Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2023 01:25

General

  • Target

    82548329bb9a46a2dda0a85d5fbaf605d8712e609a14c459d185511ac1ad3791.exe

  • Size

    1.1MB

  • MD5

    a21264085fd8e40c0a55171a6b1f1360

  • SHA1

    9e4ecbd8c5af834d55d9c230d0c702f3299cf80b

  • SHA256

    82548329bb9a46a2dda0a85d5fbaf605d8712e609a14c459d185511ac1ad3791

  • SHA512

    6e9b18cf79b3ede2334d38834c37eabc41af3d78d634f4f95a82e14484edc244fc16c5249ad58c1db3d64148bea6ab99fbf544dd58649ab1224abb40b82acb6c

  • SSDEEP

    24576:VyUGTkEmBQFreBOc7H5Pr5pEVC+En4FZFSEPO:wH/cQreBxlPNutQApP

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Extracted

Family

redline

Botnet

terra

C2

185.161.248.75:4132

Attributes
  • auth_value

    60df3f535f8aa4e264f78041983592d2

Extracted

Family

vjw0rm

C2

http://vj5566.duckdns.org:5566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • WSHRAT payload 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82548329bb9a46a2dda0a85d5fbaf605d8712e609a14c459d185511ac1ad3791.exe
    "C:\Users\Admin\AppData\Local\Temp\82548329bb9a46a2dda0a85d5fbaf605d8712e609a14c459d185511ac1ad3791.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7661904.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7661904.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3190640.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3190640.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3912
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o5989063.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o5989063.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4108
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0934373.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0934373.exe
          4⤵
          • Executes dropped EXE
          PID:2396
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 928
            5⤵
            • Program crash
            PID:4656
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r8562614.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r8562614.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r8562614.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r8562614.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of UnmapMainImage
          PID:4856
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 12
            5⤵
            • Program crash
            PID:4100
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9254909.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9254909.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4872
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9254909.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9254909.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3548
        • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
          "C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
            C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
            5⤵
            • Executes dropped EXE
            PID:3372
          • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
            C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4792
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legends.exe /TR "C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:2128
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legends.exe" /P "Admin:N"&&CACLS "legends.exe" /P "Admin:R" /E&&echo Y|CACLS "..\41bde21dc7" /P "Admin:N"&&CACLS "..\41bde21dc7" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2516
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:2800
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "legends.exe" /P "Admin:N"
                  7⤵
                    PID:2388
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "legends.exe" /P "Admin:R" /E
                    7⤵
                      PID:4368
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:3400
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\41bde21dc7" /P "Admin:N"
                        7⤵
                          PID:4256
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\41bde21dc7" /P "Admin:R" /E
                          7⤵
                            PID:1312
                        • C:\Users\Admin\AppData\Local\Temp\1000009001\windows.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000009001\windows.exe"
                          6⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          PID:1116
                          • C:\Windows\SysWOW64\wscript.exe
                            "C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Roaming\lRDdN.vbs"
                            7⤵
                            • Blocklisted process makes network request
                            • Checks computer location settings
                            • Adds Run key to start application
                            PID:3600
                            • C:\Windows\SysWOW64\wscript.exe
                              "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\lRDdN.vbs"
                              8⤵
                              • Blocklisted process makes network request
                              • Checks computer location settings
                              • Adds Run key to start application
                              • Modifies registry class
                              PID:1736
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\windows.js"
                                9⤵
                                • Blocklisted process makes network request
                                • Adds Run key to start application
                                PID:2868
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                          6⤵
                          • Loads dropped DLL
                          PID:2088
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2396 -ip 2396
                1⤵
                  PID:532
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4856 -ip 4856
                  1⤵
                    PID:2092
                  • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                    C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4872
                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      2⤵
                      • Executes dropped EXE
                      PID:3416
                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      2⤵
                      • Executes dropped EXE
                      PID:1700
                  • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                    C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2920
                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      2⤵
                        PID:3144

