Analysis

  • max time kernel
    22s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-12-2023 01:34

General

  • Target

    e7f2b3dba0e5930aff36d63c1e3c23c5aec770848da2425b282999a277a79353.exe

  • Size

    266KB

  • MD5

    52fb63450a9fd513367921c927f033d2

  • SHA1

    0bd694f43f3db42fe6f64350c2ca49d70700f79f

  • SHA256

    e7f2b3dba0e5930aff36d63c1e3c23c5aec770848da2425b282999a277a79353

  • SHA512

    801ae02abd5b30cd8cdbc6f633515b1037ed092de2c219d16609cf67a16e9d55e22061102fcc47e682a73b1a03d61cfb5b54fb0d0b99b1ff0782bbfdcd2806c9

  • SSDEEP

    3072:dWb2nLAcSaHCk2aFSZUu11EeoSrvsz1mw+kDj72fRNEheMdNYVpPk:gbWLAdaHCkzSZUuKS4z1GkyBqNs

Malware Config

Extracted

Family

smokeloader

Botnet

pub4

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://zexeq.com/test1/get.php

Attributes
  • extension

    .loqw

  • offline_id

    NrqpaQRhQqq5l2tBPp1QS34I3ME2IKsAlZ0A9pt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://zexeq.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-MhbiRFXgXD Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0838ASdw

rsa_pubkey.plain

Extracted

Family

redline

Botnet

@ytlogsbot

C2

185.172.128.33:38294

Signatures

  • Detect ZGRat V1 6 IoCs
  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7f2b3dba0e5930aff36d63c1e3c23c5aec770848da2425b282999a277a79353.exe
    "C:\Users\Admin\AppData\Local\Temp\e7f2b3dba0e5930aff36d63c1e3c23c5aec770848da2425b282999a277a79353.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\e7f2b3dba0e5930aff36d63c1e3c23c5aec770848da2425b282999a277a79353.exe
      "C:\Users\Admin\AppData\Local\Temp\e7f2b3dba0e5930aff36d63c1e3c23c5aec770848da2425b282999a277a79353.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 332
        3⤵
        • Program crash
        PID:4960
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4800 -ip 4800
    1⤵
      PID:1376
    • C:\Windows\system32\reg.exe
      reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
      1⤵
        PID:4652
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\93C4.bat" "
        1⤵
          PID:400
        • C:\Users\Admin\AppData\Local\Temp\BA0A.exe
          C:\Users\Admin\AppData\Local\Temp\BA0A.exe
          1⤵
            PID:4824
            • C:\Users\Admin\AppData\Local\Temp\BA0A.exe
              C:\Users\Admin\AppData\Local\Temp\BA0A.exe
              2⤵
                PID:4556
                • C:\Windows\SysWOW64\icacls.exe
                  icacls "C:\Users\Admin\AppData\Local\191d3025-da9b-4946-b67a-e8c5424d994b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                  3⤵
                  • Modifies file permissions
                  PID:1964
                • C:\Users\Admin\AppData\Local\Temp\BA0A.exe
                  "C:\Users\Admin\AppData\Local\Temp\BA0A.exe" --Admin IsNotAutoStart IsNotTask
                  3⤵
                    PID:512
                    • C:\Users\Admin\AppData\Local\Temp\BA0A.exe
                      "C:\Users\Admin\AppData\Local\Temp\BA0A.exe" --Admin IsNotAutoStart IsNotTask
                      4⤵
                        PID:4788
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 568
                  1⤵
                  • Program crash
                  PID:4476
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4788 -ip 4788
                  1⤵
                    PID:384
                  • C:\Users\Admin\AppData\Local\Temp\E05F.exe
                    C:\Users\Admin\AppData\Local\Temp\E05F.exe
                    1⤵
                      PID:4464
                      • C:\Users\Admin\AppData\Roaming\configurationValue\UNION.exe
                        "C:\Users\Admin\AppData\Roaming\configurationValue\UNION.exe"
                        2⤵
                          PID:3792
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
                            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"
                            3⤵
                              PID:1068
                          • C:\Users\Admin\AppData\Roaming\configurationValue\ytlogsbot.exe
                            "C:\Users\Admin\AppData\Roaming\configurationValue\ytlogsbot.exe"
                            2⤵
                              PID:3088
                          • C:\Users\Admin\AppData\Local\Temp\E5FE.exe
                            C:\Users\Admin\AppData\Local\Temp\E5FE.exe
                            1⤵
                              PID:3436
                              • C:\Users\Admin\AppData\Roaming\configurationValue\ytlogsbot.exe
                                "C:\Users\Admin\AppData\Roaming\configurationValue\ytlogsbot.exe"
                                2⤵
                                  PID:1200
                                • C:\Users\Admin\AppData\Roaming\configurationValue\baraban.exe
                                  "C:\Users\Admin\AppData\Roaming\configurationValue\baraban.exe"
                                  2⤵
                                    PID:4872
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 828
                                      3⤵
                                      • Program crash
                                      PID:4476
                                • C:\Users\Admin\AppData\Local\Temp\EB4E.exe
                                  C:\Users\Admin\AppData\Local\Temp\EB4E.exe
                                  1⤵
                                    PID:1552
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1552 -s 784
                                      2⤵
                                      • Program crash
                                      PID:4216
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1552 -ip 1552
                                    1⤵
                                      PID:4652
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4872 -ip 4872
                                      1⤵
                                        PID:3604

