Resubmissions

11-02-2024 08:10

240211-j212ragb47 10

11-02-2024 08:09

240211-j2kprseb2w 10

09-02-2024 18:28

240209-w4c4xsde9t 10

02-02-2024 12:52

240202-p4dxwsgfej 10

02-02-2024 12:45

240202-pzapnsgdbp 10

16-01-2024 15:29

240116-sw8dbaehh3 10

10-01-2024 14:41

240110-r2wq2ahchl 10

10-01-2024 13:29

240110-qrqatshbg3 10

22-12-2023 08:48

231222-kqp1sadghq 10

Analysis

  • max time kernel
    1799s
  • max time network
    1697s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2024 14:41

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

smokeloader

Botnet

lab

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

cheat

C2

103.173.227.25:12664

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 8 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Disables taskbar notifications via registry modification
  • Disables use of System Restore points 1 TTPs
  • Downloads MZ/PE file
  • Looks for VMWare services registry key. 1 TTPs 3 IoCs
  • Sets file execution options in registry 2 TTPs 20 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 31 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
    "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\Files\029375780db860b29c868bb8e790fc388d6a0cce986be2b6af6e0bd5d85a5e31.exe
      "C:\Users\Admin\AppData\Local\Temp\Files\029375780db860b29c868bb8e790fc388d6a0cce986be2b6af6e0bd5d85a5e31.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2988
      • C:\Users\Admin\AppData\Local\Temp\Files\029375780db860b29c868bb8e790fc388d6a0cce986be2b6af6e0bd5d85a5e31.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\029375780db860b29c868bb8e790fc388d6a0cce986be2b6af6e0bd5d85a5e31.exe"
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:920
    • C:\Users\Admin\AppData\Local\Temp\Files\tungbot.exe
      "C:\Users\Admin\AppData\Local\Temp\Files\tungbot.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\Resources\Themes\icsys.icn.exe
        C:\Windows\Resources\Themes\icsys.icn.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2016
      • \??\c:\users\admin\appdata\local\temp\files\tungbot.exe 
        c:\users\admin\appdata\local\temp\files\tungbot.exe 
        3⤵
        • Looks for VMWare services registry key.
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        PID:1908
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Users\Admin\AppData\Local\Temp\820B.exe
      C:\Users\Admin\AppData\Local\Temp\820B.exe
      2⤵
      • Sets file execution options in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Checks processor information in registry
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies firewall policy service
        • Sets file execution options in registry
        • Checks BIOS information in registry
        • Deletes itself
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies Internet Explorer Protected Mode
        • Modifies Internet Explorer Protected Mode Banner
        • Modifies Internet Explorer settings
        • NTFS ADS
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:764
        • C:\Users\Admin\AppData\Local\Temp\yq5gq5w9g_1.exe
          /suac
          4⤵
          • Modifies firewall policy service
          • Sets file execution options in registry
          • Executes dropped EXE
          • Checks for any installed AV software in registry
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:2184
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\YQ5GQ5~1.EXE" /RL HIGHEST
            5⤵
            • Creates scheduled task(s)
            PID:1668
          • C:\Windows\SysWOW64\regedit.exe
            "C:\Windows\SysWOW64\regedit.exe"
            5⤵
            • Modifies security service
            • Sets file execution options in registry
            • Sets service image path in registry
            • Runs regedit.exe
            • Suspicious use of AdjustPrivilegeToken
            PID:1796
    • C:\Users\Admin\AppData\Local\Temp\88E0.exe
      C:\Users\Admin\AppData\Local\Temp\88E0.exe
      2⤵
      • Executes dropped EXE
      PID:1652
  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1048
    • C:\Windows\system32\conhost.exe
      \??\C:\Windows\system32\conhost.exe "472501478-17560842061159201298-807526899-1304761887-177182992-53831024934065425"
      1⤵
        PID:2348
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:47 /f
        1⤵
        • Creates scheduled task(s)
        PID:952
      • C:\Windows\Explorer.exe
        C:\Windows\Explorer.exe
        1⤵
          PID:704
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe PR
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2220
        • \??\c:\windows\resources\svchost.exe
          c:\windows\resources\svchost.exe
