

        • memory/4636-220-0x0000000000400000-0x0000000000537000-memory.dmp
          Filesize

          1.2MB

        • memory/4636-198-0x0000000000400000-0x0000000000537000-memory.dmp
          Filesize

          1.2MB

        • memory/4636-196-0x0000000000400000-0x0000000000537000-memory.dmp
          Filesize

          1.2MB

        • memory/4636-193-0x0000000000000000-mapping.dmp
        • memory/4636-200-0x0000000000400000-0x0000000000537000-memory.dmp
          Filesize

          1.2MB