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Defense Evasion

                                      File and Directory Permissions Modification

                                      1
                                      T1222

                                      Discovery

                                      Query Registry

                                      2
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\191d3025-da9b-4946-b67a-e8c5424d994b\BA0A.exe
                                        Filesize

                                        8KB

                                        MD5

                                        76a94bdd69ba6c2134c61d83f7ea5bae

                                        SHA1

                                        46f0b0279983ce118670699ff4f8591cc8f15a52

                                        SHA256

                                        497b4ed94e7c9f81302c1abca8fcf79829066e14031d4331204e56e8b75dfc24

                                        SHA512

                                        a481222c8af296604b0fcc25912a920db561d03af205f603a5b63c1e87539955e423f76426ca1970f017060aab2ea3d1318ad8a418ef9269da694f8fa348a2f1

                                      • C:\Users\Admin\AppData\Local\Temp\93C4.bat
                                        Filesize

                                        77B

                                        MD5

                                        55cc761bf3429324e5a0095cab002113

                                        SHA1

                                        2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                        SHA256

                                        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                        SHA512

                                        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                      • C:\Users\Admin\AppData\Local\Temp\BA0A.exe
                                        Filesize

                                        22KB

                                        MD5

                                        23a3d46f636d83f5e6c7e5939cbe617c

                                        SHA1

                                        f07644d9509ba07f1756a7cf1f185049560db4ea

                                        SHA256

                                        aa7927c94a57784e7e08581f506e34db83515d0b02f5890ab037195450d4d748

                                        SHA512

                                        e24a50b7d8af39d67c6db79f27b3d6cbef535d63356c8fd322a1e23ca556ddd58b50a29a46ab8fe4275661408a4ccafcbd362ad90376d34a62ebc4754e8fa3ea

                                      • C:\Users\Admin\AppData\Local\Temp\BA0A.exe
                                        Filesize

                                        5KB

                                        MD5

                                        d146bc55f785991a5861c1edea57eec3

                                        SHA1

                                        e8cd57b9239015e824e046f10d5c726c295eadf8

                                        SHA256

                                        561fac2c67cc8ac099590a6c88563400964c9ab249306f58e1af9ff748f6d0fa

                                        SHA512

                                        b56c2e32e837946dc540fc35e8177e9bebcc1ddef6209d1ddb2372b19c01a7c6176d37307648e09f5539496caf9109f95ea60e1ff0f24b15cc836e1a3cd5abeb