          1⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Looks for VMWare services registry key.
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:48 /f
            2⤵
            • Creates scheduled task(s)
            PID:2432
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:49 /f
            2⤵
            • Creates scheduled task(s)
            PID:3000
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:50 /f
            2⤵
            • Creates scheduled task(s)
            PID:2188
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:51 /f
            2⤵
            • Creates scheduled task(s)
            PID:708
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:52 /f
            2⤵
            • Creates scheduled task(s)
            PID:2440
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:53 /f
            2⤵
            • Creates scheduled task(s)
            PID:2404
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:54 /f
            2⤵
            • Creates scheduled task(s)
            PID:2476
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:55 /f
            2⤵
            • Creates scheduled task(s)
            PID:1868
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:56 /f
            2⤵
            • Creates scheduled task(s)
            PID:2972
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:57 /f
            2⤵
            • Creates scheduled task(s)
            PID:2708
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:58 /f
            2⤵
            • Creates scheduled task(s)
            PID:384
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 14:59 /f
            2⤵
            • Creates scheduled task(s)
            PID:2524
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:00 /f
            2⤵
            • Creates scheduled task(s)
            PID:2764
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:01 /f
            2⤵
            • Creates scheduled task(s)
            PID:1508
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:02 /f
            2⤵
            • Creates scheduled task(s)
            PID:2688
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:03 /f
            2⤵
            • Creates scheduled task(s)
            PID:2032
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:04 /f
            2⤵
            • Creates scheduled task(s)
            PID:332
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:05 /f
            2⤵
            • Creates scheduled task(s)
            PID:1020
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:06 /f
            2⤵
            • Creates scheduled task(s)
            PID:2948
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:07 /f
            2⤵
            • Creates scheduled task(s)
            PID:3056
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:08 /f
            2⤵
            • Creates scheduled task(s)
            PID:1220
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:09 /f
            2⤵
            • Creates scheduled task(s)
            PID:1728
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:10 /f
            2⤵
            • Creates scheduled task(s)
            PID:2964
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:11 /f
            2⤵
            • Creates scheduled task(s)
            PID:3012
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:12 /f
            2⤵
            • Creates scheduled task(s)
            PID:792
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:13 /f
            2⤵
            • Creates scheduled task(s)
            PID:540
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:14 /f
            2⤵
            • Creates scheduled task(s)
            PID:1312
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:15 /f
            2⤵
            • Creates scheduled task(s)
            PID:1256
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 15:16 /f
            2⤵
            • Creates scheduled task(s)
            PID:1004
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1212
        • \??\c:\windows\resources\themes\explorer.exe
          c:\windows\resources\themes\explorer.exe
          1⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Looks for VMWare services registry key.
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Maps connected drives based on registry
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:360
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "-914293300-17135332372586670591590564870598558581364419885-884217118-798457496"
          1⤵
            PID:2008
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:2488
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:2392