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Modify Existing Service

                    1
                    T1031

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Defense Evasion

                    Modify Registry

                    3
                    T1112

                    Disabling Security Tools

                    2
                    T1089

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Command and Control

                    Web Service

                    1
                    T1102

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\legends.exe.log
                      Filesize

                      425B

                      MD5

                      4eaca4566b22b01cd3bc115b9b0b2196

                      SHA1

                      e743e0792c19f71740416e7b3c061d9f1336bf94

                      SHA256

                      34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                      SHA512

                      bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                    • C:\Users\Admin\AppData\Local\Temp\1000009001\windows.exe
                      Filesize

                      541KB

                      MD5

                      c159fc653a86ef3eab80e5d06b9cfa2c

                      SHA1

                      f95b35bcd8528dafda2b8fd53bed2bab150676e3

                      SHA256

                      b6e0c17a224fe0df6f58add122e0420aad76a697c1d7634aa0cfe2f5dc84dc2b

                      SHA512

                      78ee8d1c957f21e6023f4c9096f63c9bc697620cfc7584bb937b4cffb792f312c8fd0cb586c0aa4f43ddf8e622042f2c85852f10018e0c5799d6dd02903ab9f2

                    • C:\Users\Admin\AppData\Local\Temp\1000009001\windows.exe
                      Filesize

                      541KB

                      MD5

                      c159fc653a86ef3eab80e5d06b9cfa2c

                      SHA1

                      f95b35bcd8528dafda2b8fd53bed2bab150676e3

                      SHA256

                      b6e0c17a224fe0df6f58add122e0420aad76a697c1d7634aa0cfe2f5dc84dc2b

                      SHA512

                      78ee8d1c957f21e6023f4c9096f63c9bc697620cfc7584bb937b4cffb792f312c8fd0cb586c0aa4f43ddf8e622042f2c85852f10018e0c5799d6dd02903ab9f2

                    • C:\Users\Admin\AppData\Local\Temp\1000009001\windows.exe
                      Filesize

                      541KB

                      MD5

                      c159fc653a86ef3eab80e5d06b9cfa2c

                      SHA1

                      f95b35bcd8528dafda2b8fd53bed2bab150676e3

                      SHA256

                      b6e0c17a224fe0df6f58add122e0420aad76a697c1d7634aa0cfe2f5dc84dc2b

                      SHA512

                      78ee8d1c957f21e6023f4c9096f63c9bc697620cfc7584bb937b4cffb792f312c8fd0cb586c0aa4f43ddf8e622042f2c85852f10018e0c5799d6dd02903ab9f2

                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9254909.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9254909.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9254909.exe
                      Filesize

                      961KB

                      MD5

                      6e5c6879480c9fafae388deb67eb7006

                      SHA1

                      34298d5e6d74d8fc06d0b6e41d11e077374b122c

                      SHA256

                      7e78b11f520939d355b9ae7c1aa228ec93922fc62d62328187e79be89557f5f5

                      SHA512

                      f6e3248c4ecc24d14be4eadbd396edfa569c489824dfd61aea2c27ec57101fc277bd84911b2a5fc2e0d880afe8d657ebf49f13fa5e81a672ab5d3405afa1b580

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7661904.exe
                      Filesize

                      702KB

                      MD5

                      dfea47085042fa850044da295a8c3745

                      SHA1

                      f4630a713ce66dc1fbc23c24fa7910b59a2fe696

                      SHA256

                      ef390a2788321033f57e6036501d375a04fca15387509f170d87b3b0897cd7b2

                      SHA512

                      89f72d4646464a54121c97bdfdf2b0d13d63c700fe5c82dfcaf26231788e717e553f7c6aa98b0589a799203f7ea1f308bc0e66ae3bf019e341949e6e2fade0ad

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7661904.exe
                      Filesize

                      702KB

                      MD5

                      dfea47085042fa850044da295a8c3745

                      SHA1

                      f4630a713ce66dc1fbc23c24fa7910b59a2fe696

                      SHA256

                      ef390a2788321033f57e6036501d375a04fca15387509f170d87b3b0897cd7b2

                      SHA512

                      89f72d4646464a54121c97bdfdf2b0d13d63c700fe5c82dfcaf26231788e717e553f7c6aa98b0589a799203f7ea1f308bc0e66ae3bf019e341949e6e2fade0ad

