Analysis

  • max time kernel
    48s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-07-2023 01:19

General

  • Target

    0cbd85402b0521a07025a92e87ec97859fd9c1310786728899b3981e8bc55e0c.exe

  • Size

    2.1MB

  • MD5

    58fc32b8dd5fecda153ec0275ac5ac85

  • SHA1

    02bc5d590f413c10f1846eaad45db40b425351e6

  • SHA256

    0cbd85402b0521a07025a92e87ec97859fd9c1310786728899b3981e8bc55e0c

  • SHA512

    e2587504c51ddf524ddc8969bcbec21fad3c000936718db13b0105d403f8930f21fe939ac5c81865c8d483f9ff406dea7a4ccd221861a6786997bc3902eca228

  • SSDEEP

    49152:2VRZIgNvEao5vRe22qrB2f2e5OUbR1S6LPYp39U0Ul/BlnjyHIG/L5LCOPA1:2VRZIgNvEao5vRe22qrB2f2e5OUb9gp2

Malware Config

Extracted

Family

redline

Botnet

140723_11_RED

C2

85.209.3.7:11615

Attributes
  • auth_value

    3f34a491203d0fbe384ab2b527118c80

Extracted

Family

amadey

Version

3.80

C2

45.15.156.208/jd9dd3Vw/index.php

second.amadgood.com/jd9dd3Vw/index.php

Extracted

Family

laplas

C2

http://168.100.10.236

Attributes
  • api_key

    f52a5c9bc5eb2f51b22f04f3e85c301ac0170a650de6044773f0a8309fbdfb79

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • .NET Reactor proctector 4 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Themida packer 19 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cbd85402b0521a07025a92e87ec97859fd9c1310786728899b3981e8bc55e0c.exe
    "C:\Users\Admin\AppData\Local\Temp\0cbd85402b0521a07025a92e87ec97859fd9c1310786728899b3981e8bc55e0c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:776
      • C:\Users\Admin\AppData\Local\Temp\taskhostamd.exe
        "C:\Users\Admin\AppData\Local\Temp\taskhostamd.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe
          "C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:2832
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:2416
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\eb0f58bce7" /P "Admin:N"&&CACLS "..\eb0f58bce7" /P "Admin:R" /E&&Exit
            5⤵
              PID:1932
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                6⤵
                  PID:3564
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "oneetx.exe" /P "Admin:N"
                  6⤵
                    PID:3584
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "oneetx.exe" /P "Admin:R" /E
                    6⤵
                      PID:4684
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\eb0f58bce7" /P "Admin:N"
                      6⤵
                        PID:468
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                        6⤵
                          PID:3000
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\eb0f58bce7" /P "Admin:R" /E
                          6⤵
                            PID:1160
                    • C:\Users\Admin\AppData\Local\Temp\taskhostclp.exe
                      "C:\Users\Admin\AppData\Local\Temp\taskhostclp.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:4776
                      • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
                        C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
                        4⤵
                          PID:3180
                      • C:\Users\Admin\AppData\Local\Temp\rdpcllp.exe
                        "C:\Users\Admin\AppData\Local\Temp\rdpcllp.exe"
                        3⤵
                          PID:4408
                        • C:\Users\Admin\AppData\Local\Temp\taskmask.exe
                          "C:\Users\Admin\AppData\Local\Temp\taskmask.exe"
                          3⤵
                            PID:2076
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe"
                              4⤵
                                PID:4996
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe"
                                4⤵
                                  PID:3412
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe"
                                  4⤵
                                    PID:3464
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                              1⤵
                                PID:2492
                              • C:\Windows\System32\cmd.exe
                                C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                1⤵
                                  PID:1972
                                  • C:\Windows\System32\sc.exe
                                    sc stop UsoSvc
                                    2⤵
                                    • Launches sc.exe
                                    PID:4968
                                  • C:\Windows\System32\sc.exe
                                    sc stop WaaSMedicSvc
                                    2⤵
                                    • Launches sc.exe
                                    PID:1756
                                  • C:\Windows\System32\sc.exe
                                    sc stop wuauserv
                                    2⤵
                                    • Launches sc.exe
                                    PID:2224
                                  • C:\Windows\System32\sc.exe
                                    sc stop bits
                                    2⤵
                                    • Launches sc.exe
                                    PID:468
                                  • C:\Windows\System32\sc.exe
                                    sc stop dosvc
                                    2⤵
                                    • Launches sc.exe
                                    PID:3952
                                • C:\Windows\System32\cmd.exe
                                  C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                  1⤵
                                    PID:4796
                                    • C:\Windows\System32\powercfg.exe
                                      powercfg /x -hibernate-timeout-ac 0
                                      2⤵
                                        PID:1544
                                      • C:\Windows\System32\powercfg.exe
                                        powercfg /x -hibernate-timeout-dc 0
                                        2⤵
                                          PID:3012
                                        • C:\Windows\System32\powercfg.exe
                                          powercfg /x -standby-timeout-ac 0
                                          2⤵
                                            PID:1560
                                          • C:\Windows\System32\powercfg.exe
                                            powercfg /x -standby-timeout-dc 0
                                            2⤵
                                              PID:3624
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fyhjjuwy#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                            1⤵
                                              PID:4108
                                            • C:\Windows\System32\schtasks.exe
                                              C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                              1⤵
                                                PID:3760
                                              • C:\Program Files\Google\Chrome\updater.exe
                                                "C:\Program Files\Google\Chrome\updater.exe"
                                                1⤵
                                                  PID:4456

