Analysis

  • max time kernel
    91s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2024 06:42

General

  • Target

    file.exe

  • Size

    230KB

  • MD5

    5696e707bb2de303879e042ba9fb2681

  • SHA1

    d31c6d321bcb949c8067b801f2565a73ad6b38a6

  • SHA256

    212cf81edf3cd280350b9dc6770ac93ecc254c2f54f8066bf37e2725c410389c

  • SHA512

    62eb3db3bc4e1ddc7bd107dec4d103d5f6f6155e073a40627fad43270ba405d421143e492e82765422d02c807c0d3d406a6e21475cf1a6ce7239fb3f27b7e967

  • SSDEEP

    3072:sGTO9LytnkyFI/Kvum8OJ0iv3TGoAbyxieCh4RSf1X7QP5IStpTG:W9LYFI/bmvJ0i/aouyxR69Sn

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .cdcc

  • offline_id

    LBxKKiegnAy53rpqH3Pj2j46vwldiEt9kqHSuMt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-iVcrVFVRqu Price of private key and decrypt software is $1999. Discount 50% available if you contact us first 72 hours, that's price for you is $999. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@freshingmail.top Reserve e-mail address to contact us: datarestorehelpyou@airmail.cc Your personal ID: 0846ASdw

rsa_pubkey.plain

Extracted

Family

risepro

C2

193.233.132.62:50500

Signatures

  • Detect ZGRat V1 1 IoCs
  • Detected Djvu ransomware 9 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • .NET Reactor proctector 3 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2664
  • C:\Users\Admin\AppData\Local\Temp\A18F.exe
    C:\Users\Admin\AppData\Local\Temp\A18F.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:4680
  • C:\Users\Admin\AppData\Local\Temp\F790.exe
    C:\Users\Admin\AppData\Local\Temp\F790.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Users\Admin\AppData\Local\Temp\F790.exe
      C:\Users\Admin\AppData\Local\Temp\F790.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\cb7385ab-0eb5-403c-acbc-19f97d10dcb9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2340
      • C:\Users\Admin\AppData\Local\Temp\F790.exe
        "C:\Users\Admin\AppData\Local\Temp\F790.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4276
        • C:\Users\Admin\AppData\Local\Temp\F790.exe
          "C:\Users\Admin\AppData\Local\Temp\F790.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          PID:1740
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1740 -s 568
            5⤵
            • Program crash
            PID:676
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1740 -ip 1740
    1⤵
      PID:4440
    • C:\Users\Admin\AppData\Local\Temp\9FE7.exe
      C:\Users\Admin\AppData\Local\Temp\9FE7.exe
      1⤵
      • Executes dropped EXE
      PID:3320
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 1012
        2⤵
        • Program crash
        PID:1168
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 616
        2⤵
        • Program crash
        PID:224
    • C:\Users\Admin\AppData\Local\Temp\A6EC.exe
      C:\Users\Admin\AppData\Local\Temp\A6EC.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:3372
    • C:\Users\Admin\AppData\Local\Temp\AC3D.exe
      C:\Users\Admin\AppData\Local\Temp\AC3D.exe
      1⤵
        PID:2672
        • C:\Users\Admin\AppData\Local\Temp\is-9CBEK.tmp\AC3D.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-9CBEK.tmp\AC3D.tmp" /SL5="$B0092,6192182,54272,C:\Users\Admin\AppData\Local\Temp\AC3D.exe"
          2⤵
            PID:3508
            • C:\Users\Admin\AppData\Local\LISP XDR Extension\lispxdrext.exe
              "C:\Users\Admin\AppData\Local\LISP XDR Extension\lispxdrext.exe" -s
              3⤵
                PID:4240
              • C:\Users\Admin\AppData\Local\LISP XDR Extension\lispxdrext.exe
                "C:\Users\Admin\AppData\Local\LISP XDR Extension\lispxdrext.exe" -i
                3⤵
                  PID:1196
            • C:\Users\Admin\AppData\Local\Temp\B007.exe
              C:\Users\Admin\AppData\Local\Temp\B007.exe
              1⤵
                PID:1052
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  2⤵
                    PID:3452
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
                      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"
                      3⤵
                        PID:316
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3320 -ip 3320
                    1⤵
                      PID:2476
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3320 -ip 3320
                      1⤵
                        PID:2964