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r8562614.exe
                      Filesize

                      904KB

                      MD5

                      bc5b298673af042653ef74d5b461cff9

                      SHA1

                      276266b2e268e012c66b785e76bb20d81332840a

                      SHA256

                      104351a0d48bae4a54c4a3ae5fecc1498a7abe2db2f75a08561bd897481e2167

                      SHA512

                      b9e60f19b9675f87bf9655a2b2d054c92b613a5813737020dc261981612933c469fda0a7ad5184d22d0e1bfbde1dfdc645fd5ba8369dc4eb794c1ec197b20728

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r8562614.exe
                      Filesize

                      904KB

                      MD5

                      bc5b298673af042653ef74d5b461cff9

                      SHA1

                      276266b2e268e012c66b785e76bb20d81332840a

                      SHA256

                      104351a0d48bae4a54c4a3ae5fecc1498a7abe2db2f75a08561bd897481e2167

                      SHA512

                      b9e60f19b9675f87bf9655a2b2d054c92b613a5813737020dc261981612933c469fda0a7ad5184d22d0e1bfbde1dfdc645fd5ba8369dc4eb794c1ec197b20728

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r8562614.exe
                      Filesize

                      904KB

                      MD5

                      bc5b298673af042653ef74d5b461cff9

                      SHA1

                      276266b2e268e012c66b785e76bb20d81332840a

                      SHA256

                      104351a0d48bae4a54c4a3ae5fecc1498a7abe2db2f75a08561bd897481e2167

                      SHA512

                      b9e60f19b9675f87bf9655a2b2d054c92b613a5813737020dc261981612933c469fda0a7ad5184d22d0e1bfbde1dfdc645fd5ba8369dc4eb794c1ec197b20728

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3190640.exe
                      Filesize

                      306KB

                      MD5

                      c726db1763aa807bc55f0ae890b98cef

                      SHA1

                      328fa64c122aa9b8871e83633b72e7e739d0a47a

                      SHA256

                      a6ea4a17d5d43386ea798c4cdb7c68e3985cb7c6701e97c60ff6910d35d1078e

                      SHA512

                      54e12ccfdfe96c2491e6c04637827650b8978cecd93e6a567a74a09f0e448bee1044b6f351d5b8473257041ff9de5e9b8026697d17245e0c22487d8207736bdf

                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z3190640.exe
                      Filesize

                      306KB

                      MD5

                      c726db1763aa807bc55f0ae890b98cef

                      SHA1

                      328fa64c122aa9b8871e83633b72e7e739d0a47a

                      SHA256

                      a6ea4a17d5d43386ea798c4cdb7c68e3985cb7c6701e97c60ff6910d35d1078e

                      SHA512

                      54e12ccfdfe96c2491e6c04637827650b8978cecd93e6a567a74a09f0e448bee1044b6f351d5b8473257041ff9de5e9b8026697d17245e0c22487d8207736bdf

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o5989063.exe
                      Filesize

                      185KB

                      MD5

                      c0ddcdf784609e62ffe60e32380a8f9c

                      SHA1

                      328983db4d5e615302f6c6c8d6a6007b6dbe866a

                      SHA256

                      21deda5d1a9099ee6c24463244f21dd27f347cd3cb946da3b7fbbac68935eadd

                      SHA512

                      9fac9dce57c7f233e9d7f4e86b9d6b5a568c5864456c0da461b563a58dfddf1065cced6c7191d87edd30a59275852ca0fa04ac192f97a8fd3a5501d149df9b26

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o5989063.exe
                      Filesize

