Analysis

  • max time kernel
    66s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-06-2023 01:38

General

  • Target

    8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c.exe

  • Size

    1.7MB

  • MD5

    a4aab901f5f4662d75a66bdb08971148

  • SHA1

    9835bae8776e280b5a6bcf8e204d1bca5e05b0f6

  • SHA256

    8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c

  • SHA512

    a4a86338d24118d20242714da4ac9df72a0954c7c7cfa4be80cb2495b2ced651e328b4fbf1e66ac844f76f838efd591baade7b2dca019917964ac0b7a73c479f

  • SSDEEP

    24576:YwJAcH22+6MA333QaUozWal46B7Owg/63wXByw/OK:bJAcH22KA3339UPaewgrByq

Malware Config

Extracted

Family

redline

Botnet

090623_11_red

C2

goodlogs.neverever.ug:11615

Attributes
  • auth_value

    ca62706abf6895102883ab0c8a86ddff

Extracted

Family

redline

Botnet

MeAm

C2

165.22.100.96:81

Attributes
  • auth_value

    a978b0ab23ddf47bb972278e7b486593

Extracted

Family

laplas

C2

http://45.159.189.105

Attributes
  • api_key

    f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3144
      • C:\Users\Admin\AppData\Local\Temp\8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c.exe
        "C:\Users\Admin\AppData\Local\Temp\8eb56a2f631dd8b6e3cf827e2022dd3714b805eb377d4e186a41384ec624376c.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4204
          • C:\Users\Admin\AppData\Local\Temp\clhosttask.exe
            "C:\Users\Admin\AppData\Local\Temp\clhosttask.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of WriteProcessMemory
            PID:4312
            • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
              C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:4928
          • C:\Users\Admin\AppData\Local\Temp\mnhosttask.exe
            "C:\Users\Admin\AppData\Local\Temp\mnhosttask.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Drops file in Drivers directory
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            PID:4592
          • C:\Users\Admin\AppData\Local\Temp\metaskhost.exe
            "C:\Users\Admin\AppData\Local\Temp\metaskhost.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3780
            • C:\Users\Admin\AppData\Local\Temp\metaskhost.exe
              C:\Users\Admin\AppData\Local\Temp\metaskhost.exe
              5⤵
              • Executes dropped EXE
              PID:3160
            • C:\Users\Admin\AppData\Local\Temp\metaskhost.exe
              C:\Users\Admin\AppData\Local\Temp\metaskhost.exe
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4276
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4944
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:4868
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:5064
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:2272
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:4460
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4244
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
            PID:2600
          • C:\Windows\System32\powercfg.exe
            powercfg /x -standby-timeout-ac 0
            3⤵
              PID:3816
            • C:\Windows\System32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              3⤵
                PID:2264
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-dc 0
                3⤵
                  PID:1832
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fyhjjuwy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4720
              • C:\Windows\System32\schtasks.exe
                C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                2⤵
                  PID:4212
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                  2⤵
                    PID:3788
                  • C:\Windows\System32\cmd.exe
                    C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                    2⤵
                      PID:3400
                      • C:\Windows\System32\sc.exe
                        sc stop UsoSvc
                        3⤵
                        • Launches sc.exe
                        PID:4032
                      • C:\Windows\System32\sc.exe
                        sc stop WaaSMedicSvc
                        3⤵
                        • Launches sc.exe
                        PID:3080
                      • C:\Windows\System32\sc.exe
                        sc stop wuauserv
                        3⤵
                        • Launches sc.exe
                        PID:3120
                      • C:\Windows\System32\sc.exe
                        sc stop bits
                        3⤵
                        • Launches sc.exe
                        PID:4632
                      • C:\Windows\System32\sc.exe
                        sc stop dosvc
                        3⤵
                        • Launches sc.exe
                        PID:2284
                    • C:\Windows\System32\cmd.exe
                      C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                      2⤵
                        PID:2404
                        • C:\Windows\System32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          3⤵
                            PID:1112
                          • C:\Windows\System32\powercfg.exe
                            powercfg /x -hibernate-timeout-dc 0
                            3⤵
                              PID:2288
                            • C:\Windows\System32\powercfg.exe
                              powercfg /x -standby-timeout-ac 0
                              3⤵
                                PID:4304
                              • C:\Windows\System32\powercfg.exe
                                powercfg /x -standby-timeout-dc 0
                                3⤵
                                  PID:1744
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fyhjjuwy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                2⤵
                                  PID:4316
                              • C:\Windows\System32\sc.exe
                                sc stop UsoSvc
                                1⤵
                                • Launches sc.exe
                                PID:4380
                              • C:\Program Files\Google\Chrome\updater.exe
                                "C:\Program Files\Google\Chrome\updater.exe"
                                1⤵
                                  PID:2248