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\820B.exe

                Filesize

                360KB

                MD5

                80c413180b6bd0dd664adc4e0665b494

                SHA1

                e791e4a3391fc6b7bcb58399cd4fa3c52a06b940

                SHA256

                6d99cec56614b6b8a23dfa84a50c6bbfde535411c6366ac2bcc20c9f5af62880

                SHA512

                347f4ae6f308b37d055a6177478e45ab3838d7020abed70c7aa138d2c3771e709de204da8550aebdcaa6139d869dc7328cc7e645c4dd48d1066f9ad70225644a

              • C:\Users\Admin\AppData\Local\Temp\88E0.exe

                Filesize

                11KB

                MD5

                9d72032ce10591a37e4f6940e009a8c7

                SHA1

                426c267a63088798b5175ab5ed30bc003c0880ba

                SHA256

                a4cc0543a98e8e316f0f041011bc27c6af01dbf3e2f8be3ed438bbcd1a43ec7b

                SHA512

                f84003f29bbab3ed060358884079cf90c1a19831aa9b82a0d0b1994e616579d8771786a0bc468f503152d1d1974e4915dac517e3365a5b5a15729626fdfbd39c

              • C:\Users\Admin\AppData\Local\Temp\88E0.exe

                Filesize

                32KB

                MD5

                89fe708515deb9c5789255983d674fb1

                SHA1

                5525cdda09db115a40dc7191cd82294dec99c358

                SHA256

                ec8522188ac2286f1547591293bc4f43764240ee63353afaf692458f8a44b1d8

                SHA512

                0202f59e6ffe95058608f0dd6d1d96b3b5d755e11cfc85437b78353160dc8308b246263da1fdf65ac0f5b83853f1e38e986f112a69be5d3b5f70a90381d2aeb8

              • C:\Users\Admin\AppData\Local\Temp\88E0.exe

                Filesize

                28KB

                MD5

                08a51772adab18623948521a46185b49

                SHA1

                97c65de8e5847e4e00e4cd120601929dd4831a47

                SHA256

                dc7fca5cea7a5a9af4a5d3af27f93149054c43228a68e28d5480acfaae59a805

                SHA512

                ad27db68df0b2f27f2b980985f73986705efef747bd659e3c434eb584493a543bfc0d39913b5158627276962d5825e169b286c055d4e62dc03f9053f6fd05c6d

              • C:\Users\Admin\AppData\Local\Temp\Cab14AB.tmp

                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\Local\Temp\Files\tungbot.exe

                Filesize

                93KB

                MD5

                5b99cd7e41c624a5a1a3d65e1b69b056

                SHA1

                9c1f9e7b65b05bf40db5ba88bb83c954874715bc

                SHA256

                71c19357df3cf001e5e0d84deb11498fd74ef3b8b1c27f4c0c8a1026e869b2de

                SHA512

                91a159a8462a5d940aa72f6de1be18102dbae3d96294dc0edeab0d0eb6b34cefc3c8272445a8987323d6db5545cc886fd4088f1ed78b17150dc6ced8e18ab1e7

              • C:\Users\Admin\AppData\Local\Temp\Tar14DD.tmp

                Filesize

                171KB

                MD5

                9c0c641c06238516f27941aa1166d427

                SHA1

                64cd549fb8cf014fcd9312aa7a5b023847b6c977

                SHA256

                4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                SHA512

                936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

              • C:\Windows\Resources\spoolsv.exe

                Filesize

                88KB

                MD5

                4359f8523778cfd0ec3e2ac4132f2e92

                SHA1

                bd3ab503ce1335572eb4807487091196adf2b29f

                SHA256

                b6c1ce8eff33c31855dd73d64c20308c5cf80010ab8713caaf1d703ddc89c0eb

                SHA512

                14827e3b245d66e141beb4cb3544a0bcb0614c012989e19753cfd78811c87ba4fc0e992d55fc93d7fda3a71436d389bb2814b84597d5845d94e6afc9916e12c1

              • \??\c:\users\admin\appdata\local\temp\files\tungbot.exe 

                Filesize

                99KB

                MD5

                a4979638b247751333d486aeb7481228

                SHA1

                4d8e13846df61c250d35c75a66987a3288db717b

                SHA256

                bc929754d1fee83d4faa1cefb6bc48e8304ff125606972962daa0799973df8b8

                SHA512

                7bed8a3c210f4a7e280ce14baea20af43f08754b1670803fdc3257954f4564c1cfbb9c227a5a5bc11ce63500b3abbaa333cac13476f36b5c543d24cfa5b15ba6

              • \??\c:\windows\resources\spoolsv.exe

                Filesize

                135KB

                MD5

                f4de2e51b9fef6ae1caf003db37cc1eb

                SHA1

                1edfcf4952f083bce1fbd2b4e26380b51bc9656a

                SHA256

                8df2bf29bd826418a29c5801111666b58dd6b548903935e472a66e635d6c61b6

                SHA512

                36a994cab9ef1a898c9dd67dea5a4d1d63eee481debb4645a4f2177c7a83cfd8c8579acae45c2c1ac7f8c05daab1d3fd4bceb4572c55341452ac117c793b937d

              • \??\c:\windows\resources\svchost.exe

                Filesize

                20KB

                MD5

                d89de3f600b622fb8a09468dc3f87632

                SHA1

                c4e8673fb71105ce96f9f7925b723bc2e587b002

                SHA256

                d970702fbe2b869af37ae0876372f084859461fab738930a8dd8be6df795eb38

                SHA512

                db4dbb9e9b40ac51d2169f5f1a9ed24fe13f49f8e3403f71b167f4f43ae2a5adacb188adf43b3ed6a1116a2fdaf462d366ed6d622a2b92234a54c8bb6efc9034