                                      • C:\Users\Admin\AppData\Local\Temp\BA0A.exe
                                        Filesize

                                        18KB

                                        MD5

                                        64519743e73e3bc530a1dbd5ed614bbe

                                        SHA1

                                        08b8c03f2ccaa784700c6bd3536d98d0d26073b3

                                        SHA256

                                        673706a99cc4e924ad4e79d425462fbe69f3ede6ff7518a883f96a74e25b9d8c

                                        SHA512

                                        8e7325e04d6c4a271f49a7ee2b5a709f8f65eef6582ce150e01598c19e19fbafe0848bea9ba11752d6dc303eea258d8ee4cc420f583f0e6540df356c5870cd7a

                                      • C:\Users\Admin\AppData\Local\Temp\BA0A.exe
                                        Filesize

                                        46KB

                                        MD5

                                        c6e975229bd52e9a984d71574af285b8

                                        SHA1

                                        7e3c1413c90e3c59cb96dabd9bba7e9d30a5a67d

                                        SHA256

                                        f8a5d503762bc39809cee860bcdb0d153eb2a479ac53a1c31b17515c2fa46687

                                        SHA512

                                        7748527b5f85af354fb668e503ac5a3a1670667e0fdfe1346b770702ca1afe418298deaf8e50362305334f8cb609a23bd79e590d44bb67b9e78df04c00b04af8

                                      • C:\Users\Admin\AppData\Local\Temp\BA0A.exe
                                        Filesize

                                        81KB

                                        MD5

                                        2d7f3b8209ffeb9d6c087f7fb995f5c5

                                        SHA1

                                        c3095c3cd5ffd164e8fbfdc3c893d40568b47870

                                        SHA256

                                        970903e2428bc85cc72d0d6869c3c4265beb1d0a99ec441c2fff896dc56d1c0c

                                        SHA512

                                        2d300ae006e80d467bbd8e24be1bb55ab3ed9f4abffdf08f5bed25018ac3c4fa8d115e70af49dcb57f846f41ad8cd8f6768656940820186c44d2fea70a5395db

                                      • C:\Users\Admin\AppData\Local\Temp\E05F.exe
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • C:\Users\Admin\AppData\Local\Temp\E05F.exe
                                        Filesize

                                        89KB

                                        MD5

                                        27e3dc9b175d3aa1565a3ae42037a57a

                                        SHA1

                                        1710d4851a7313798e5d135089c1a82f8002be17

                                        SHA256

                                        3cc333db44dc257effa85d0d33ff9feb68c36e77f9e9f875c0a0f14c3c4d4a58

                                        SHA512

                                        27b11965e9ef3c0c952d8844629920e9525b9448ab63f6e2c6da9b5c9a9a7adc93c55e9e0d7755e6157de3f504f90f2a645774a9cb88c6f24c6dfd2174bac771

                                      • C:\Users\Admin\AppData\Local\Temp\E5FE.exe
                                        Filesize

                                        1KB

                                        MD5

                                        4364f9924fcf9c2fa20f2234e4c5ad18

                                        SHA1

                                        8099edd8f4c08368e75aea09264ed40be4fbcb49

                                        SHA256

                                        da343120573d8c374bd87b11b54cadf5f4521c56be24bb2cf16b1e424a2aca9a

                                        SHA512

                                        6d1c45954a2565cc368e9f3b0431fc1a1100d3988f6bb0cc9d2ec059963abba7cc75296e9a3cff8c3039f9317db2612e08e93c1faddeea7b26cc3addc953f741

                                      • C:\Users\Admin\AppData\Local\Temp\E5FE.exe
                                        Filesize

                                        3KB

                                        MD5

                                        ebed524f471409d9dbdb9a232c55f0a1

                                        SHA1

                                        685d5230596ae76bc929daa48127039b9cd144a6

                                        SHA256

                                        e1a7b19347ce52ab8dc13f70c8958791ffe88c2574ae62a8db5420f74c4fa6c9

                                        SHA512

                                        a66f073c97c38515062c8020de2757f42b4f819e87ce7f5a77698c64df84907a21a1977ecb3e2c37d1116b385b4a49d6c1cc271237159e9c96dc3bd62b79041f

