Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/03/2024, 22:52

General

  • Target

    CHETO_PC.exe

  • Size

    6.2MB

  • MD5

    3d9b9f001c35769d0c3ff2f112d90a83

  • SHA1

    6a250a74f5f191cd9d801ed3c06331f5373bbaf0

  • SHA256

    84aceac4509de7324667af032799ad33c7afeadaa02fc9ca1cd7ee8e0c1d4531

  • SHA512

    1cdf92019a3563dfef9f864fe85d5a4868e4208e3fba21eb4c654cfecc61b424554505bc004e5cef1a2d3ed4946b179f990411a4ece6602c99f4937b7b4ee795

  • SSDEEP

    98304:KozLwLwrQfcfNeioG5Uy1MY4NS5On3dRdtS85kFXyoMxX1msHGH:KozLuqQfc7oGPKY4NS5ORE8kVy7lbHGH

Malware Config

Extracted

Family

redline

Botnet

@FernandoKappuccino

C2

45.15.156.167:80

Signatures

  • Detect ZGRat V1 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 5 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CHETO_PC.exe
    "C:\Users\Admin\AppData\Local\Temp\CHETO_PC.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Users\Admin\AppData\Local\Temp\conhost.exe
        "C:\Users\Admin\AppData\Local\Temp\conhost.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3520
          • C:\Windows\system32\mode.com
            mode 65,10
            5⤵
              PID:4248
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e file.zip -p146312891125116171371883110193 -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:972
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_2.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:3840
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_1.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:3544
            • C:\Windows\system32\attrib.exe
              attrib +H "Installer.exe"
              5⤵
              • Views/modifies file attributes
              PID:4528
            • C:\Users\Admin\AppData\Local\Temp\main\Installer.exe
              "Installer.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:4444
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                6⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:5008
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /C powershell -EncodedCommand "PAAjAHYAVwBEAE4AUwBoAGwANgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAaABDACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGIANQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBEAGEAZgBSAEUATwBwADMAVwBLADUAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:912
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -EncodedCommand "PAAjAHYAVwBEAE4AUwBoAGwANgAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHUAaABDACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGIANQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBEAGEAZgBSAEUATwBwADMAVwBLADUAIwA+AA=="
                    8⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4972
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1216
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    8⤵
                    • Creates scheduled task(s)
                    PID:2564
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk4666" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  7⤵
                    PID:1556
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4648
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              4⤵
                PID:1056
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                4⤵
                  PID:4076
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                  4⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4248
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'kwweifjdskdv';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'kwweifjdskdv' -Value '"C:\Users\Admin\AppData\Local\kwweifjdskdv\kwweifjdskdv.exe"' -PropertyType 'String'
                  4⤵
                  • Adds Run key to start application
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4904
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3772 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:5080

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              9faf6f9cd1992cdebfd8e34b48ea9330

              SHA1

              ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e

              SHA256

              0c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953

              SHA512

              05b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              19KB

              MD5

              0d491f4efd853fb8b27aba8a97c6351d

              SHA1

              6964137e7d541744f909374a088bd5281ebed3fc

              SHA256

              ca3aeff6c2463b708b9746be125c4b217f91d7f1cb86ea42a46b1fc3cc54981a

              SHA512

              90fa734d64aa18841e5ca957daa8c48cea0a9d2011a6f8c94ef31f2fc387899deeb81296a1f4fe7a7f20f2d049f1294e80c12b00c2399803523500a0004a5f2d

            • C:\Users\Admin\AppData\Local\Temp\Protect544cd51a.dll

              Filesize

              742KB

              MD5

              544cd51a596619b78e9b54b70088307d

              SHA1

              4769ddd2dbc1dc44b758964ed0bd231b85880b65

              SHA256

              dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

              SHA512

              f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_etq4hm5s.vxh.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\conhost.exe

              Filesize

              2.9MB

              MD5

              8340b7602e82921aa8d72ae4f8ea11cc

              SHA1

              a49524d26639130bc09acb4a0187917fbc5ec003

              SHA256

              efee38133480e7ccaa11424d49bb3d8ebdb89ffb1d81a10f6c405337e7d3a737

              SHA512

              eab92e881f24d6fdcb061540c3ee96f4d4fa9e26a7ef1ea82743ebca3e64821f94467cc65a2c3e83ee4c9091cc4e714e938b9f583c3dc9f88938555322e04f10