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Program Files\Google\Chrome\updater.exe

                                  Filesize

                                  13.2MB

                                  MD5

                                  4c8be1ac34612243d2306fa9adcc2fbc

                                  SHA1

                                  1028ba563065d4220130b35d4b0806ff4a749974

                                  SHA256

                                  f497dcdd09363a1b9b2952f5d400bb1f855683a524fe1403ed1e93dca164a960

                                  SHA512

                                  08b2755a2db631ddfba8d4667550762b5590ce15f016105149c9beb3df1131984af5c1adb1b534e3156582642a864c7ed7b8318c336d47a952146def6af5f744

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\metaskhost.exe.log

                                  Filesize

                                  425B

                                  MD5

                                  4eaca4566b22b01cd3bc115b9b0b2196

                                  SHA1

                                  e743e0792c19f71740416e7b3c061d9f1336bf94

                                  SHA256

                                  34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                                  SHA512

                                  bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  944B

                                  MD5

                                  6d3e9c29fe44e90aae6ed30ccf799ca8

                                  SHA1

                                  c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                  SHA256

                                  2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                  SHA512

                                  60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d4ajee0m.ggt.ps1

                                  Filesize

                                  60B

                                  MD5

                                  d17fe0a3f47be24a6453e9ef58c94641

                                  SHA1

                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                  SHA256

                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                  SHA512

                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                • C:\Users\Admin\AppData\Local\Temp\clhosttask.exe

                                  Filesize

                                  3.4MB

                                  MD5

                                  1354442cb3869536df395a944a7720b7

                                  SHA1

                                  66fd1b7bc450f4d28d7ec64d0a59840882b72acf

                                  SHA256

                                  e0ada21b18fa349d03051e23445cfd374aa5c8152bbe42a4be0efcf46964fa3d

                                  SHA512

                                  b374e615853fe77521928a9c00c4505cc00060bd787da3ab5c6ca0cda6ad36e376904bf381e63a15f8dbebeb844539cb2de2e7fca78090e2d5f2dfc04fd2b9f8

                                • C:\Users\Admin\AppData\Local\Temp\clhosttask.exe

                                  Filesize

                                  3.4MB

                                  MD5

                                  1354442cb3869536df395a944a7720b7

                                  SHA1

                                  66fd1b7bc450f4d28d7ec64d0a59840882b72acf

                                  SHA256

                                  e0ada21b18fa349d03051e23445cfd374aa5c8152bbe42a4be0efcf46964fa3d

                                  SHA512

                                  b374e615853fe77521928a9c00c4505cc00060bd787da3ab5c6ca0cda6ad36e376904bf381e63a15f8dbebeb844539cb2de2e7fca78090e2d5f2dfc04fd2b9f8

                                • C:\Users\Admin\AppData\Local\Temp\clhosttask.exe

                                  Filesize

                                  3.4MB

                                  MD5

                                  1354442cb3869536df395a944a7720b7

                                  SHA1

                                  66fd1b7bc450f4d28d7ec64d0a59840882b72acf

                                  SHA256

                                  e0ada21b18fa349d03051e23445cfd374aa5c8152bbe42a4be0efcf46964fa3d

                                  SHA512

                                  b374e615853fe77521928a9c00c4505cc00060bd787da3ab5c6ca0cda6ad36e376904bf381e63a15f8dbebeb844539cb2de2e7fca78090e2d5f2dfc04fd2b9f8

                                • C:\Users\Admin\AppData\Local\Temp\metaskhost.exe

                                  Filesize

                                  225KB

                                  MD5

                                  d2e02fe7a199dbe5b469dc0b749dd493

                                  SHA1

                                  32fad1ef342cd4d207cd90fb687d3cb1fe886660

                                  SHA256

                                  0388a8d33333cd14d53765439d40c3173c550361fd870060295b1c4b6d5240ca

                                  SHA512

                                  d5dbd7578c15d41706c7920e330b04600c94d8aee14c36c2a6876f98da27a8b9f4f964b47f81f5d0ff02cb391b4865f9fed7af4a3e944731aa60eb503d596dfd