                                      • C:\Users\Admin\AppData\Local\Temp\EB4E.exe
                                        Filesize

                                        52KB

                                        MD5

                                        790cdeafb2892c9507020f86d3b331da

                                        SHA1

                                        1fe1476f2b0cefcecdd24291e00a703890026adb

                                        SHA256

                                        e4ddc470a56577c3894537d57ec8e4388e1ade34c3c5d063164a8881008a0ac5

                                        SHA512

                                        5945ab2aad4280736a6076b16b5367d7801ac97656f88036dcbc0d9576f0f6085b65434115dfba9bc0dad582401f01cda10a0e979f2a9aaab90808c9ea2ade49

                                      • C:\Users\Admin\AppData\Local\Temp\EB4E.exe
                                        Filesize

                                        51KB

                                        MD5

                                        aa2cd61628d93a64600729301a0bca10

                                        SHA1

                                        e53cfdb0caeb7b1059c652e8fef32b036218e88d

                                        SHA256

                                        88553d4e257f27798dbacc0358deaf9e39afa6112703d612d9a5dd12e0765db5

                                        SHA512

                                        186452f1c0e44452e3fbc8163336308e2a03dcc3590fd50062dda55f47e889ba4e7971740f3081d5d140802b9cc48aec3781977cacd4144d7dc860833454adce

                                      • C:\Users\Admin\AppData\Local\Temp\EB4E.exe
                                        Filesize

                                        23KB

                                        MD5

                                        621dabeddc81cae3e07f1ebd54ecc017

                                        SHA1

                                        4b9d7e02d9202d5d9497a1cbe6b8cdcff1bfecea

                                        SHA256

                                        a74eacc5ac7f002a8833ab6e9a915a33b2222c2ef4b13443b090c714c4153a40

                                        SHA512

                                        a23d3b78707de00e22e4aa5dacb34a5ff1b3d84619f56ddf0c65c7b1cb5ca60518a9758ba075094eab8e73737d59442172d6447b98915129c8615a34cf71a121

                                      • C:\Users\Admin\AppData\Local\Temp\EB4E.exe
                                        Filesize

                                        7KB

                                        MD5

                                        b6d0593776ef148501b1ab2360b9ab6d

                                        SHA1

                                        d6d0b3f61ec6ab5223f82eae89042a53ad8b73f9

                                        SHA256

                                        c2624a32adfe3744a2efe5cb622daa8344b745903238a2708502d4578d7ef7ac

                                        SHA512

                                        199167abbbb8bd3b3e116c9f858ff50f275cced8626d1ebbe8bf71cafd819530c178a342b0f265af183f8bdb934ae9a672169f713f49c017548266f1c4b517e5

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
                                        Filesize

                                        4KB

                                        MD5

                                        d4910f56121ae1e3049ee0ed506ed5dc

                                        SHA1

                                        be48eba194f3e507873740cb844c7724ff4ba616

                                        SHA256

                                        ac70c1847bdf903a698de1badb72b9f9539ae9cc75cb3acc3062e4622977ee95

                                        SHA512

                                        c551d52823886f9cec7024457a06028526e8581f3dabd63646db57b9fa4760ccd9a295431cb1d037c20ead0be96f9fa21b04b8611a66429467ef538a8f0468d6

                                      • C:\Users\Admin\AppData\Roaming\configurationValue\UNION.exe
                                        Filesize

                                        49KB

                                        MD5

                                        0dc6f767be475f5a078e4cc1408421bf

                                        SHA1

                                        f90928d5dd59d5ee77a1201a28dfb08bb11e0fa1

                                        SHA256

                                        e6fc24e2f5d819c2d11a6566706bffd0c83246aee57cf51f257e5867d6f6d2c8

                                        SHA512

                                        7e76f7463814a5b9f02d02bc3fa3be4eda40620f8dff09c51fde98d30f165c7cccea2a4e3bbf39a3f8d2e362b7ea5bd64afb880ce378b123142bcbb4802fa2e3