            • C:\Users\Admin\AppData\Local\Temp\conhost.exe

              Filesize

              1.5MB

              MD5

              875a4e3ac8898cbc81f49078cb5418b2

              SHA1

              9b14108aaed8a34ed253c016024ceb3d5f83a74e

              SHA256

              a3f09fa0863c6ab580cb8062426730d819e08180199c3a4c263c71af27ed2d1a

              SHA512

              370a41e65a92a7a5ed2944b7a0598a5878a90f3057e14a77a6129c34ae9a931ab859f57398cddbfb7e616b2b4f989e6c65bed509d4c8206f4058b72fcc4165fe

            • C:\Users\Admin\AppData\Local\Temp\conhost.exe

              Filesize

              1.2MB

              MD5

              e9f9386f5ea1c53b8e189bc4b634f49f

              SHA1

              cd16f2bab8b743facfb8f81b00ca2fee72e1b2da

              SHA256

              8f4a9be0923f1998a4fe51242a3bdca5feb59aabcab3a88e1d6cd29150141711

              SHA512

              7812f14f2b71a017b6eeecc0917b7b96425631adce29298923df83a0089ed2fb11d8b21d31014b2c8d2ccd62069557b3cf71ea53c58e450e1f76e6e40020992b

            • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

              Filesize

              484KB

              MD5

              82f04328828f00ce8e43aec1a2c852b2

              SHA1

              ee6385a40bdf9abe6f2c20acece227fe0c9c5a28

              SHA256

              272cef847c2e2f71fd89dd91d8866a6678fa85bbde2210cfce57560758322dac

              SHA512

              35a539f0e35648c6105139e88364006bd7444db606641be1397277d7b1b907381fc800e90256229b13549b3f397e6ad9c72921ed2428f5f9bb51fc9dd3eac73c

            • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

              Filesize

              304KB

              MD5

              9eeae92c60eb13de41dc58b11b75e8e9

              SHA1

              ffbb22bc14dd10ab1c9b3824f2d175ad1e93a1e6

              SHA256

              256c259d2fe9e4a9f21d8102ee12159a4d7267e41f222316355007a55d129189

              SHA512

              69bdc84b8f6926b66744901a1aa424fa15734d5ae58de912f24137e2be951fb368b3ba925446be56c62197c2dde3bd8fdafed2f08a1bff8f77940e2a57c14a29

            • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

              Filesize

              411KB

              MD5

              c4f6afcf63f1a6cc9d0711608754c809

              SHA1

              3156f7239321b86020f78c24b2bd32b20eddc4a5

              SHA256

              77493855a98f68ef9549c9be37ecee9600f88b96a34d73a90f261db0a13aaf94

              SHA512

              e2d88ab13d77ab124344a5bee1848c879e22589eb71fb231da92c5596f816d67d94318e465a44f17612680fa5662d4efd9999dfe93f0770352d93d6486fc2c9a

            • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

              Filesize

              333KB

              MD5

              2beaeee516a6cf1ea66965bc47924f7e

              SHA1

              24b1defdce69835f6b9699cce5d8edf71eaf19ca

              SHA256

              aaad8d6982688c06739a85bfc9679783e88312bbaf5c7638501a3a5ae83240dc

              SHA512

              b798686311fde8e28db784ad961a63859666dbaeb56ac1ef0598343759228513cefa06df81e27df349781876dcb77d7fabbf1d78ecdc3e03a5dc31c174ec5aa1

            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

              Filesize

              458KB

              MD5

              619f7135621b50fd1900ff24aade1524

              SHA1

              6c7ea8bbd435163ae3945cbef30ef6b9872a4591

              SHA256

              344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

              SHA512

              2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

              Filesize

              415KB

              MD5

              8d78076ad54ca3ac2a493586ca991e0c

              SHA1

              372c65af8036067001e534c9a2cc08b823e4fcc9

              SHA256

              b3fb418ee5b18515edde1d624fa1330ec6e4aa27094a02bffa44cb2bfb12c4b8

              SHA512

              798901f4bb83b106ed825af129d307db83917080887ad0daaef7bb641e0d5410b9f29673d377726c01114168f824caabba7528ca8e5d4648436ba24ee0867b3d

            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

              Filesize

              414KB

              MD5

              72bf2be9585f17b182ad099179ca4fac

              SHA1

              63b8ca1ce8b7970d8463ccd67c95105a505e87d8

              SHA256

              0ae16365f6404b43bf0c16058a260f9f137efbe111d365a780b99fe39b35c86a

              SHA512

              ce2d1363402f1dd57673efbbe6c7029ed9714d0925addfccac0c391b2e22cb7d2d8d90bda26d3fc8495f8c7bf2670cef044ffd53cce517d32fb09ff7ad8f3045