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\Google\Chrome\updater.exe

                                                  Filesize

                                                  10.5MB

                                                  MD5

                                                  78e97779f936b06a8c4c96240b7bc85b

                                                  SHA1

                                                  c005df8a050723df4127a429b00b9e1ac489c3ff

                                                  SHA256

                                                  f4edf7a7d5dba93cbf95ed6b266b64579544676b1f09a27fa487d3c95700eadc

                                                  SHA512

                                                  cda792eeb136f3d9a4136c4d7a38056835a01d1bad31e4d12f5381a3fdb86b24b7b1690c77c10f8244806b6316be07c78d1ffa4886ecf0a133b1d57d319f08d2

                                                • C:\Program Files\Google\Chrome\updater.exe

                                                  Filesize

                                                  10.5MB

                                                  MD5

                                                  78e97779f936b06a8c4c96240b7bc85b

                                                  SHA1

                                                  c005df8a050723df4127a429b00b9e1ac489c3ff

                                                  SHA256

                                                  f4edf7a7d5dba93cbf95ed6b266b64579544676b1f09a27fa487d3c95700eadc

                                                  SHA512

                                                  cda792eeb136f3d9a4136c4d7a38056835a01d1bad31e4d12f5381a3fdb86b24b7b1690c77c10f8244806b6316be07c78d1ffa4886ecf0a133b1d57d319f08d2

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                  SHA1

                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                  SHA256

                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                  SHA512

                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MsBuild.exe.log

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  54ac8f854cead721655ed26d97f988a9

                                                  SHA1

                                                  df2e72a1922d0252b30c47daeaaa950745fcfbab

                                                  SHA256

                                                  066b51622eab51b48714bf7194bb73791d7b6e3aa36516c441fe5133bc5d1f08

                                                  SHA512

                                                  96b6dd93df46b57d7da388fe0c5051ee80a9976bfda74b74d39280ba27786ef4faa655f0237f2232cc870c552f2ed4081fab092888374be5c4f5ccb58a8dd067

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  6d3e9c29fe44e90aae6ed30ccf799ca8

                                                  SHA1

                                                  c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                  SHA256

                                                  2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                  SHA512

                                                  60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                • C:\Users\Admin\AppData\Local\Temp\043950675197