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Persistence

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Privilege Escalation

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Defense Evasion

                      Virtualization/Sandbox Evasion

                      2
                      T1497

                      File and Directory Permissions Modification

                      1
                      T1222

                      Modify Registry

                      1
                      T1112

                      Discovery

                      Query Registry

                      6
                      T1012

                      Virtualization/Sandbox Evasion

                      2
                      T1497

                      System Information Discovery

                      4
                      T1082

                      Peripheral Device Discovery

                      1
                      T1120

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\LISP XDR Extension\lispxdrext.exe
                        Filesize

                        133KB

                        MD5

                        d008743890f74be32e95cb584b60a5a3

                        SHA1

                        504f9066ed02da23512158120e3e57553c786b76

                        SHA256

                        1799a427f1dbe0d7a26ce7e58dc7847f987d63998797f088dfbf0c6d0dd01e83

                        SHA512

                        7c621de4c5e90a113113835e2c144f51a96e9053536463d187b1d05890937d0a2591e057956f8fddbe6a0b5966bab8832a7a54c7ff84eb1947e74d82b08d2ea4

                      • C:\Users\Admin\AppData\Local\LISP XDR Extension\lispxdrext.exe
                        Filesize

                        17KB

                        MD5

                        776dab8e6ce58b302c3fc46b5f640377

                        SHA1

                        b7496a2393de9506ae12cf3b7262c413be036e6f

                        SHA256

                        fd74fc8eab679344bcab908cc4641dac4b2ad1d59a2daabba0f8c62ac4941251

                        SHA512

                        5f4b501ccca530cc90d0739f608552644b06b5bd8d9893ec30f4281a4e993a76090c0f8c8c2c427dbdc5acf87f95b88b6ff9f268f7acc08c35efbe036afd82d1

                      • C:\Users\Admin\AppData\Local\LISP XDR Extension\lispxdrext.exe
                        Filesize

                        67KB

                        MD5

                        0449f45b53d8e0413c217e3af37e7c94

                        SHA1

                        7f3e1f32c441ea5ccf2c43c13a32dcb67ccbe23b

                        SHA256

                        b4c166d1872d15499335c00bd21af8f473a9eccfcf68c8710a637521df2b9534

                        SHA512

                        f967aac1811b1f2b2fc9673b4a0ec8d548bf8d1da81b0d1e5319926269855d109fe25b7193c18a9c50da07439dc24d5ab5c94a5314e1e708e5e4fcb8951841e2

                      • C:\Users\Admin\AppData\Local\Temp\9FE7.exe
                        Filesize

                        879KB

                        MD5

                        e81be1648d7d01e152fa9e2dad84138f

                        SHA1

                        ac62855302699814784f9df70b76aa7e3199c900

                        SHA256

                        879da8dd6265bad15076631f5e63a63d5ba6ff1f9babc219435c95ad70fa3749

                        SHA512

                        c71018612139e3e26aba870730bea3449be2f2527d1eb573780f7b639eca518383f969a1c5848ffabe443d615b007ac5743d4df958db18e4716be34cc6a3197e

                      • C:\Users\Admin\AppData\Local\Temp\9FE7.exe
                        Filesize

                        1.0MB

                        MD5

                        06e683eaa76ddc901d3eaa9c85db31ac

                        SHA1

                        923f81757470229f79cee4bb6bd74986dff792b7

                        SHA256

                        7f08540d65f247bb248c165baa3204acf46cdd4463c96096bd0256295072065d

                        SHA512

                        fe8588b47163dd6a45285b1e47dbacd068563a01f91f2453cfb92ff1db5f3791537e430306bc4b51d161d2146ecd3045c0973eacd53668658613f0cfec260104