                      185KB

                      MD5

                      c0ddcdf784609e62ffe60e32380a8f9c

                      SHA1

                      328983db4d5e615302f6c6c8d6a6007b6dbe866a

                      SHA256

                      21deda5d1a9099ee6c24463244f21dd27f347cd3cb946da3b7fbbac68935eadd

                      SHA512

                      9fac9dce57c7f233e9d7f4e86b9d6b5a568c5864456c0da461b563a58dfddf1065cced6c7191d87edd30a59275852ca0fa04ac192f97a8fd3a5501d149df9b26

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0934373.exe
                      Filesize

                      145KB

                      MD5

                      d2c70eb5e7e1e075ca96d07997a4c7bb

                      SHA1

                      550f9174bb33f2a5e2a6cbf15e139f85cfc855af

                      SHA256

                      c2bfb0e1de0a34e3930fec211d63d51a9618a36471c8cb2b0fbd203119e152d4

                      SHA512

                      fdb90e8da8e53da1eebfeecb8d3f68d72601bbc18cfc54eb56ce22246b1d9969c4912b08b1bf9204c8a4c8e889ed0a34195e8f438ebc06b334aeba14f80e0249

                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0934373.exe
                      Filesize

                      145KB

                      MD5

                      d2c70eb5e7e1e075ca96d07997a4c7bb

                      SHA1

                      550f9174bb33f2a5e2a6cbf15e139f85cfc855af

                      SHA256

                      c2bfb0e1de0a34e3930fec211d63d51a9618a36471c8cb2b0fbd203119e152d4

                      SHA512

                      fdb90e8da8e53da1eebfeecb8d3f68d72601bbc18cfc54eb56ce22246b1d9969c4912b08b1bf9204c8a4c8e889ed0a34195e8f438ebc06b334aeba14f80e0249

                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                      Filesize

                      89KB

                      MD5

                      73c0c85e39b9a63b42f6c4ff6d634f8b

                      SHA1

                      efb047b4177ad78268f6fc8bf959f58f1123eb51

                      SHA256

                      477252e3531300fe2a21a679fba3664803179e91a1a4d5dd44080dbd41126368

                      SHA512

                      ca32507717c2c099d54a5473fb062083237f7fda9c076e9a957b70072f41a78eedf9244b50862b81d00374297e3795021ad6db943c8408da50b1da8b5ed4a643

                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                      Filesize

                      89KB

                      MD5

                      73c0c85e39b9a63b42f6c4ff6d634f8b

                      SHA1

                      efb047b4177ad78268f6fc8bf959f58f1123eb51

                      SHA256

                      477252e3531300fe2a21a679fba3664803179e91a1a4d5dd44080dbd41126368

                      SHA512

                      ca32507717c2c099d54a5473fb062083237f7fda9c076e9a957b70072f41a78eedf9244b50862b81d00374297e3795021ad6db943c8408da50b1da8b5ed4a643

                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                      Filesize

                      89KB

                      MD5

                      73c0c85e39b9a63b42f6c4ff6d634f8b

                      SHA1

                      efb047b4177ad78268f6fc8bf959f58f1123eb51

                      SHA256

                      477252e3531300fe2a21a679fba3664803179e91a1a4d5dd44080dbd41126368

                      SHA512

                      ca32507717c2c099d54a5473fb062083237f7fda9c076e9a957b70072f41a78eedf9244b50862b81d00374297e3795021ad6db943c8408da50b1da8b5ed4a643

                    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                      Filesize

                      162B

                      MD5

                      1b7c22a214949975556626d7217e9a39

                      SHA1

                      d01c97e2944166ed23e47e4a62ff471ab8fa031f

                      SHA256

                      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                      SHA512

                      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                    • C:\Users\Admin\AppData\Roaming\lRDdN.vbs
                      Filesize

                      185KB

                      MD5

                      43fca5129026c9b6b49ce26c27759df2

                      SHA1

                      46a4acdd5faae42e04ba753f69e6e777324ae8e9

                      SHA256

                      a6772f8687d81d92138a6cfa10ead2b3c409a0884053a1600c640ae65eea517e

                      SHA512

                      c465b24ebba4ce399e7e8605b8b93993e92916b653c42c470e9168a8a9573bfc42bb1dc730674e1fc7656453820fc3a19240514c1bd2b8acf32d87ffa09cf228