                                                  Filesize

                                                  82KB

                                                  MD5

                                                  4747a559437cf97f9228e1af822a305b

                                                  SHA1

                                                  cba8a91021dbb2fccd8e9bea687b74489f04dc77

                                                  SHA256

                                                  9d2e160de48515c0244abab78359ff2469932fa48109e6a2c6b1a4081196b4d4

                                                  SHA512

                                                  72429e7c44e3882aaf0b86146f8576777581cf936dfad22d8851ae15a60c88cdc8abc373880dc77f1c1064a96c07c9c3c0dbcc1fd7d99cbd136e6a96e1e912ce

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0vk02wyk.r0a.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe

                                                  Filesize

                                                  6.8MB

                                                  MD5

                                                  4fcd70f4d036361d2fef09cf03932f7b

                                                  SHA1

                                                  b8c39838498676d95a267e8f9ee2bb59edb8e76e

                                                  SHA256

                                                  bfe406b543ca148c2ef6424a32682fbd540810078d52c6f0af8f0edb5951cd67

                                                  SHA512

                                                  3bec3c60d903a348712a179bb96cc20ca868abda2019077279877f40b877b2f127b2a60704f276c23fec4da58a5bff78638ca228dfc79726d6afe048120eb9ab

                                                • C:\Users\Admin\AppData\Local\Temp\eb0f58bce7\oneetx.exe

                                                  Filesize

                                                  6.8MB

                                                  MD5

                                                  4fcd70f4d036361d2fef09cf03932f7b

                                                  SHA1

                                                  b8c39838498676d95a267e8f9ee2bb59edb8e76e

                                                  SHA256

                                                  bfe406b543ca148c2ef6424a32682fbd540810078d52c6f0af8f0edb5951cd67

                                                  SHA512

                                                  3bec3c60d903a348712a179bb96cc20ca868abda2019077279877f40b877b2f127b2a60704f276c23fec4da58a5bff78638ca228dfc79726d6afe048120eb9ab

                                                • C:\Users\Admin\AppData\Local\Temp\rdpcllp.exe

                                                  Filesize

                                                  10.5MB

                                                  MD5

                                                  78e97779f936b06a8c4c96240b7bc85b

                                                  SHA1

                                                  c005df8a050723df4127a429b00b9e1ac489c3ff

                                                  SHA256

                                                  f4edf7a7d5dba93cbf95ed6b266b64579544676b1f09a27fa487d3c95700eadc

                                                  SHA512

                                                  cda792eeb136f3d9a4136c4d7a38056835a01d1bad31e4d12f5381a3fdb86b24b7b1690c77c10f8244806b6316be07c78d1ffa4886ecf0a133b1d57d319f08d2

                                                • C:\Users\Admin\AppData\Local\Temp\rdpcllp.exe

                                                  Filesize

                                                  10.5MB

                                                  MD5

                                                  78e97779f936b06a8c4c96240b7bc85b

                                                  SHA1

                                                  c005df8a050723df4127a429b00b9e1ac489c3ff

                                                  SHA256

                                                  f4edf7a7d5dba93cbf95ed6b266b64579544676b1f09a27fa487d3c95700eadc

                                                  SHA512

                                                  cda792eeb136f3d9a4136c4d7a38056835a01d1bad31e4d12f5381a3fdb86b24b7b1690c77c10f8244806b6316be07c78d1ffa4886ecf0a133b1d57d319f08d2

                                                • C:\Users\Admin\AppData\Local\Temp\rdpcllp.exe

                                                  Filesize

                                                  10.5MB

                                                  MD5

                                                  78e97779f936b06a8c4c96240b7bc85b

                                                  SHA1

                                                  c005df8a050723df4127a429b00b9e1ac489c3ff

                                                  SHA256

                                                  f4edf7a7d5dba93cbf95ed6b266b64579544676b1f09a27fa487d3c95700eadc

                                                  SHA512

                                                  cda792eeb136f3d9a4136c4d7a38056835a01d1bad31e4d12f5381a3fdb86b24b7b1690c77c10f8244806b6316be07c78d1ffa4886ecf0a133b1d57d319f08d2