                                • C:\Users\Admin\AppData\Local\Temp\metaskhost.exe

                                  Filesize

                                  225KB

                                  MD5

                                  d2e02fe7a199dbe5b469dc0b749dd493

                                  SHA1

                                  32fad1ef342cd4d207cd90fb687d3cb1fe886660

                                  SHA256

                                  0388a8d33333cd14d53765439d40c3173c550361fd870060295b1c4b6d5240ca

                                  SHA512

                                  d5dbd7578c15d41706c7920e330b04600c94d8aee14c36c2a6876f98da27a8b9f4f964b47f81f5d0ff02cb391b4865f9fed7af4a3e944731aa60eb503d596dfd

                                • C:\Users\Admin\AppData\Local\Temp\metaskhost.exe

                                  Filesize

                                  225KB

                                  MD5

                                  d2e02fe7a199dbe5b469dc0b749dd493

                                  SHA1

                                  32fad1ef342cd4d207cd90fb687d3cb1fe886660

                                  SHA256

                                  0388a8d33333cd14d53765439d40c3173c550361fd870060295b1c4b6d5240ca

                                  SHA512

                                  d5dbd7578c15d41706c7920e330b04600c94d8aee14c36c2a6876f98da27a8b9f4f964b47f81f5d0ff02cb391b4865f9fed7af4a3e944731aa60eb503d596dfd

                                • C:\Users\Admin\AppData\Local\Temp\metaskhost.exe

                                  Filesize

                                  225KB

                                  MD5

                                  d2e02fe7a199dbe5b469dc0b749dd493

                                  SHA1

                                  32fad1ef342cd4d207cd90fb687d3cb1fe886660

                                  SHA256

                                  0388a8d33333cd14d53765439d40c3173c550361fd870060295b1c4b6d5240ca

                                  SHA512

                                  d5dbd7578c15d41706c7920e330b04600c94d8aee14c36c2a6876f98da27a8b9f4f964b47f81f5d0ff02cb391b4865f9fed7af4a3e944731aa60eb503d596dfd

                                • C:\Users\Admin\AppData\Local\Temp\metaskhost.exe

                                  Filesize

                                  225KB

                                  MD5

                                  d2e02fe7a199dbe5b469dc0b749dd493

                                  SHA1

                                  32fad1ef342cd4d207cd90fb687d3cb1fe886660

                                  SHA256

                                  0388a8d33333cd14d53765439d40c3173c550361fd870060295b1c4b6d5240ca

                                  SHA512

                                  d5dbd7578c15d41706c7920e330b04600c94d8aee14c36c2a6876f98da27a8b9f4f964b47f81f5d0ff02cb391b4865f9fed7af4a3e944731aa60eb503d596dfd

                                • C:\Users\Admin\AppData\Local\Temp\mnhosttask.exe

                                  Filesize

                                  13.2MB

                                  MD5

                                  4c8be1ac34612243d2306fa9adcc2fbc

                                  SHA1

                                  1028ba563065d4220130b35d4b0806ff4a749974

                                  SHA256

                                  f497dcdd09363a1b9b2952f5d400bb1f855683a524fe1403ed1e93dca164a960

                                  SHA512

                                  08b2755a2db631ddfba8d4667550762b5590ce15f016105149c9beb3df1131984af5c1adb1b534e3156582642a864c7ed7b8318c336d47a952146def6af5f744

                                • C:\Users\Admin\AppData\Local\Temp\mnhosttask.exe

                                  Filesize

                                  13.2MB

                                  MD5

                                  4c8be1ac34612243d2306fa9adcc2fbc

                                  SHA1

                                  1028ba563065d4220130b35d4b0806ff4a749974

                                  SHA256

                                  f497dcdd09363a1b9b2952f5d400bb1f855683a524fe1403ed1e93dca164a960

                                  SHA512

                                  08b2755a2db631ddfba8d4667550762b5590ce15f016105149c9beb3df1131984af5c1adb1b534e3156582642a864c7ed7b8318c336d47a952146def6af5f744

