Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2023 01:28

General

  • Target

    e3e82c868b618e76a560f315097bf6fe9ba10c909abb1b51aad942a16a9c525b.exe

  • Size

    1.1MB

  • MD5

    2d660c8235be4c5446ddef429dd78eb9

  • SHA1

    09a6c33d6f0da7d93c1b1ac7338d42d9e08a8ee6

  • SHA256

    e3e82c868b618e76a560f315097bf6fe9ba10c909abb1b51aad942a16a9c525b

  • SHA512

    2e26fe5d99d0770934878aed97f895bc1d002daa29a8d382d96d3fa52a1a5cf6c9abf8f87a209e8c9ab429b9a4829131daf2ab0400e0027ca4b838a03ae87a7a

  • SSDEEP

    24576:Xy0JeiVujZUl8aGEoLjkHN7RraAyHQcoS85Zmu4dhDLPY:idiVoUbGBfkHNlradHT/850h

Malware Config

Extracted

Family

redline

Botnet

luka

C2

185.161.248.75:4132

Attributes
  • auth_value

    44560bcd37d6bf076da309730fdb519a

Extracted

Family

redline

Botnet

terra

C2

185.161.248.75:4132

Attributes
  • auth_value

    60df3f535f8aa4e264f78041983592d2

Extracted

Family

vjw0rm

C2

http://vj5566.duckdns.org:5566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • WSHRAT

    WSHRAT is a variant of Houdini worm and has vbs and js variants.

  • WSHRAT payload 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3e82c868b618e76a560f315097bf6fe9ba10c909abb1b51aad942a16a9c525b.exe
    "C:\Users\Admin\AppData\Local\Temp\e3e82c868b618e76a560f315097bf6fe9ba10c909abb1b51aad942a16a9c525b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7824152.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7824152.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4000
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8916198.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8916198.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1236
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o1472584.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o1472584.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1352
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0096795.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0096795.exe
          4⤵
          • Executes dropped EXE
          PID:2532
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 928
            5⤵
            • Program crash
            PID:3368
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r7350647.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r7350647.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3176
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r7350647.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r7350647.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3308
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s7447220.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s7447220.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s7447220.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s7447220.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3756
        • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
          "C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4240
          • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
            C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5056
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legends.exe /TR "C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:3288
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legends.exe" /P "Admin:N"&&CACLS "legends.exe" /P "Admin:R" /E&&echo Y|CACLS "..\41bde21dc7" /P "Admin:N"&&CACLS "..\41bde21dc7" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1160
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:4008
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "legends.exe" /P "Admin:N"
                  7⤵
                    PID:2348
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "legends.exe" /P "Admin:R" /E
                    7⤵
                      PID:1516
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:2336
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\41bde21dc7" /P "Admin:N"
                        7⤵
                          PID:644
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\41bde21dc7" /P "Admin:R" /E
                          7⤵
                            PID:744
                        • C:\Users\Admin\AppData\Local\Temp\1000009001\windows.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000009001\windows.exe"
                          6⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          PID:3220
                          • C:\Windows\SysWOW64\wscript.exe
                            "C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Roaming\lRDdN.vbs"
                            7⤵
                            • Blocklisted process makes network request
                            • Checks computer location settings
                            • Adds Run key to start application
                            PID:3332
                            • C:\Windows\SysWOW64\wscript.exe
                              "C:\Windows\System32\wscript.exe" //B "C:\Users\Admin\lRDdN.vbs"
                              8⤵
                              • Blocklisted process makes network request
                              • Checks computer location settings
                              • Adds Run key to start application
                              • Modifies registry class
                              PID:4896
                              • C:\Windows\SysWOW64\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\windows.js"
                                9⤵
                                • Blocklisted process makes network request
                                • Adds Run key to start application
                                PID:1224
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                          6⤵
                          • Loads dropped DLL
                          PID:2144
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2532 -ip 2532
                1⤵
                  PID:1004
                • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1204
                  • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                    C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                    2⤵
                    • Executes dropped EXE
                    PID:1596
                • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3696
                  • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                    C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                    2⤵
                    • Executes dropped EXE
                    PID:4620

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Modify Registry

                3
                T1112

                Disabling Security Tools

                2
                T1089

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                1
                T1005

                Command and Control

                Web Service

                1
                T1102

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\legends.exe.log
                  Filesize