                                                • C:\Users\Admin\AppData\Local\Temp\taskhostamd.exe

                                                  Filesize

                                                  6.8MB

                                                  MD5

                                                  4fcd70f4d036361d2fef09cf03932f7b

                                                  SHA1

                                                  b8c39838498676d95a267e8f9ee2bb59edb8e76e

                                                  SHA256

                                                  bfe406b543ca148c2ef6424a32682fbd540810078d52c6f0af8f0edb5951cd67

                                                  SHA512

                                                  3bec3c60d903a348712a179bb96cc20ca868abda2019077279877f40b877b2f127b2a60704f276c23fec4da58a5bff78638ca228dfc79726d6afe048120eb9ab

                                                • C:\Users\Admin\AppData\Local\Temp\taskhostamd.exe

                                                  Filesize

                                                  6.8MB

                                                  MD5

                                                  4fcd70f4d036361d2fef09cf03932f7b

                                                  SHA1

                                                  b8c39838498676d95a267e8f9ee2bb59edb8e76e

                                                  SHA256

                                                  bfe406b543ca148c2ef6424a32682fbd540810078d52c6f0af8f0edb5951cd67

                                                  SHA512

                                                  3bec3c60d903a348712a179bb96cc20ca868abda2019077279877f40b877b2f127b2a60704f276c23fec4da58a5bff78638ca228dfc79726d6afe048120eb9ab

                                                • C:\Users\Admin\AppData\Local\Temp\taskhostamd.exe

                                                  Filesize

                                                  6.8MB

                                                  MD5

                                                  4fcd70f4d036361d2fef09cf03932f7b

                                                  SHA1

                                                  b8c39838498676d95a267e8f9ee2bb59edb8e76e

                                                  SHA256

                                                  bfe406b543ca148c2ef6424a32682fbd540810078d52c6f0af8f0edb5951cd67

                                                  SHA512

                                                  3bec3c60d903a348712a179bb96cc20ca868abda2019077279877f40b877b2f127b2a60704f276c23fec4da58a5bff78638ca228dfc79726d6afe048120eb9ab

                                                • C:\Users\Admin\AppData\Local\Temp\taskhostclp.exe

                                                  Filesize

                                                  3.2MB

                                                  MD5

                                                  4472444218925ed8fd4982f141af1978

                                                  SHA1

                                                  101ff99cec2f571002915f23290d495671967db3

                                                  SHA256

                                                  613d401501fccdf49d405bb8b6ce5f6fe96a2619db54e1e7a6f2410eb2aec72c

                                                  SHA512

                                                  b2255bced17a9cf9ab8afb461cea7005d2df77984f3122609d82d9a2f7f5ec3ca23ee8f20f609e60937db134ef721bf90fd759ddbe4df9acbf6216d8d2e15cff

                                                • C:\Users\Admin\AppData\Local\Temp\taskhostclp.exe

                                                  Filesize

                                                  3.2MB

                                                  MD5

                                                  4472444218925ed8fd4982f141af1978

                                                  SHA1

                                                  101ff99cec2f571002915f23290d495671967db3

                                                  SHA256

                                                  613d401501fccdf49d405bb8b6ce5f6fe96a2619db54e1e7a6f2410eb2aec72c

                                                  SHA512

                                                  b2255bced17a9cf9ab8afb461cea7005d2df77984f3122609d82d9a2f7f5ec3ca23ee8f20f609e60937db134ef721bf90fd759ddbe4df9acbf6216d8d2e15cff

                                                • C:\Users\Admin\AppData\Local\Temp\taskhostclp.exe

                                                  Filesize

                                                  3.2MB

                                                  MD5

                                                  4472444218925ed8fd4982f141af1978

                                                  SHA1

                                                  101ff99cec2f571002915f23290d495671967db3

                                                  SHA256

                                                  613d401501fccdf49d405bb8b6ce5f6fe96a2619db54e1e7a6f2410eb2aec72c

                                                  SHA512

                                                  b2255bced17a9cf9ab8afb461cea7005d2df77984f3122609d82d9a2f7f5ec3ca23ee8f20f609e60937db134ef721bf90fd759ddbe4df9acbf6216d8d2e15cff