                      • C:\Users\Admin\AppData\Local\Temp\A18F.exe
                        Filesize

                        57KB

                        MD5

                        ffb1969b3b575a3fbdb4e2d93d1b3d26

                        SHA1

                        9fdb4f83fb3824bfe6be04db7b48dda5a75879ac

                        SHA256

                        55760f8338ea73dd6afab46c80c8b84cfea08463e5b966edb4cdd67a285db25a

                        SHA512

                        9f77aa8e4f4336d72ceddc5cd9cbb64326203f693ffee568cbfd56ee31a0045c4378cd8df05e3e24ae1fdffcb2a65e9fce3536ed0916be7d39689225d9d284a8

                      • C:\Users\Admin\AppData\Local\Temp\A18F.exe
                        Filesize

                        37KB

                        MD5

                        3a901592036355b3f68d38fa81b8bfcb

                        SHA1

                        29a25f4535447bd11077a56bc931760af9ec788b

                        SHA256

                        dfd01b98c8d2fe1130cb3a351c532239b70d99071e2494a248560df52b9d3888

                        SHA512

                        4c96fa5339dcedfe5aa84001ff98f3af0701d6f532273bcd7f3ec9dd9e044ccb6a074242173897759e8079e78845098405385eb762021e5cdf9d45fbc991afa7

                      • C:\Users\Admin\AppData\Local\Temp\A18F.exe
                        Filesize

                        60KB

                        MD5

                        7e807e64d92d8a98353dd6afecae0ba3

                        SHA1

                        214fa1b6c7cd1e9df2af3c1da62d1cc037fdb021

                        SHA256

                        c3df2622e737a684f544e163a5c90b8948b1b8ed1a2b2756af688bd3e20b63c6

                        SHA512

                        59828b3099fe353fe86b24a7539e070b0f579f734e01701cc9654399c8ad07979384b138d8db3f1a110abebba37278c1cd9313073681a7321164691ad33714e8

                      • C:\Users\Admin\AppData\Local\Temp\A6EC.exe
                        Filesize

                        126KB

                        MD5

                        2a6354e428512f0ee923bb62f61dc49a

                        SHA1

                        45732c93dbca9e1dd7037e6f24757ab5cd770a1b

                        SHA256

                        14fc8538146941a7e31cb5014dc853b2d0fb4d35d4c3a39329db702ec0ebe5e4

                        SHA512

                        9f5d4dbc5d1cd4a19fbd031991b6d42a4ea04cf47780c20cdc186603b508d7a624eecc02f58b9e9e0321515159b3cf6a4d0f26e83d180ed1d61cc3c6a34dc6ac

                      • C:\Users\Admin\AppData\Local\Temp\A6EC.exe
                        Filesize

                        214KB

                        MD5

                        65e566a3922e0ac8e37d65269a37390d

                        SHA1

                        1dcb95e0b5f276b04a163819e06464cb45b42a43

                        SHA256

                        d3fdfd3db343a00c2d1fba667b03efe0c644317cbdf326196f38131a8383987d

                        SHA512

                        acd9dba93487da5c8e6e5ea5518d4aad563e6d2d55099ff05f398801b867caad633d4b40c63842f6a5274b5e4fbd6a8e35d144cae7efc22d19ed2e5b9f5509d1

                      • C:\Users\Admin\AppData\Local\Temp\AC3D.exe
                        Filesize

                        208KB

                        MD5

                        b879b5922d7c41fa4a7c19598f5e5e71

                        SHA1

                        dfbce4572dc0a520efa11004e01e0d615888d472

                        SHA256

                        dd901f841d3b0f084f8d643162e31c7893d2483feedfcaab0d1f27af683a37d5

                        SHA512

                        11bed7a631a36db221741bc77b1283141b1c04c8ddecaa8d8356d4cd677820a87943817ce6bf1d8f69539ba989f0aebefbe00055b4524841d430022d809ff177

                      • C:\Users\Admin\AppData\Local\Temp\AC3D.exe
                        Filesize

                        148KB

                        MD5

                        9453106c55c4b15227da45a89c70413f

                        SHA1

                        66937f08d10559e7805a502a2c6a7c9e450d734e

                        SHA256

                        3f7c4e8091bfd62e863a07db8a6ef630c494766d26e408cbdce80c6b73ca6c3f

                        SHA512

                        d2b77aa1def2ea08655fbbb6286a6e958010bc5f892d8fd1298a30c90a9aa040d6485acd9b0653bd9faddc95df30b335a673b2b6c685fc8b24605c933ae4baa5