                                • C:\Users\Admin\AppData\Local\Temp\mnhosttask.exe

                                  Filesize

                                  13.2MB

                                  MD5

                                  4c8be1ac34612243d2306fa9adcc2fbc

                                  SHA1

                                  1028ba563065d4220130b35d4b0806ff4a749974

                                  SHA256

                                  f497dcdd09363a1b9b2952f5d400bb1f855683a524fe1403ed1e93dca164a960

                                  SHA512

                                  08b2755a2db631ddfba8d4667550762b5590ce15f016105149c9beb3df1131984af5c1adb1b534e3156582642a864c7ed7b8318c336d47a952146def6af5f744

                                • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

                                  Filesize

                                  648.9MB

                                  MD5

                                  15d159b3e688d335f5433422d76d6190

                                  SHA1

                                  943ca5dec209c84207a4a6b801cd89bc5dec5e6e

                                  SHA256

                                  3f3c6ee67cdb0676ac61ab4d02a91c556188ffd24ed4f599f8ff731b02c20db0

                                  SHA512

                                  45e9bde64b5d8db0d8566196e52b4cfe0693210cec604586ea9c3c78a0e2fa182b52e95965fc17470fa9b6329a0aeb33448024f81f0a4955adae09359cc26db9

                                • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

                                  Filesize

                                  648.0MB

                                  MD5

                                  daeebb71f7f7674bd7196a650d796da1

                                  SHA1

                                  8af718f5228865e62e28f893f06f80f228fc0336

                                  SHA256

                                  8753e702b2b836b8b659a40d9e3606307762f0a01c717162a500efa3455089ec

                                  SHA512

                                  2f0aad3ee44e4cd2aa99aa4ebd8414ac7b17678acbf1c56a9b43d323676619609c08020398398c3393024c4b3bc126bab837c80738add1b721d2e37d27680afb

                                • C:\Windows\System32\drivers\etc\hosts

                                  Filesize

                                  3KB

                                  MD5

                                  00930b40cba79465b7a38ed0449d1449

                                  SHA1

                                  4b25a89ee28b20ba162f23772ddaf017669092a5

                                  SHA256

                                  eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                                  SHA512

                                  cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                  Filesize

                                  37KB

                                  MD5

                                  447fa2b06bffe9411e0251ff57f1a85a

                                  SHA1

                                  40b57ce0dd413f42ae8b18fc07cbece6414c7b3e

                                  SHA256

                                  5be78ed1916b110c466b63a37675bc6ebc9226cf9f59e860e931581a14761f7f

                                  SHA512

                                  6106c77bbba6dd7e112b25195f51e403b28f50f71f7789537d81e2e3369ad1e6bebe83bb09f187a627fe5511c1077d5b0b895bb45f830954a6e856d7c7780426

                                • memory/1180-133-0x00000238E46E0000-0x00000238E4896000-memory.dmp

                                  Filesize

                                  1.7MB

                                • memory/1180-135-0x00000238FF440000-0x00000238FF968000-memory.dmp

                                  Filesize

                                  5.2MB

                                • memory/1180-134-0x00000238FEF00000-0x00000238FEF10000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/2248-257-0x00007FF63A590000-0x00007FF63B3E7000-memory.dmp

                                  Filesize

                                  14.3MB

                                • memory/2248-254-0x00007FF63A590000-0x00007FF63B3E7000-memory.dmp

                                  Filesize

                                  14.3MB

                                • memory/2248-318-0x00007FF63A590000-0x00007FF63B3E7000-memory.dmp

                                  Filesize

                                  14.3MB

                                • memory/3780-203-0x0000000000490000-0x00000000004CE000-memory.dmp

                                  Filesize

                                  248KB

                                • memory/3788-286-0x000002ACF15E0000-0x000002ACF15F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3788-282-0x000002ACF2380000-0x000002ACF238A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3788-301-0x000002ACF2520000-0x000002ACF252A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3788-288-0x000002ACF15E0000-0x000002ACF15F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3788-287-0x000002ACF15E0000-0x000002ACF15F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3788-291-0x00007FF455A40000-0x00007FF455A50000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3788-285-0x000002ACF24F0000-0x000002ACF250C000-memory.dmp

                                  Filesize

                                  112KB

                                • memory/3788-299-0x000002ACF2510000-0x000002ACF2516000-memory.dmp

                                  Filesize

                                  24KB

                                • memory/3788-281-0x00007FF455A40000-0x00007FF455A50000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3788-280-0x000002ACF22A0000-0x000002ACF22BC000-memory.dmp