                                                • C:\Users\Admin\AppData\Local\Temp\taskmask.exe

                                                  Filesize

                                                  3.4MB

                                                  MD5

                                                  126db18bbcf58a186b422970c57e4dbf

                                                  SHA1

                                                  97246ee3686052bb9e1142ac789b421b1bb067cc

                                                  SHA256

                                                  85693616d48b2266134fccd7197503d7da7d317c318016ea0f988c414a10e756

                                                  SHA512

                                                  59a58b17323329286bfc85d410fb7d269f6df82d05fc603871ac4f3440e4cf36e5e4f3a5f19a410fa7f9b4c23785bf38440396e847bb1d87611c2551a12fbca6

                                                • C:\Users\Admin\AppData\Local\Temp\taskmask.exe

                                                  Filesize

                                                  3.4MB

                                                  MD5

                                                  126db18bbcf58a186b422970c57e4dbf

                                                  SHA1

                                                  97246ee3686052bb9e1142ac789b421b1bb067cc

                                                  SHA256

                                                  85693616d48b2266134fccd7197503d7da7d317c318016ea0f988c414a10e756

                                                  SHA512

                                                  59a58b17323329286bfc85d410fb7d269f6df82d05fc603871ac4f3440e4cf36e5e4f3a5f19a410fa7f9b4c23785bf38440396e847bb1d87611c2551a12fbca6

                                                • C:\Users\Admin\AppData\Local\Temp\taskmask.exe

                                                  Filesize

                                                  3.4MB

                                                  MD5

                                                  126db18bbcf58a186b422970c57e4dbf

                                                  SHA1

                                                  97246ee3686052bb9e1142ac789b421b1bb067cc

                                                  SHA256

                                                  85693616d48b2266134fccd7197503d7da7d317c318016ea0f988c414a10e756

                                                  SHA512

                                                  59a58b17323329286bfc85d410fb7d269f6df82d05fc603871ac4f3440e4cf36e5e4f3a5f19a410fa7f9b4c23785bf38440396e847bb1d87611c2551a12fbca6

                                                • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

                                                  Filesize

                                                  188.1MB

                                                  MD5

                                                  893ba6c5ddcc36ad670083a9fd58e4dc

                                                  SHA1

                                                  724f282748c1f498bba5b4ce1a3a44f71dfc28a8

                                                  SHA256

                                                  e4f579c5d22fdc23f157a5413fbe99f041bc739d92ef6db0666883d18908cc25

                                                  SHA512

                                                  8f7d6eb1ef06d07734e2ea38d7d464fb889de1971d35844bba7b22abc40894cbe41c27e7ce8fac9b3f69d1ee98ce661347ebb9c0732878fffcb9942294feeccd

                                                • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

                                                  Filesize

                                                  199.5MB

                                                  MD5

                                                  b637fcc2b19bd47b327608cb9383de99

                                                  SHA1

                                                  ec26cadb664cae8c011ce4fd04da57f55fa563f0

                                                  SHA256

                                                  22cfff839fb70682ea00dc0bcded0e0a47fbd5392c5ed26226c6f9f2b9fda356

                                                  SHA512

                                                  cbf5942c3faabced43b96da619cb989bac73ffba731425b9efd87b89a01c570f2c027e6b76fb4d4b5c14eb23e0e9cc4438337f72cd1632271ab9dd3844848777

                                                • memory/776-178-0x000000000BFB0000-0x000000000C172000-memory.dmp

                                                  Filesize

                                                  1.8MB

                                                • memory/776-165-0x0000000074690000-0x0000000074E40000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/776-170-0x000000000A290000-0x000000000A2A2000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/776-171-0x000000000A2F0000-0x000000000A32C000-memory.dmp