                                      • C:\Users\Admin\AppData\Roaming\configurationValue\UNION.exe
                                        Filesize

                                        51KB

                                        MD5

                                        e9d2aec8eec0677c738d58dca454d6f7

                                        SHA1

                                        ba7170174739df386f90c29447d563636120d4f5

                                        SHA256

                                        b4f1d9ab69395f54decabc923ff603a0d18e2ee87ac80bb12a2d601bda0dd0a9

                                        SHA512

                                        169239ccd0a75d6dff3d10e27e5ba01e5ca0f36384ce8d7ca1e2bdc42eb1a794c2483bd6ae1f555ca3812fa031388f96b551114b7ba1a5933b010225b0ddcee2

                                      • C:\Users\Admin\AppData\Roaming\configurationValue\UNION.exe
                                        Filesize

                                        14KB

                                        MD5

                                        67cfdf0f316b9a3b6ff1af7ced4ca14b

                                        SHA1

                                        caf4fae10ba0fb9aa8b97c3c60157149a37f94c9

                                        SHA256

                                        25ac328967ebd96a6fc7de4b7ea7bcef9cc7556f9e6fa93d9605e3dc5caa1cbd

                                        SHA512

                                        65bde8b926165773529dfcee599df1935b2230aacca3fb09da63fced6d212a4aa0431bc599cf41946eb1d077e3938a93d85c172563a141e4fb60b6b4ee66382f

                                      • C:\Users\Admin\AppData\Roaming\configurationValue\baraban.exe
                                        Filesize

                                        64KB

                                        MD5

                                        2e9fd0ad3bb2a10e563487460bd4509a

                                        SHA1

                                        267c1826ee946dc5a18f37bc26f135a02c176696

                                        SHA256

                                        2846d1e467f923c28e8760df76c2673eb2b086326850ffc186f6c6807e0f27cb

                                        SHA512

                                        e53adef55175e1cd248e103dff7d39de5f0112146446bc985a1d23f24c11f43fd41d9bbae121ea2bf895448a67df700f1c6c761baf31c4ef1290df84c2c13838

                                      • C:\Users\Admin\AppData\Roaming\configurationValue\baraban.exe
                                        Filesize

                                        32KB

                                        MD5

                                        1a2604ededa7122fed8890cb30114df4

                                        SHA1

                                        c20575546edd88bbacd2a1776f2500f2f7a72304

                                        SHA256

                                        ae30a70c1269dacf29b21631f9a35fcce86dd5a59f0e34c9b72bacc685fb033b

                                        SHA512

                                        2efa281eed1b1bacf046857691af86cb8ac9d82ef765d7151306c669a793bd7acf1192da778a7c8cd0702bd253032f58aa19b74f3052430d2bf43633589b7d2c

                                      • C:\Users\Admin\AppData\Roaming\configurationValue\baraban.exe
                                        Filesize

                                        34KB

                                        MD5

                                        6fa2abbe2d88fd8645004292bb4729e7

                                        SHA1

                                        7e112154b3fe805e3cc585a614dc8890be2304df

                                        SHA256

                                        3ac2e0717988ab1ba7ff8bfa23affc6bba6a6b7bae5e16341f16242bc8449651

                                        SHA512

                                        98558e662356bdb68e2f27fcc8e94734793fb77567c4cb4cf45250838fb17e1dfbe817f0d3d80c088b6d8e9805eb3f440a750242e26a521b157535b7a60d3d68

                                      • C:\Users\Admin\AppData\Roaming\configurationValue\ytlogsbot.exe
                                        Filesize