                  425B

                  MD5

                  4eaca4566b22b01cd3bc115b9b0b2196

                  SHA1

                  e743e0792c19f71740416e7b3c061d9f1336bf94

                  SHA256

                  34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                  SHA512

                  bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\r7350647.exe.log
                  Filesize

                  425B

                  MD5

                  4eaca4566b22b01cd3bc115b9b0b2196

                  SHA1

                  e743e0792c19f71740416e7b3c061d9f1336bf94

                  SHA256

                  34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                  SHA512

                  bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                • C:\Users\Admin\AppData\Local\Temp\1000009001\windows.exe
                  Filesize

                  541KB

                  MD5

                  c159fc653a86ef3eab80e5d06b9cfa2c

                  SHA1

                  f95b35bcd8528dafda2b8fd53bed2bab150676e3

                  SHA256

                  b6e0c17a224fe0df6f58add122e0420aad76a697c1d7634aa0cfe2f5dc84dc2b

                  SHA512

                  78ee8d1c957f21e6023f4c9096f63c9bc697620cfc7584bb937b4cffb792f312c8fd0cb586c0aa4f43ddf8e622042f2c85852f10018e0c5799d6dd02903ab9f2

                • C:\Users\Admin\AppData\Local\Temp\1000009001\windows.exe
                  Filesize

                  541KB

                  MD5

                  c159fc653a86ef3eab80e5d06b9cfa2c

                  SHA1

                  f95b35bcd8528dafda2b8fd53bed2bab150676e3

                  SHA256

                  b6e0c17a224fe0df6f58add122e0420aad76a697c1d7634aa0cfe2f5dc84dc2b

                  SHA512

                  78ee8d1c957f21e6023f4c9096f63c9bc697620cfc7584bb937b4cffb792f312c8fd0cb586c0aa4f43ddf8e622042f2c85852f10018e0c5799d6dd02903ab9f2

                • C:\Users\Admin\AppData\Local\Temp\1000009001\windows.exe
                  Filesize

                  541KB

                  MD5

                  c159fc653a86ef3eab80e5d06b9cfa2c

                  SHA1

                  f95b35bcd8528dafda2b8fd53bed2bab150676e3

                  SHA256

                  b6e0c17a224fe0df6f58add122e0420aad76a697c1d7634aa0cfe2f5dc84dc2b

                  SHA512

                  78ee8d1c957f21e6023f4c9096f63c9bc697620cfc7584bb937b4cffb792f312c8fd0cb586c0aa4f43ddf8e622042f2c85852f10018e0c5799d6dd02903ab9f2

                • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\41bde21dc7\legends.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s7447220.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s7447220.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s7447220.exe
                  Filesize

                  961KB

                  MD5

                  42ed8d4190534d8619d2f7606752a716

                  SHA1

                  6d6393c50b6fd7df531fcddb110c7d416211b1f4

                  SHA256

                  704677cb4e85ae5d6d1450fba77ccb63f47cf25d6f71bfb07bd07b3a60358a4f

                  SHA512

                  e0bbf04cb64e4ba57a36d16b14295e6a89ead1a591bb047a08ae1ed63c1891e8599aca041d451371c7c78590192d3dee858f8d8e1d488235d3740662ae78a73b

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7824152.exe
                  Filesize

                  702KB

                  MD5

                  8ea23d6c9548997901c7c58de54ae376

                  SHA1

                  535b563730ca7da0bf0241faf80bfe9142d332b2

                  SHA256

                  90d0fe15ca7874cec29b85bf574b1233c8fad297c2e2aa7b851caba1e3db293f

                  SHA512

                  cff1462ab738cb675d2652f6d10282151ac19937df86c3e8ffd736de308a2e4f69f74f2ef83adf0bfc7de569a9f45b27ef2f03072089e20a03f943e4140e3701

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z7824152.exe
                  Filesize

                  702KB

                  MD5

                  8ea23d6c9548997901c7c58de54ae376

                  SHA1

                  535b563730ca7da0bf0241faf80bfe9142d332b2

                  SHA256

                  90d0fe15ca7874cec29b85bf574b1233c8fad297c2e2aa7b851caba1e3db293f

                  SHA512

                  cff1462ab738cb675d2652f6d10282151ac19937df86c3e8ffd736de308a2e4f69f74f2ef83adf0bfc7de569a9f45b27ef2f03072089e20a03f943e4140e3701