                                                  Filesize

                                                  240KB

                                                • memory/776-172-0x000000000A600000-0x000000000A676000-memory.dmp

                                                  Filesize

                                                  472KB

                                                • memory/776-173-0x000000000A720000-0x000000000A7B2000-memory.dmp

                                                  Filesize

                                                  584KB

                                                • memory/776-174-0x000000000A680000-0x000000000A6E6000-memory.dmp

                                                  Filesize

                                                  408KB

                                                • memory/776-175-0x000000000B830000-0x000000000BDD4000-memory.dmp

                                                  Filesize

                                                  5.6MB

                                                • memory/776-176-0x0000000074690000-0x0000000074E40000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/776-177-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/776-169-0x0000000004EB0000-0x0000000004EC0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/776-179-0x000000000CDC0000-0x000000000D2EC000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/776-168-0x000000000A350000-0x000000000A45A000-memory.dmp

                                                  Filesize

                                                  1.0MB

                                                • memory/776-167-0x000000000A860000-0x000000000AE78000-memory.dmp

                                                  Filesize

                                                  6.1MB

                                                • memory/776-297-0x0000000074690000-0x0000000074E40000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/776-163-0x0000000000400000-0x0000000000430000-memory.dmp

                                                  Filesize

                                                  192KB

                                                • memory/1956-192-0x0000000000850000-0x0000000000F46000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/1956-188-0x00000000768D0000-0x00000000769C0000-memory.dmp

                                                  Filesize

                                                  960KB

                                                • memory/1956-191-0x0000000077104000-0x0000000077106000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1956-223-0x00000000768D0000-0x00000000769C0000-memory.dmp

                                                  Filesize

                                                  960KB

                                                • memory/1956-193-0x0000000000850000-0x0000000000F46000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/1956-194-0x0000000000850000-0x0000000000F46000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/1956-195-0x0000000000850000-0x0000000000F46000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/1956-187-0x0000000000850000-0x0000000000F46000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/1956-189-0x00000000768D0000-0x00000000769C0000-memory.dmp

                                                  Filesize

                                                  960KB

                                                • memory/1956-190-0x00000000768D0000-0x00000000769C0000-memory.dmp

                                                  Filesize

                                                  960KB

                                                • memory/1956-219-0x0000000000850000-0x0000000000F46000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/2076-293-0x0000000074690000-0x0000000074E40000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/2076-294-0x0000000000410000-0x0000000000780000-memory.dmp

                                                  Filesize

                                                  3.4MB

                                                • memory/2076-298-0x0000000004F60000-0x0000000004F61000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2076-362-0x0000000074690000-0x0000000074E40000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/2076-340-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2076-326-0x0000000074690000-0x0000000074E40000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/2076-296-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2492-367-0x0000018BEF6E0000-0x0000018BEF6F0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2492-363-0x0000018BEF6E0000-0x0000018BEF6F0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2492-364-0x0000018BEF6E0000-0x0000018BEF6F0000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/2492-361-0x00007FFE1AF30000-0x00007FFE1B9F1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2492-370-0x00007FFE1AF30000-0x00007FFE1B9F1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/2492-356-0x0000018BEF630000-0x0000018BEF652000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/2832-225-0x0000000000930000-0x0000000001026000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/2832-267-0x0000000000930000-0x0000000001026000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/2832-229-0x00000000768D0000-0x00000000769C0000-memory.dmp

                                                  Filesize

                                                  960KB

                                                • memory/2832-228-0x00000000768D0000-0x00000000769C0000-memory.dmp

                                                  Filesize

                                                  960KB

                                                • memory/2832-277-0x00000000768D0000-0x00000000769C0000-memory.dmp

                                                  Filesize

                                                  960KB

                                                • memory/2832-276-0x00000000768D0000-0x00000000769C0000-memory.dmp

                                                  Filesize

                                                  960KB

                                                • memory/2832-236-0x0000000000930000-0x0000000001026000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/2832-237-0x0000000000930000-0x0000000001026000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/2832-238-0x0000000000930000-0x0000000001026000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/2832-239-0x0000000000930000-0x0000000001026000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/2832-278-0x00000000768D0000-0x00000000769C0000-memory.dmp

                                                  Filesize

                                                  960KB

                                                • memory/2832-300-0x0000000000930000-0x0000000001026000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/2832-241-0x0000000000930000-0x0000000001026000-memory.dmp