              • \??\c:\windows\resources\themes\icsys.icn.exe

                Filesize

                135KB

                MD5

                084ec49bd1c825bcbbe00bf85f49a78e

                SHA1

                b553957a320d527cb669c7c1079f879fc8f0d8f4

                SHA256

                a666805ef2e56f676790a2ede0da6c71a780bec2e6425368775eb1758fca6405

                SHA512

                c717d82eafab34300f9aef1f7dd291e0298c947d54db863f265505b590c126155f5ee8937b7fbe35b5748b9bd079745319ca5856e1a79d22eea7b4df37c8d1c1

              • \Users\Admin\AppData\Local\Temp\Files\029375780db860b29c868bb8e790fc388d6a0cce986be2b6af6e0bd5d85a5e31.exe

                Filesize

                195KB

                MD5

                1d3eda04f0c2f84002d479177a9a0dc1

                SHA1

                7289fcbbb18de90735af84b5c99818cd5411c87f

                SHA256

                029375780db860b29c868bb8e790fc388d6a0cce986be2b6af6e0bd5d85a5e31

                SHA512

                1c73e74e31ee730b2dfade6e700f66b94cc15bf4167427ca4a9b3a1b5132e168a73276d6ccba0602b6ba37c3cc72312f06a9c42a6a731175a4daf72307783c94

              • \Users\Admin\AppData\Local\Temp\Files\tungbot.exe

                Filesize

                234KB

                MD5

                95955f84fedd9d7cb867638e65f6911b

                SHA1

                49ab9fbe607129d70702cee541133002b3b9e15b

                SHA256

                52de83987941b92875cecdd1661cc2757eae4f02ef564fd2e147d06eb9d8ab44

                SHA512

                082ff0e782c83e4d3973dd622de4091be9db939b73f867cb064f03125da06dd4946923cb0f63f587f32126736130d7ca87cd72257cb3bb13f52ce0618133bce7

              • \Windows\Resources\Themes\explorer.exe

                Filesize

                135KB

                MD5

                a810d1f630c1cba0f167fb28dc6e47af

                SHA1

                d8f911ec145f9f8f12eec5b494924502f2db07a8

                SHA256

                ad19128128e1e12d7bd15141bdf2f5d90ea0c36d9df33d23778536fa0dfaabf2

                SHA512

                6d0c8b5049be44be6f3655aad6050a44daaead7fde6c5e2577618fac620abc7ed8c5c62bc443f4d955c8d0105e029f0e0c5f9972e1ca29dc0fe7d825df5c8ef5

              • \Windows\Resources\Themes\icsys.icn.exe

                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

              • \Windows\Resources\svchost.exe

                Filesize

                135KB

                MD5

                224511f1f5b60cdce77fe83505762522

                SHA1

                61cc340bf7f81b947a390466a2c57a6619177b47

                SHA256

                c2c2c8a2942c3897c2c72a93f802c0dee49c65785dbe0a6647d71efbac85fb90

                SHA512

                01362be5fd9f5e10fe8abe917ece18a004f1004e0226996b045487d280a34a173bd623a416fe54a01768d70aa290525162a5a4ab28c1c51dbd016d854f891856

              • memory/360-220-0x00000000001F0000-0x00000000001F6000-memory.dmp

                Filesize

                24KB

              • memory/360-216-0x0000000002600000-0x00000000026C4000-memory.dmp

                Filesize

                784KB

              • memory/360-225-0x00000000004D0000-0x00000000004DC000-memory.dmp

                Filesize

                48KB

              • memory/360-236-0x0000000074CE0000-0x0000000074CE8000-memory.dmp

                Filesize

                32KB

              • memory/360-135-0x00000000002B0000-0x00000000002CF000-memory.dmp

                Filesize

                124KB

              • memory/360-228-0x0000000002600000-0x00000000026C4000-memory.dmp

                Filesize

                784KB

              • memory/360-222-0x0000000002600000-0x00000000026C4000-memory.dmp

                Filesize

                784KB

              • memory/360-219-0x0000000002600000-0x00000000026C4000-memory.dmp

                Filesize

                784KB

              • memory/360-124-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/360-218-0x000000007740D000-0x000000007740E000-memory.dmp