                                        41KB

                                        MD5

                                        7474a34839a1f91702bc226d10288566

                                        SHA1

                                        e489932ad38e8bb9012cbcd42c584af4157e9d13

                                        SHA256

                                        f07f0c7349e726429ef3af5a4f8776ceb5f8a6e0ec40e3e2577c69523351032e

                                        SHA512

                                        a14e3a27beba01e0e7799e1547af0a6fdd76da490a7c3b31e3a41918d4bab680a93c4150963637debd6d9c8f4ad603b2caef07daeaab5463d689646903e4f0e8

                                      • C:\Users\Admin\AppData\Roaming\configurationValue\ytlogsbot.exe
                                        Filesize

                                        15KB

                                        MD5

                                        57dcb2ba5cb3633ce5d2257a6e1d93b7

                                        SHA1

                                        2491a07ec0d54e56bf81d9a85ae328583251e847

                                        SHA256

                                        ab543cea3bbfa9487b5ee24b2c3d42e5c1836437de2d2ae672600832f70b4d52

                                        SHA512

                                        bf8f0c7bcd39ec9b0effcbc504260c3cdbbb46cf08cba83dc6af92fc1f31ee4cdb4f403d2ffcb17d808f4750cfca7fb8a2ebf8d9139a4c0e2121c821ebe5e6e3

                                      • C:\Users\Admin\AppData\Roaming\configurationValue\ytlogsbot.exe
                                        Filesize

                                        47KB

                                        MD5

                                        55d983c0bc82c90ddbd196f77a85795d

                                        SHA1

                                        0006ae5cd617faaafa8b8fb628626822a724f8b5

                                        SHA256

                                        1d8989b3faf4d590440502a2640b79bf2117088cb9b963854869f1706004734b

                                        SHA512

                                        c7fd3d70a8884ca32b1a3ea429a215fc350d32e2644defe0a16474f065e88e06b97fad8dc24a4d5edb15c14b0807dbdd94b9cbd997dd0486611ba18e2c48113f

                                      • C:\Users\Admin\AppData\Roaming\configurationValue\ytlogsbot.exe
                                        Filesize

                                        30KB

                                        MD5

                                        49c70804f00065132a58718ece6c2ccf

                                        SHA1

                                        e5f95e02fc3c5a06d9e12ebbfdc99fbc71e3978b

                                        SHA256

                                        08e59a4c1361eb899d3dd6f64190941aca0901aa76427e6e7e50e273aec14fff

                                        SHA512

                                        eabc0c3d10a8038444cfda9ad6011ef076ae09b449557be51a1b0a00be69ad6d409f5845871cb61ea9f5456ccb32764f0fef35a8b9741a221a657d751f962b55

                                      • memory/512-45-0x0000000002010000-0x00000000020A2000-memory.dmp
                                        Filesize

                                        584KB

                                      • memory/1060-2-0x0000000000A10000-0x0000000000A19000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/1060-1-0x0000000000A90000-0x0000000000B90000-memory.dmp
                                        Filesize

                                        1024KB

                                      • memory/1068-170-0x00007FFF94900000-0x00007FFF953C1000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/1068-166-0x00000000005D0000-0x00000000005D8000-memory.dmp
                                        Filesize

                                        32KB

                                      • memory/1200-154-0x0000000004F90000-0x0000000004FA0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1200-153-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/1200-126-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/1200-128-0x0000000004F90000-0x0000000004FA0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/1552-133-0x0000000000400000-0x000000000059E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1552-132-0x00000000008B0000-0x0000000000A42000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/1552-142-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/3088-87-0x0000000000680000-0x00000000006D2000-memory.dmp
                                        Filesize

                                        328KB

                                      • memory/3088-88-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/3088-94-0x0000000004FB0000-0x0000000004FBA000-memory.dmp
                                        Filesize

                                        40KB

                                      • memory/3088-96-0x0000000005170000-0x0000000005180000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3088-150-0x0000000005170000-0x0000000005180000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3088-89-0x0000000005520000-0x0000000005AC4000-memory.dmp
                                        Filesize