                                  Filesize

                                  112KB

                                • memory/3788-270-0x000002ACF15E0000-0x000002ACF15F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3788-258-0x000002ACF15E0000-0x000002ACF15F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3788-294-0x000002ACF24D0000-0x000002ACF24DA000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3788-298-0x000002ACF24E0000-0x000002ACF24E8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3788-259-0x000002ACF15E0000-0x000002ACF15F0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/3788-296-0x000002ACF2530000-0x000002ACF254A000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/4204-149-0x0000000009310000-0x000000000983C000-memory.dmp

                                  Filesize

                                  5.2MB

                                • memory/4204-146-0x000000000B680000-0x000000000B6E6000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/4204-145-0x000000000BC30000-0x000000000C1D4000-memory.dmp

                                  Filesize

                                  5.6MB

                                • memory/4204-147-0x00000000056B0000-0x00000000056C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4204-144-0x000000000AF70000-0x000000000B002000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/4204-143-0x000000000AE50000-0x000000000AEC6000-memory.dmp

                                  Filesize

                                  472KB

                                • memory/4204-148-0x0000000008C10000-0x0000000008DD2000-memory.dmp

                                  Filesize

                                  1.8MB

                                • memory/4204-142-0x00000000056B0000-0x00000000056C0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4204-141-0x000000000AB20000-0x000000000AB5C000-memory.dmp

                                  Filesize

                                  240KB

                                • memory/4204-140-0x000000000AAC0000-0x000000000AAD2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4204-139-0x000000000AB80000-0x000000000AC8A000-memory.dmp

                                  Filesize

                                  1.0MB

                                • memory/4204-138-0x000000000B060000-0x000000000B678000-memory.dmp

                                  Filesize

                                  6.1MB

                                • memory/4204-136-0x0000000000400000-0x0000000000430000-memory.dmp

                                  Filesize

                                  192KB

                                • memory/4276-206-0x0000000000400000-0x0000000000426000-memory.dmp

                                  Filesize

                                  152KB

                                • memory/4276-213-0x0000000005790000-0x00000000057A0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4276-246-0x0000000005790000-0x00000000057A0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4276-226-0x0000000006E20000-0x0000000006E3E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/4312-166-0x00000000000A0000-0x00000000008B8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4312-162-0x00000000000A0000-0x00000000008B8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4312-163-0x00000000000A0000-0x00000000008B8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4312-164-0x00000000000A0000-0x00000000008B8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4312-161-0x00000000000A0000-0x00000000008B8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4312-165-0x00000000000A0000-0x00000000008B8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4312-177-0x00000000000A0000-0x00000000008B8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4312-167-0x00000000000A0000-0x00000000008B8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4312-168-0x00000000000A0000-0x00000000008B8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4312-170-0x00000000000A0000-0x00000000008B8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4316-315-0x00000183A54C0000-0x00000183A54D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4316-314-0x00000183A54C0000-0x00000183A54D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4316-313-0x00000183A54C0000-0x00000183A54D0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4592-212-0x00007FF6D8B20000-0x00007FF6D9977000-memory.dmp

                                  Filesize

                                  14.3MB

                                • memory/4592-191-0x00007FF6D8B20000-0x00007FF6D9977000-memory.dmp

                                  Filesize

                                  14.3MB

                                • memory/4592-244-0x00007FF6D8B20000-0x00007FF6D9977000-memory.dmp

                                  Filesize

                                  14.3MB

                                • memory/4592-251-0x00007FF6D8B20000-0x00007FF6D9977000-memory.dmp

                                  Filesize

                                  14.3MB

                                • memory/4720-239-0x000002473BCA0000-0x000002473BCB0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4720-241-0x000002473BCA0000-0x000002473BCB0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4720-245-0x000002473BCA0000-0x000002473BCB0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4928-181-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-183-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-283-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-180-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-179-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-178-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-255-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-289-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-207-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-211-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-252-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-182-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-319-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-184-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-300-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-269-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-243-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-185-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-190-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4928-317-0x00000000007A0000-0x0000000000FB8000-memory.dmp

                                  Filesize

                                  8.1MB

                                • memory/4944-214-0x000002333BCB0000-0x000002333BCD2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4944-224-0x000002333BC70000-0x000002333BC80000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/4944-225-0x000002333BC70000-0x000002333BC80000-memory.dmp

                                  Filesize

                                  64KB