                                                  Filesize

                                                  7.0MB

                                                • memory/2832-226-0x00000000768D0000-0x00000000769C0000-memory.dmp

                                                  Filesize

                                                  960KB

                                                • memory/3180-311-0x0000000000060000-0x0000000000821000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/3180-375-0x0000000000060000-0x0000000000821000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/3180-308-0x00007FFE3ADD0000-0x00007FFE3AFC5000-memory.dmp

                                                  Filesize

                                                  2.0MB

                                                • memory/3180-310-0x0000000000060000-0x0000000000821000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/3180-323-0x0000000000060000-0x0000000000821000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/3180-307-0x0000000000060000-0x0000000000821000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/3180-312-0x0000000000060000-0x0000000000821000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/3180-313-0x0000000000060000-0x0000000000821000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/3180-314-0x0000000000060000-0x0000000000821000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/3180-309-0x0000000000060000-0x0000000000821000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/3464-366-0x0000000007740000-0x000000000774A000-memory.dmp

                                                  Filesize

                                                  40KB

                                                • memory/3464-365-0x0000000074690000-0x0000000074E40000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/3464-360-0x0000000000400000-0x000000000045A000-memory.dmp

                                                  Filesize

                                                  360KB

                                                • memory/4108-376-0x00007FFE1AF30000-0x00007FFE1B9F1000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/4408-266-0x00007FFE3AFD0000-0x00007FFE3AFD2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4408-268-0x00007FFE3AFE0000-0x00007FFE3AFE2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4408-269-0x00007FFE39030000-0x00007FFE39032000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4408-305-0x00007FF7B1120000-0x00007FF7B298D000-memory.dmp

                                                  Filesize

                                                  24.4MB

                                                • memory/4408-270-0x00007FFE39040000-0x00007FFE39042000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4408-274-0x00007FFE3AFF0000-0x00007FFE3AFF2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4408-273-0x00007FFE38800000-0x00007FFE38802000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4408-271-0x00007FFE387F0000-0x00007FFE387F2000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4408-272-0x00007FF7B1120000-0x00007FF7B298D000-memory.dmp

                                                  Filesize

                                                  24.4MB

                                                • memory/4528-161-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-149-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-143-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-141-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-134-0x0000000000B30000-0x0000000000D58000-memory.dmp

                                                  Filesize

                                                  2.2MB

                                                • memory/4528-147-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-135-0x0000000005790000-0x000000000582C000-memory.dmp

                                                  Filesize

                                                  624KB

                                                • memory/4528-136-0x0000000074690000-0x0000000074E40000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/4528-151-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-153-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-155-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-157-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-159-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-133-0x0000000074690000-0x0000000074E40000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/4528-166-0x0000000074690000-0x0000000074E40000-memory.dmp

                                                  Filesize

                                                  7.7MB

                                                • memory/4528-137-0x0000000005870000-0x0000000005880000-memory.dmp

                                                  Filesize

                                                  64KB

                                                • memory/4528-162-0x0000000003150000-0x0000000003151000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4528-145-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-139-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4528-138-0x0000000003110000-0x0000000003125000-memory.dmp

                                                  Filesize

                                                  84KB

                                                • memory/4776-232-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-217-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-220-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-222-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-230-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-231-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-227-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-216-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-224-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-207-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-234-0x00007FFE3ADD0000-0x00007FFE3AFC5000-memory.dmp

                                                  Filesize

                                                  2.0MB

                                                • memory/4776-233-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-240-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB

                                                • memory/4776-289-0x00007FFE3ADD0000-0x00007FFE3AFC5000-memory.dmp

                                                  Filesize

                                                  2.0MB

                                                • memory/4776-306-0x00007FFE3ADD0000-0x00007FFE3AFC5000-memory.dmp

                                                  Filesize

                                                  2.0MB

                                                • memory/4776-303-0x0000000000A70000-0x0000000001231000-memory.dmp

                                                  Filesize

                                                  7.8MB