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r7350647.exe
                  Filesize

                  904KB

                  MD5

                  0b1d02319cd94818ee6978922d6de31b

                  SHA1

                  1d26f627563284d71158cf48181bfc2992b35195

                  SHA256

                  7f6ca56c27daf77e7a004e5ca7db0716d4291ab695e8061f911181cf48138d46

                  SHA512

                  a325d91d78f8c650f3ed0ca2b00d213b4368ef16c0337d1adcd172462529371d6e68c12a2848f1575d567a74bcd2cf3d41c19ecd111af0a34821777df272c116

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r7350647.exe
                  Filesize

                  904KB

                  MD5

                  0b1d02319cd94818ee6978922d6de31b

                  SHA1

                  1d26f627563284d71158cf48181bfc2992b35195

                  SHA256

                  7f6ca56c27daf77e7a004e5ca7db0716d4291ab695e8061f911181cf48138d46

                  SHA512

                  a325d91d78f8c650f3ed0ca2b00d213b4368ef16c0337d1adcd172462529371d6e68c12a2848f1575d567a74bcd2cf3d41c19ecd111af0a34821777df272c116

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\r7350647.exe
                  Filesize

                  904KB

                  MD5

                  0b1d02319cd94818ee6978922d6de31b

                  SHA1

                  1d26f627563284d71158cf48181bfc2992b35195

                  SHA256

                  7f6ca56c27daf77e7a004e5ca7db0716d4291ab695e8061f911181cf48138d46

                  SHA512

                  a325d91d78f8c650f3ed0ca2b00d213b4368ef16c0337d1adcd172462529371d6e68c12a2848f1575d567a74bcd2cf3d41c19ecd111af0a34821777df272c116

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8916198.exe
                  Filesize

                  306KB

                  MD5

                  6b019504fe23fe7c3d88609f5672c16d

                  SHA1

                  b8ac213a14d8b769f03c4af982781d05704e6fed

                  SHA256

                  11075344d1c8f0490fae6770c76983ff1314112fae4e1aff40b03f8834924243

                  SHA512

                  ba06f24cdb8d7b3033a465842d4fdbe97e8e24142929134e21c6fb95f8c93370a4822f42090390c646b4f591cfb96467077de0bb5bbba832340f37bf5a9cb4d6

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z8916198.exe
                  Filesize

                  306KB

                  MD5

                  6b019504fe23fe7c3d88609f5672c16d

                  SHA1

                  b8ac213a14d8b769f03c4af982781d05704e6fed

                  SHA256

                  11075344d1c8f0490fae6770c76983ff1314112fae4e1aff40b03f8834924243

                  SHA512

                  ba06f24cdb8d7b3033a465842d4fdbe97e8e24142929134e21c6fb95f8c93370a4822f42090390c646b4f591cfb96467077de0bb5bbba832340f37bf5a9cb4d6

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o1472584.exe
                  Filesize

                  185KB

                  MD5

                  247e9ce207901f09e03138cebf723817

                  SHA1

                  f2e6c6869a3f9c0cc1c3d5ccc7c5070a83c2ae55

                  SHA256

                  c6bb33f7b075ae018650221e33a352a49c0b2f3f0388eed1009d889281aa89ce

                  SHA512

                  4dc9b2805a29e7677b63957a5612e23669d8b28d52eb146d9a70c398344c09e0eb2af4215b6259625214ad1220f59a716deb3a1d3f766f0c3dd60930f8b3f780

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\o1472584.exe
                  Filesize

                  185KB

                  MD5

                  247e9ce207901f09e03138cebf723817

                  SHA1

                  f2e6c6869a3f9c0cc1c3d5ccc7c5070a83c2ae55

                  SHA256

                  c6bb33f7b075ae018650221e33a352a49c0b2f3f0388eed1009d889281aa89ce

                  SHA512

                  4dc9b2805a29e7677b63957a5612e23669d8b28d52eb146d9a70c398344c09e0eb2af4215b6259625214ad1220f59a716deb3a1d3f766f0c3dd60930f8b3f780

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0096795.exe
                  Filesize