                      • C:\Users\Admin\AppData\Local\Temp\B007.exe
                        Filesize

                        154KB

                        MD5

                        92645d3d2e10504ff7337731c40af384

                        SHA1

                        dc0675254b877340581a362f71d36752cef8f35e

                        SHA256

                        ec9f4b0344fcb76896c29293c0e39e0bc0dc88341c526a39ac097b6a5335279e

                        SHA512

                        3872575f98974a5e6977636dce191e3cc0d61de5b1ff8a703d3f324adc3a913dc005528c01d880ba472f79ccf0c59d933df469424cea848aafb751476eda0786

                      • C:\Users\Admin\AppData\Local\Temp\B007.exe
                        Filesize

                        78KB

                        MD5

                        c31927807de0d89e2cd75a19b2524efc

                        SHA1

                        aade465cdae43a417a37ed87a42c2baeebb57fc5

                        SHA256

                        00413cca607e69802ebb7218069b7191cf869e5f764a82b45e320cd51ab62a9a

                        SHA512

                        12a396e0e0ba64a1dcd27de655cde6eaba690d4852d2e25617929ae6a4a3ec31d9fabe4bf0e29e82cd9d97b7af042374c0402d8c36cce34eda4948106b72ea66

                      • C:\Users\Admin\AppData\Local\Temp\F790.exe
                        Filesize

                        219KB

                        MD5

                        ea40d2efddcef2941ecb21f60c4dbf99

                        SHA1

                        cd87d656c8ba3df61cba3e76ac9ae0eac9d80bee

                        SHA256

                        e29a0e9728f7b7dc19b75237cc7c5cbe2e0b1429de91854ea96e51096ae42022

                        SHA512

                        37ba6816c41535c0613a016c34b3ba6d1865690486a77720064e3e75c8f51400105592dcb4031e944168b1d02607c284c3ccd622e4888f8c893d5d3f2305d38a

                      • C:\Users\Admin\AppData\Local\Temp\F790.exe
                        Filesize

                        178KB

                        MD5

                        314a8c4c256c354cbd761fa2f39fb122

                        SHA1

                        e401d93b3c6d2de1a8172dcd50c035c5052ed856

                        SHA256

                        cb77b9ffa69a93dd5f84dcdee96b4565d95ff3cac466f74c3ef443a517d3705a

                        SHA512

                        e87ab32118e6b7cbe9b8a3d5470f1ba0dd2159cc0b71d2f88c4262fe7ec00ddb1ca82f732aec3969125056cdd6056834bff7ba58783e5f0b059a99423d05cd89

                      • C:\Users\Admin\AppData\Local\Temp\F790.exe
                        Filesize

                        23KB

                        MD5

                        77e0e9989d7f10f1743ac8a42d3d037d

                        SHA1

                        ef0bfd570206defd29e417e7f64a4cb439778bb1

                        SHA256

                        b39521540b008288406c313d9a60f8e2bf780737bd4c26f887f4305cd5201c6d

                        SHA512

                        5155e6809b3ed06e9cda50956999389d07bd754030a8b40d9207294006990a195c5eb29e8e6c00e7dca2a1a5b554ff5731525e346a6431df66826f805192bd40

                      • C:\Users\Admin\AppData\Local\Temp\F790.exe
                        Filesize

                        149KB

                        MD5

                        7251eeee4e6375a285937df602e301bd

                        SHA1

                        e0ae8254ad329d354ff0836b94cf96499ea63159

                        SHA256

                        1ffff4dddce5f1cf77597d830663c5c026afdae6cde2bc4d9ca72f884e94021c

                        SHA512

                        0c6cdf3c14036c29c6ee4f3b1e5b6875b4b1c946ecf2b4ed0c223f23ff883e7fb7f6f9eec69ff466cd20b178e4ef485e6827f054de8ba275a7a9593e31519d87