                    • C:\Users\Admin\lRDdN.vbs
                      Filesize

                      185KB

                      MD5

                      43fca5129026c9b6b49ce26c27759df2

                      SHA1

                      46a4acdd5faae42e04ba753f69e6e777324ae8e9

                      SHA256

                      a6772f8687d81d92138a6cfa10ead2b3c409a0884053a1600c640ae65eea517e

                      SHA512

                      c465b24ebba4ce399e7e8605b8b93993e92916b653c42c470e9168a8a9573bfc42bb1dc730674e1fc7656453820fc3a19240514c1bd2b8acf32d87ffa09cf228

                    • C:\Users\Admin\windows.js
                      Filesize

                      3KB

                      MD5

                      14d1d9d3dc5e8d0eac04d5b78645a2ea

                      SHA1

                      aa14b5a613919e41c4d97fef48ff1a24ff06fd2b

                      SHA256

                      92d5609974d3d52dc028185e819111679f0ff052c1e3b951e2eee9b18e361f36

                      SHA512

                      e13cc2ca8b4dc4564a2176e4bc06d2a3271a957918cb84589402462ea2fe33782eb92ab1575187ab07ac3e270e8301607bff6b7ccb1dd688666be940716f092c

                    • memory/1464-197-0x00000000000B0000-0x0000000000198000-memory.dmp
                      Filesize

                      928KB

                    • memory/1464-198-0x0000000006F10000-0x0000000006F20000-memory.dmp
                      Filesize

                      64KB

                    • memory/1700-300-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/1700-298-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/1700-299-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/2396-193-0x0000000000E20000-0x0000000000E4A000-memory.dmp
                      Filesize

                      168KB

                    • memory/2468-229-0x0000000002750000-0x0000000002760000-memory.dmp
                      Filesize

                      64KB

                    • memory/2920-302-0x0000000007A50000-0x0000000007A60000-memory.dmp
                      Filesize

                      64KB

                    • memory/3548-207-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/3548-228-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/3548-210-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/3548-211-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/3548-215-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/4108-177-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-159-0x0000000004B30000-0x0000000004B40000-memory.dmp
                      Filesize

                      64KB

                    • memory/4108-154-0x0000000004B40000-0x00000000050E4000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/4108-155-0x0000000004B30000-0x0000000004B40000-memory.dmp
                      Filesize

                      64KB

                    • memory/4108-156-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-188-0x0000000004B30000-0x0000000004B40000-memory.dmp
                      Filesize

                      64KB

                    • memory/4108-187-0x0000000004B30000-0x0000000004B40000-memory.dmp
                      Filesize

                      64KB

                    • memory/4108-158-0x0000000004B30000-0x0000000004B40000-memory.dmp
                      Filesize

                      64KB

                    • memory/4108-157-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-161-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-163-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-186-0x0000000004B30000-0x0000000004B40000-memory.dmp
                      Filesize

                      64KB

                    • memory/4108-165-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-185-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-183-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-167-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-181-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-179-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-175-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-173-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-171-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4108-169-0x0000000004AA0000-0x0000000004AB6000-memory.dmp
                      Filesize

                      88KB

                    • memory/4792-289-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/4792-258-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/4792-249-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/4792-238-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/4792-237-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/4792-235-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/4792-234-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/4856-217-0x0000000000390000-0x0000000000390000-memory.dmp
                    • memory/4856-199-0x0000000000400000-0x000000000042A000-memory.dmp
                      Filesize

                      168KB

                    • memory/4872-294-0x0000000007B00000-0x0000000007B10000-memory.dmp
                      Filesize

                      64KB

                    • memory/4872-205-0x0000000000EE0000-0x0000000000FD6000-memory.dmp
                      Filesize

                      984KB

                    • memory/4872-206-0x0000000007DD0000-0x0000000007DE0000-memory.dmp
                      Filesize

                      64KB