                Filesize

                4KB

              • memory/360-213-0x0000000002600000-0x00000000026C4000-memory.dmp

                Filesize

                784KB

              • memory/764-188-0x00000000000C0000-0x00000000000C6000-memory.dmp

                Filesize

                24KB

              • memory/764-257-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-315-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-314-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-209-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-210-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-312-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-311-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-306-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-305-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-229-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-231-0x00000000001E0000-0x00000000002A4000-memory.dmp

                Filesize

                784KB

              • memory/764-199-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-184-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-186-0x00000000001E0000-0x00000000002A4000-memory.dmp

                Filesize

                784KB

              • memory/764-239-0x00000000000C0000-0x00000000000C6000-memory.dmp

                Filesize

                24KB

              • memory/764-189-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-294-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-284-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-273-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-264-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-190-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-258-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-256-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-255-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-250-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-251-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-185-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-187-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-191-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-196-0x00000000001E0000-0x00000000002A4000-memory.dmp

                Filesize

                784KB

              • memory/764-195-0x0000000000420000-0x000000000042C000-memory.dmp

                Filesize

                48KB

              • memory/764-194-0x00000000773E0000-0x0000000077561000-memory.dmp

                Filesize

                1.5MB

              • memory/764-192-0x00000000001E0000-0x00000000002A4000-memory.dmp

                Filesize

                784KB

              • memory/920-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                Filesize

                4KB

              • memory/920-75-0x0000000000400000-0x0000000000409000-memory.dmp

                Filesize

                36KB

              • memory/920-77-0x0000000000400000-0x0000000000409000-memory.dmp

                Filesize

                36KB

              • memory/920-73-0x0000000000400000-0x0000000000409000-memory.dmp

                Filesize

                36KB

              • memory/1076-290-0x0000000002A30000-0x0000000002A31000-memory.dmp

                Filesize

                4KB

              • memory/1076-221-0x0000000077251000-0x0000000077252000-memory.dmp

                Filesize

                4KB

              • memory/1076-76-0x0000000002F40000-0x0000000002F56000-memory.dmp

                Filesize

                88KB

              • memory/1212-145-0x00000000003B0000-0x00000000003CF000-memory.dmp

                Filesize

                124KB

              • memory/1212-158-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/1212-137-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/1480-217-0x0000000003320000-0x00000000033E4000-memory.dmp

                Filesize

                784KB

              • memory/1480-235-0x0000000002690000-0x0000000002691000-memory.dmp

                Filesize

                4KB

              • memory/1480-224-0x0000000003320000-0x00000000033E4000-memory.dmp

                Filesize

                784KB

              • memory/1480-226-0x0000000000300000-0x0000000000306000-memory.dmp

                Filesize

                24KB

              • memory/1480-155-0x00000000002C0000-0x00000000002DF000-memory.dmp

                Filesize

                124KB

              • memory/1480-214-0x0000000003320000-0x00000000033E4000-memory.dmp

                Filesize

                784KB

              • memory/1480-230-0x00000000026A0000-0x00000000026AC000-memory.dmp

                Filesize

                48KB

              • memory/1480-232-0x0000000003320000-0x00000000033E4000-memory.dmp

                Filesize

                784KB

              • memory/1480-233-0x0000000003320000-0x00000000033E4000-memory.dmp

                Filesize

                784KB

              • memory/1480-234-0x0000000074CE0000-0x0000000074CE8000-memory.dmp

                Filesize

                32KB

              • memory/1624-92-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/1624-106-0x0000000000300000-0x000000000031F000-memory.dmp

                Filesize

                124KB

              • memory/1624-160-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/1796-299-0x0000000000E10000-0x0000000000E75000-memory.dmp