                      • C:\Users\Admin\AppData\Local\Temp\F790.exe
                        Filesize

                        90KB

                        MD5

                        52348898688f51490a9bffc87eb22286

                        SHA1

                        9d3965ed67eeca1500af272b2c2af98c222507d0

                        SHA256

                        06a31ad215550677b5626c5d53fe25a3e9ced5635ddb9f290f6facb788e40cc3

                        SHA512

                        136890db6524e2d194ffb848d9ce7d84a932cd9c3bb16afa51c2d802be8cc7eb7b31f89c90079573abb3d7469b2af74b0ee3b86a4ef1cb9f9e87a5c430363586

                      • C:\Users\Admin\AppData\Local\Temp\is-6SVM1.tmp\_isetup\_iscrypt.dll
                        Filesize

                        2KB

                        MD5

                        a69559718ab506675e907fe49deb71e9

                        SHA1

                        bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                        SHA256

                        2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                        SHA512

                        e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                      • C:\Users\Admin\AppData\Local\Temp\is-9CBEK.tmp\AC3D.tmp
                        Filesize

                        131KB

                        MD5

                        c98d369c7e3d40f43de06cbf81429201

                        SHA1

                        c2550fc9ec20cbc2c6426f8c7790d86e4a7af70e

                        SHA256

                        6ee526fa0a79d045edec80257dfb251cbc962b4a0b4ee5c629c8991054fe8d1c

                        SHA512

                        572a76201daa3e9375c8fc3007b917a8df9700d7cd91504c1763a396ec638c063fb4345e5f7a5af0200dcd753c89c3996f46c269a653153d871cf70854475392

                      • C:\Users\Admin\AppData\Local\Temp\is-9CBEK.tmp\AC3D.tmp
                        Filesize

                        114KB

                        MD5

                        c6bc7d09c4773f6a0538836100587cc3

                        SHA1

                        827486d18a8fbf352a644eaa0edd1182796ca819

                        SHA256

                        2b6738360814f6d86e70ae1fa736753337fcade5f7b3f8671dc3fe3049bca8c8

                        SHA512

                        0285078c7c834e5aab8c262275d8d77726f18ec01369d9aff3c64c6a14fa48e8160139ff88ad6dd99a16a05135f4c36faf1a5e027ce6be8573b693cfa94d44b7

                      • C:\Users\Admin\AppData\Local\cb7385ab-0eb5-403c-acbc-19f97d10dcb9\F790.exe
                        Filesize

                        386KB

                        MD5

                        af6a7fef1c85fbc25bb8091130e912a2

                        SHA1

                        9c2b68406d4c8158b0e4221fa5728ceda9444ccb

                        SHA256

                        8fa1e74f8447c67ed35f4e5ffe77f1d8b5dfcf1c025a128415d7685a1e756bd9

                        SHA512

                        b221309a4312862b23f20d65536f198fe111f0521a190d218047e7f56bb81f7cdc6ffa253cf73f17b7a3688d98a9a7eb2a50fefba427289c320f60b59c9f8b26

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
                        Filesize

                        4KB

                        MD5

                        a5ce3aba68bdb438e98b1d0c70a3d95c

                        SHA1

                        013f5aa9057bf0b3c0c24824de9d075434501354

                        SHA256

                        9b860be98a046ea97a7f67b006e0b1bc9ab7731dd2a0f3a9fd3d710f6c43278a

                        SHA512

                        7446f1256873b51a59b9d2d3498cef5a41dbce55864c2a5fb8cb7d25f7d6e6d8ea249d551a45b75d99b1ad0d6fb4b5e4544e5ca77bcd627717d6598b5f566a79

                      • memory/316-212-0x00007FF95C5D0000-0x00007FF95D091000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/316-210-0x0000000000550000-0x0000000000558000-memory.dmp
                        Filesize

                        32KB

                      • memory/316-222-0x00007FF95C5D0000-0x00007FF95D091000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/456-29-0x0000000002220000-0x000000000233B000-memory.dmp
                        Filesize

                        1.1MB

                      • memory/456-28-0x0000000002180000-0x000000000221C000-memory.dmp
                        Filesize