                  145KB

                  MD5

                  a36dec1c628327ba8d2106d2d6b01bc9

                  SHA1

                  355c7c2367419494cfd48d7d11ef20cfc141c9ed

                  SHA256

                  1e5949e960b64210cd2b0658d0c8a21063ff965ac68768296bce458e1ba52222

                  SHA512

                  7cc9b9233a91726bf5efe65487a17e072c57b14364fecbc3e828140ffa29447c571424a8bb937f55e88ac489231696ab9f6a1cd23bd9321f6879f40411be4c3b

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\p0096795.exe
                  Filesize

                  145KB

                  MD5

                  a36dec1c628327ba8d2106d2d6b01bc9

                  SHA1

                  355c7c2367419494cfd48d7d11ef20cfc141c9ed

                  SHA256

                  1e5949e960b64210cd2b0658d0c8a21063ff965ac68768296bce458e1ba52222

                  SHA512

                  7cc9b9233a91726bf5efe65487a17e072c57b14364fecbc3e828140ffa29447c571424a8bb937f55e88ac489231696ab9f6a1cd23bd9321f6879f40411be4c3b

                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                  Filesize

                  89KB

                  MD5

                  73c0c85e39b9a63b42f6c4ff6d634f8b

                  SHA1

                  efb047b4177ad78268f6fc8bf959f58f1123eb51

                  SHA256

                  477252e3531300fe2a21a679fba3664803179e91a1a4d5dd44080dbd41126368

                  SHA512

                  ca32507717c2c099d54a5473fb062083237f7fda9c076e9a957b70072f41a78eedf9244b50862b81d00374297e3795021ad6db943c8408da50b1da8b5ed4a643

                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                  Filesize

                  89KB

                  MD5

                  73c0c85e39b9a63b42f6c4ff6d634f8b

                  SHA1

                  efb047b4177ad78268f6fc8bf959f58f1123eb51

                  SHA256

                  477252e3531300fe2a21a679fba3664803179e91a1a4d5dd44080dbd41126368

                  SHA512

                  ca32507717c2c099d54a5473fb062083237f7fda9c076e9a957b70072f41a78eedf9244b50862b81d00374297e3795021ad6db943c8408da50b1da8b5ed4a643

                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                  Filesize

                  89KB

                  MD5

                  73c0c85e39b9a63b42f6c4ff6d634f8b

                  SHA1

                  efb047b4177ad78268f6fc8bf959f58f1123eb51

                  SHA256

                  477252e3531300fe2a21a679fba3664803179e91a1a4d5dd44080dbd41126368

                  SHA512

                  ca32507717c2c099d54a5473fb062083237f7fda9c076e9a957b70072f41a78eedf9244b50862b81d00374297e3795021ad6db943c8408da50b1da8b5ed4a643

                • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                  Filesize

                  162B

                  MD5

                  1b7c22a214949975556626d7217e9a39

                  SHA1

                  d01c97e2944166ed23e47e4a62ff471ab8fa031f

                  SHA256

                  340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                  SHA512

                  ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                • C:\Users\Admin\AppData\Roaming\lRDdN.vbs
                  Filesize

                  185KB

                  MD5

                  43fca5129026c9b6b49ce26c27759df2

                  SHA1

                  46a4acdd5faae42e04ba753f69e6e777324ae8e9

                  SHA256

                  a6772f8687d81d92138a6cfa10ead2b3c409a0884053a1600c640ae65eea517e

                  SHA512

                  c465b24ebba4ce399e7e8605b8b93993e92916b653c42c470e9168a8a9573bfc42bb1dc730674e1fc7656453820fc3a19240514c1bd2b8acf32d87ffa09cf228

                • C:\Users\Admin\lRDdN.vbs
                  Filesize

                  185KB

                  MD5

                  43fca5129026c9b6b49ce26c27759df2

                  SHA1

                  46a4acdd5faae42e04ba753f69e6e777324ae8e9

                  SHA256

                  a6772f8687d81d92138a6cfa10ead2b3c409a0884053a1600c640ae65eea517e

                  SHA512

                  c465b24ebba4ce399e7e8605b8b93993e92916b653c42c470e9168a8a9573bfc42bb1dc730674e1fc7656453820fc3a19240514c1bd2b8acf32d87ffa09cf228