                                        5.6MB

                                      • memory/3088-138-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/3088-90-0x0000000005010000-0x00000000050A2000-memory.dmp
                                        Filesize

                                        584KB

                                      • memory/3436-151-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/3436-111-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/3436-152-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3436-104-0x0000000000400000-0x000000000059E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/3436-105-0x0000000000960000-0x0000000000AF2000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/3436-112-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3528-5-0x0000000002770000-0x0000000002786000-memory.dmp
                                        Filesize

                                        88KB

                                      • memory/3792-93-0x0000000005510000-0x0000000005522000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3792-109-0x0000000005960000-0x00000000059C6000-memory.dmp
                                        Filesize

                                        408KB

                                      • memory/3792-169-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/3792-97-0x0000000005730000-0x000000000583A000-memory.dmp
                                        Filesize

                                        1.0MB

                                      • memory/3792-115-0x0000000006420000-0x0000000006496000-memory.dmp
                                        Filesize

                                        472KB

                                      • memory/3792-139-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/3792-98-0x0000000005570000-0x00000000055AC000-memory.dmp
                                        Filesize

                                        240KB

                                      • memory/3792-99-0x00000000055B0000-0x00000000055FC000-memory.dmp
                                        Filesize

                                        304KB

                                      • memory/3792-144-0x00000000084E0000-0x0000000008A0C000-memory.dmp
                                        Filesize

                                        5.2MB

                                      • memory/3792-143-0x0000000007DE0000-0x0000000007FA2000-memory.dmp
                                        Filesize

                                        1.8MB

                                      • memory/3792-149-0x0000000005610000-0x0000000005620000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3792-95-0x0000000005610000-0x0000000005620000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3792-127-0x00000000066E0000-0x00000000066FE000-memory.dmp
                                        Filesize

                                        120KB

                                      • memory/3792-86-0x0000000000C30000-0x0000000000C8A000-memory.dmp
                                        Filesize

                                        360KB

                                      • memory/3792-92-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/3792-91-0x0000000005C40000-0x0000000006258000-memory.dmp
                                        Filesize

                                        6.1MB

                                      • memory/3792-130-0x0000000006900000-0x0000000006950000-memory.dmp
                                        Filesize

                                        320KB

                                      • memory/4464-131-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/4464-58-0x00000000008D0000-0x0000000000A62000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4464-62-0x00000000751E0000-0x0000000075990000-memory.dmp
                                        Filesize

                                        7.7MB

                                      • memory/4464-57-0x0000000000400000-0x000000000059E000-memory.dmp
                                        Filesize

                                        1.6MB

                                      • memory/4464-65-0x0000000004F60000-0x0000000004F70000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4464-137-0x0000000004F60000-0x0000000004F70000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/4556-40-0x0000000000400000-0x0000000000537000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4556-27-0x0000000000400000-0x0000000000537000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4556-28-0x0000000000400000-0x0000000000537000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4556-26-0x0000000000400000-0x0000000000537000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4556-23-0x0000000000400000-0x0000000000537000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4788-46-0x0000000000400000-0x0000000000537000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4788-47-0x0000000000400000-0x0000000000537000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4788-49-0x0000000000400000-0x0000000000537000-memory.dmp
                                        Filesize

                                        1.2MB

                                      • memory/4800-3-0x0000000000400000-0x0000000000409000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/4800-8-0x0000000000400000-0x0000000000409000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/4800-4-0x0000000000400000-0x0000000000409000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/4824-22-0x0000000002180000-0x000000000221B000-memory.dmp
                                        Filesize

                                        620KB

                                      • memory/4824-24-0x0000000002310000-0x000000000242B000-memory.dmp
                                        Filesize

                                        1.1MB

                                      • memory/4872-148-0x00000000027D0000-0x00000000027D1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4872-124-0x00000000027D0000-0x00000000027D1000-memory.dmp
                                        Filesize

                                        4KB