                        624KB

                      • memory/1052-166-0x0000000004D40000-0x0000000004D50000-memory.dmp
                        Filesize

                        64KB

                      • memory/1052-163-0x0000000004D40000-0x0000000004D50000-memory.dmp
                        Filesize

                        64KB

                      • memory/1052-217-0x0000000002780000-0x0000000004780000-memory.dmp
                        Filesize

                        32.0MB

                      • memory/1052-176-0x0000000002780000-0x0000000004780000-memory.dmp
                        Filesize

                        32.0MB

                      • memory/1052-168-0x0000000005350000-0x00000000053CA000-memory.dmp
                        Filesize

                        488KB

                      • memory/1052-169-0x0000000004D40000-0x0000000004D50000-memory.dmp
                        Filesize

                        64KB

                      • memory/1052-167-0x0000000004D50000-0x00000000052F4000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/1052-165-0x0000000004D40000-0x0000000004D50000-memory.dmp
                        Filesize

                        64KB

                      • memory/1052-161-0x0000000004C60000-0x0000000004CDC000-memory.dmp
                        Filesize

                        496KB

                      • memory/1052-162-0x0000000072A90000-0x0000000073240000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/1052-175-0x0000000072A90000-0x0000000073240000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/1196-153-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/1196-151-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/1196-148-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/1196-149-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/1740-51-0x0000000000400000-0x0000000000537000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1740-50-0x0000000000400000-0x0000000000537000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1740-53-0x0000000000400000-0x0000000000537000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/2664-1-0x0000000000780000-0x0000000000880000-memory.dmp
                        Filesize

                        1024KB

                      • memory/2664-2-0x00000000006B0000-0x00000000006BB000-memory.dmp
                        Filesize

                        44KB

                      • memory/2664-3-0x0000000000400000-0x0000000000449000-memory.dmp
                        Filesize

                        292KB

                      • memory/2664-5-0x0000000000400000-0x0000000000449000-memory.dmp
                        Filesize

                        292KB

                      • memory/2672-90-0x0000000000400000-0x0000000000414000-memory.dmp
                        Filesize

                        80KB

                      • memory/2672-179-0x0000000000400000-0x0000000000414000-memory.dmp
                        Filesize

                        80KB

                      • memory/2672-88-0x0000000000400000-0x0000000000414000-memory.dmp
                        Filesize

                        80KB

                      • memory/3320-65-0x00000000013F0000-0x00000000013F1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3320-63-0x0000000000380000-0x0000000000E94000-memory.dmp
                        Filesize

                        11.1MB

                      • memory/3320-59-0x0000000000380000-0x0000000000E94000-memory.dmp
                        Filesize

                        11.1MB

                      • memory/3372-81-0x0000000005690000-0x0000000005691000-memory.dmp
                        Filesize

                        4KB

                      • memory/3372-70-0x0000000000B70000-0x0000000001114000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/3372-227-0x0000000000B70000-0x0000000001114000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/3372-223-0x0000000000B70000-0x0000000001114000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/3372-218-0x0000000000B70000-0x0000000001114000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/3372-213-0x0000000000B70000-0x0000000001114000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/3372-193-0x0000000000B70000-0x0000000001114000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/3372-71-0x0000000077374000-0x0000000077376000-memory.dmp
                        Filesize

                        8KB

                      • memory/3372-72-0x0000000005670000-0x0000000005671000-memory.dmp
                        Filesize

                        4KB

                      • memory/3372-73-0x0000000005650000-0x0000000005651000-memory.dmp
                        Filesize

                        4KB

                      • memory/3372-77-0x0000000005630000-0x0000000005631000-memory.dmp
                        Filesize

                        4KB

                      • memory/3372-78-0x0000000005680000-0x0000000005681000-memory.dmp
                        Filesize

                        4KB

                      • memory/3372-79-0x00000000056D0000-0x00000000056D1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3372-80-0x0000000005660000-0x0000000005661000-memory.dmp
                        Filesize