                • C:\Users\Admin\windows.js
                  Filesize

                  3KB

                  MD5

                  14d1d9d3dc5e8d0eac04d5b78645a2ea

                  SHA1

                  aa14b5a613919e41c4d97fef48ff1a24ff06fd2b

                  SHA256

                  92d5609974d3d52dc028185e819111679f0ff052c1e3b951e2eee9b18e361f36

                  SHA512

                  e13cc2ca8b4dc4564a2176e4bc06d2a3271a957918cb84589402462ea2fe33782eb92ab1575187ab07ac3e270e8301607bff6b7ccb1dd688666be940716f092c

                • memory/1204-285-0x0000000007560000-0x0000000007570000-memory.dmp
                  Filesize

                  64KB

                • memory/1352-183-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-187-0x0000000004B60000-0x0000000004B70000-memory.dmp
                  Filesize

                  64KB

                • memory/1352-177-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-175-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-181-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-173-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-154-0x0000000004B60000-0x0000000004B70000-memory.dmp
                  Filesize

                  64KB

                • memory/1352-156-0x0000000004B70000-0x0000000005114000-memory.dmp
                  Filesize

                  5.6MB

                • memory/1352-157-0x0000000004B60000-0x0000000004B70000-memory.dmp
                  Filesize

                  64KB

                • memory/1352-155-0x0000000004B60000-0x0000000004B70000-memory.dmp
                  Filesize

                  64KB

                • memory/1352-158-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-159-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-171-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-169-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-167-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-179-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-165-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-186-0x0000000004B60000-0x0000000004B70000-memory.dmp
                  Filesize

                  64KB

                • memory/1352-161-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-185-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1352-163-0x0000000004990000-0x00000000049A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1596-288-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/1596-289-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/1596-290-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/2092-206-0x0000000007500000-0x0000000007510000-memory.dmp
                  Filesize

                  64KB

                • memory/2092-205-0x0000000000700000-0x00000000007F6000-memory.dmp
                  Filesize

                  984KB

                • memory/2532-192-0x0000000000370000-0x000000000039A000-memory.dmp
                  Filesize

                  168KB

                • memory/3176-196-0x00000000000D0000-0x00000000001B8000-memory.dmp
                  Filesize

                  928KB

                • memory/3176-197-0x0000000006EA0000-0x0000000006EB0000-memory.dmp
                  Filesize

                  64KB

                • memory/3220-270-0x0000000002800000-0x0000000002810000-memory.dmp
                  Filesize

                  64KB

                • memory/3308-246-0x00000000078D0000-0x0000000007DFC000-memory.dmp
                  Filesize

                  5.2MB

                • memory/3308-234-0x0000000005A60000-0x0000000005AC6000-memory.dmp
                  Filesize

                  408KB

                • memory/3308-198-0x0000000000400000-0x000000000042A000-memory.dmp
                  Filesize

                  168KB

                • memory/3308-207-0x0000000005C00000-0x0000000006218000-memory.dmp
                  Filesize

                  6.1MB

                • memory/3308-245-0x00000000071D0000-0x0000000007392000-memory.dmp
                  Filesize

                  1.8MB

                • memory/3308-208-0x0000000005780000-0x000000000588A000-memory.dmp
                  Filesize

                  1.0MB

                • memory/3308-209-0x00000000056B0000-0x00000000056C2000-memory.dmp
                  Filesize

                  72KB

                • memory/3308-210-0x0000000005710000-0x000000000574C000-memory.dmp
                  Filesize

                  240KB

                • memory/3308-211-0x00000000059E0000-0x00000000059F0000-memory.dmp
                  Filesize

                  64KB

                • memory/3308-275-0x00000000059E0000-0x00000000059F0000-memory.dmp
                  Filesize

                  64KB

                • memory/3308-239-0x0000000006770000-0x00000000067C0000-memory.dmp
                  Filesize

                  320KB

                • memory/3308-236-0x00000000066F0000-0x0000000006766000-memory.dmp
                  Filesize

                  472KB

                • memory/3308-235-0x00000000065D0000-0x0000000006662000-memory.dmp
                  Filesize

                  584KB

                • memory/3756-232-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/3756-228-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/3756-216-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/3756-215-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/3756-212-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/4240-233-0x0000000007B60000-0x0000000007B70000-memory.dmp
                  Filesize

                  64KB

                • memory/4620-314-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/4620-316-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/4620-315-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/5056-241-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/5056-267-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/5056-244-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/5056-258-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/5056-242-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/5056-308-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB

                • memory/5056-247-0x0000000000400000-0x0000000000438000-memory.dmp
                  Filesize

                  224KB