                Filesize

                404KB

              • memory/1796-295-0x0000000000E10000-0x0000000000E76000-memory.dmp

                Filesize

                408KB

              • memory/1796-296-0x0000000000E10000-0x0000000000E76000-memory.dmp

                Filesize

                408KB

              • memory/1908-240-0x00000000773FF000-0x0000000077400000-memory.dmp

                Filesize

                4KB

              • memory/1908-108-0x00000000008A0000-0x00000000008C0000-memory.dmp

                Filesize

                128KB

              • memory/1908-244-0x0000000000580000-0x0000000000586000-memory.dmp

                Filesize

                24KB

              • memory/1908-241-0x0000000005BF0000-0x0000000005CB4000-memory.dmp

                Filesize

                784KB

              • memory/1908-116-0x0000000004C50000-0x0000000004C90000-memory.dmp

                Filesize

                256KB

              • memory/1908-113-0x0000000074400000-0x0000000074AEE000-memory.dmp

                Filesize

                6.9MB

              • memory/1908-238-0x0000000005BF0000-0x0000000005CB4000-memory.dmp

                Filesize

                784KB

              • memory/1908-177-0x0000000074400000-0x0000000074AEE000-memory.dmp

                Filesize

                6.9MB

              • memory/1908-178-0x0000000004C50000-0x0000000004C90000-memory.dmp

                Filesize

                256KB

              • memory/1908-212-0x0000000005BF0000-0x0000000005CB4000-memory.dmp

                Filesize

                784KB

              • memory/2008-242-0x0000000077251000-0x0000000077252000-memory.dmp

                Filesize

                4KB

              • memory/2016-110-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2016-123-0x00000000002F0000-0x000000000030F000-memory.dmp

                Filesize

                124KB

              • memory/2016-159-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2092-173-0x0000000000300000-0x0000000000306000-memory.dmp

                Filesize

                24KB

              • memory/2092-182-0x0000000000290000-0x00000000002F6000-memory.dmp

                Filesize

                408KB

              • memory/2092-200-0x0000000000290000-0x00000000002F6000-memory.dmp

                Filesize

                408KB

              • memory/2092-201-0x0000000000300000-0x0000000000306000-memory.dmp

                Filesize

                24KB

              • memory/2092-172-0x0000000000290000-0x00000000002F6000-memory.dmp

                Filesize

                408KB

              • memory/2092-175-0x0000000000290000-0x00000000002F6000-memory.dmp

                Filesize

                408KB

              • memory/2092-198-0x0000000001E60000-0x0000000001E61000-memory.dmp

                Filesize

                4KB

              • memory/2092-171-0x0000000000010000-0x000000000006D000-memory.dmp

                Filesize

                372KB

              • memory/2092-179-0x00000000773F0000-0x00000000773F1000-memory.dmp

                Filesize

                4KB

              • memory/2092-180-0x0000000000760000-0x0000000000761000-memory.dmp

                Filesize

                4KB

              • memory/2092-181-0x0000000001FF0000-0x0000000001FFC000-memory.dmp

                Filesize

                48KB

              • memory/2092-174-0x0000000000310000-0x000000000031D000-memory.dmp

                Filesize

                52KB

              • memory/2184-301-0x0000000000010000-0x000000000006D000-memory.dmp

                Filesize

                372KB

              • memory/2184-277-0x0000000001B80000-0x0000000001BE6000-memory.dmp

                Filesize

                408KB

              • memory/2220-156-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2220-157-0x0000000000400000-0x000000000041F000-memory.dmp

                Filesize

                124KB

              • memory/2376-0-0x0000000000310000-0x0000000000318000-memory.dmp

                Filesize

                32KB

              • memory/2376-87-0x0000000004210000-0x000000000422F000-memory.dmp

                Filesize

                124KB

              • memory/2376-2-0x0000000004D10000-0x0000000004D50000-memory.dmp

                Filesize

                256KB

              • memory/2376-1-0x0000000074400000-0x0000000074AEE000-memory.dmp

                Filesize

                6.9MB

              • memory/2376-81-0x0000000074400000-0x0000000074AEE000-memory.dmp

                Filesize

                6.9MB

              • memory/2376-211-0x0000000005D10000-0x0000000005DD4000-memory.dmp

                Filesize

                784KB

              • memory/2376-86-0x0000000004D10000-0x0000000004D50000-memory.dmp

                Filesize

                256KB

              • memory/2376-215-0x00000000773FF000-0x0000000077400000-memory.dmp

                Filesize

                4KB

              • memory/2988-71-0x0000000000220000-0x0000000000229000-memory.dmp

                Filesize

                36KB

              • memory/2988-69-0x0000000000600000-0x0000000000700000-memory.dmp

                Filesize

                1024KB