                        4KB

                      • memory/3372-75-0x00000000056B0000-0x00000000056B1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3372-164-0x0000000000B70000-0x0000000001114000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/3372-82-0x00000000056C0000-0x00000000056C1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3372-74-0x0000000005640000-0x0000000005641000-memory.dmp
                        Filesize

                        4KB

                      • memory/3372-76-0x0000000000B70000-0x0000000001114000-memory.dmp
                        Filesize

                        5.6MB

                      • memory/3372-83-0x00000000056F0000-0x00000000056F2000-memory.dmp
                        Filesize

                        8KB

                      • memory/3452-186-0x00000000063F0000-0x0000000006482000-memory.dmp
                        Filesize

                        584KB

                      • memory/3452-172-0x0000000000400000-0x000000000046A000-memory.dmp
                        Filesize

                        424KB

                      • memory/3452-183-0x00000000054F0000-0x000000000552C000-memory.dmp
                        Filesize

                        240KB

                      • memory/3452-182-0x00000000055C0000-0x00000000056CA000-memory.dmp
                        Filesize

                        1.0MB

                      • memory/3452-188-0x00000000065E0000-0x00000000065FE000-memory.dmp
                        Filesize

                        120KB

                      • memory/3452-181-0x0000000072A90000-0x0000000073240000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/3452-177-0x0000000005AB0000-0x00000000060C8000-memory.dmp
                        Filesize

                        6.1MB

                      • memory/3452-191-0x0000000008EE0000-0x000000000940C000-memory.dmp
                        Filesize

                        5.2MB

                      • memory/3452-184-0x0000000005550000-0x000000000559C000-memory.dmp
                        Filesize

                        304KB

                      • memory/3452-211-0x0000000072A90000-0x0000000073240000-memory.dmp
                        Filesize

                        7.7MB

                      • memory/3452-190-0x00000000087E0000-0x00000000089A2000-memory.dmp
                        Filesize

                        1.8MB

                      • memory/3452-189-0x00000000079E0000-0x0000000007A30000-memory.dmp
                        Filesize

                        320KB

                      • memory/3452-185-0x00000000058C0000-0x0000000005926000-memory.dmp
                        Filesize

                        408KB

                      • memory/3452-187-0x0000000006490000-0x0000000006506000-memory.dmp
                        Filesize

                        472KB

                      • memory/3452-180-0x0000000005490000-0x00000000054A2000-memory.dmp
                        Filesize

                        72KB

                      • memory/3452-178-0x0000000005380000-0x0000000005390000-memory.dmp
                        Filesize

                        64KB

                      • memory/3508-105-0x0000000000760000-0x0000000000761000-memory.dmp
                        Filesize

                        4KB

                      • memory/3508-192-0x0000000000760000-0x0000000000761000-memory.dmp
                        Filesize

                        4KB

                      • memory/3508-195-0x0000000000400000-0x00000000004BD000-memory.dmp
                        Filesize

                        756KB

                      • memory/3520-4-0x0000000002950000-0x0000000002966000-memory.dmp
                        Filesize

                        88KB

                      • memory/3520-18-0x0000000003090000-0x00000000030A6000-memory.dmp
                        Filesize

                        88KB

                      • memory/4240-158-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/4240-226-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/4240-196-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/4240-197-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/4240-221-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/4240-230-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/4240-160-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/4240-216-0x0000000000400000-0x00000000006AE000-memory.dmp
                        Filesize

                        2.7MB

                      • memory/4276-47-0x0000000001FE0000-0x0000000002074000-memory.dmp
                        Filesize

                        592KB

                      • memory/4660-30-0x0000000000400000-0x0000000000537000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/4660-32-0x0000000000400000-0x0000000000537000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/4660-33-0x0000000000400000-0x0000000000537000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/4660-44-0x0000000000400000-0x0000000000537000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/4660-34-0x0000000000400000-0x0000000000537000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/4680-17-0x0000000000400000-0x0000000000449000-memory.dmp
                        Filesize

                        292KB

                      • memory/4680-16-0x0000000000670000-0x0000000000770000-memory.dmp
                        Filesize

                        1024KB

                      • memory/4680-19-0x0000000000400000-0x0000000000449000-memory.dmp
                        Filesize

                        292KB