            • C:\Users\Admin\AppData\Local\Temp\main\Installer.exe

              Filesize

              176KB

              MD5

              f5055d68ff55fb52c99930d86646362c

              SHA1

              cc9e4015eb59a9b85166addd7ecd5deddac0a9ad

              SHA256

              e8196d63ae0dccff7f91e6766068160a63aacfd6c9e83a9fdc8a7d7dd049e7dd

              SHA512

              0324ce19cd4b7857d58d00e6908c25df108e8832c3e987eda101f09fbc2352c89e15169289c48acfcec49f1e04c79e7de6ac7c2e6b0055026c8ca806a4c3b4a7

            • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

              Filesize

              226KB

              MD5

              af1224288657cb2b0d1681eb3d3912d9

              SHA1

              3ace753292f8876e9ecd4ece975201949b9ccaff

              SHA256

              e697dbddfedd62ce363b618b1af025e9e399cee63405721bc1f19738d2edb713

              SHA512

              86b605a9018b3603268671b8dcaae31b8b1f8dabd4ab6395aff6aa0200a26c5b121159a81271302125a7990392f3f36b86c69f4aa4709b21ef83fbe8353003bd

            • C:\Users\Admin\AppData\Local\Temp\main\extracted\Installer.exe

              Filesize

              359KB

              MD5

              e40a27cfa84a3e4aedc7b0514ea07745

              SHA1

              774da8c2256995baec886404b1983b3708a0415c

              SHA256

              f9e5acb8b832ec16e18f8a6d5379e56de4aae270fbc0511cac39af5161724d4c

              SHA512

              c3b1838563c6d5be4005cc8774083a4d5652fc3be1d2f00410b635ca3126fc4a0599a1a94fb92d31a6883505199e3460fe7ca513788916456ded1e67a258d382

            • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

              Filesize

              317KB

              MD5

              d2ca49d98bca9941db43e33dba137512

              SHA1

              9a3f064c0eed6c1c1885692edd600a2ddd3791ec

              SHA256

              b06d1fb58a56299b7ee9c9a55aa0c85b447dbbb3b29f5c4f29453adce8513333

              SHA512

              d8981e07a925f9b6bee39201639ffebf7233fe4f6aeb5ba05fd3d3bee6c6ceeb380b3b46e6ff35246587dca970fcb9d31e2e4cf9dd25c12e12e13a64413a046c

            • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

              Filesize

              468KB

              MD5

              efe4675f291f8185fd31e0b05bd53f47

              SHA1

              5a7bf3feec20ad6bd571eb019921521610ada6bf

              SHA256

              0cbea9cd967cdec1e4d43402ba370bb0232aa178d88159d76d3663f200c71492

              SHA512

              4b731f75a4ca417bd29b531140a2ce26707231136db8f0530575b65c283297bd9289e318fcbd084ed18fcbe07bfa6910ca876ca343d6e42c6566c8acfca24dde

            • C:\Users\Admin\AppData\Local\Temp\main\file.bin

              Filesize

              823KB

              MD5

              e91050feaf76fc50953519c2a8af9824

              SHA1

              4a396b1515f9f43d2e95c098dba5ad93ac19d68d

              SHA256

              d21cd60dcec4c5310e621cfbe5673f336b01d86738a6211bd6cd8bdc71860d66

              SHA512

              a6f629af0fcdc5434ad82a66e04ae628aaafd38f9501a64ec38010fad1b8d7951d9105aa83bcc6a159fd491561286b174ea79c831925680029faa50f69c34930

            • C:\Users\Admin\AppData\Local\Temp\main\main.bat

              Filesize

              476B

              MD5

              4edd28bf306d37273a4b30ef3f75d92f

              SHA1

              db8fbd39931f0faaa160c700435279210bf97cc3

              SHA256

              e49d849e2a89613a493a07ee4f15f56cde89073e1dc527a4881846dd03eaa130

              SHA512

              b05fb8ff44ce032d09f096de855d99d64f64c03dead392863aa186edd05809fc99825862432dc7b826447b5880fe7b1eeb6135502df35d0227c16691665530df

            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              2.0MB

              MD5

              b840a4a8b0a23358d8854ad6cebbe26a

              SHA1

              893819e83a55898930a4adf15e240bf51e4b0f3a

              SHA256

              dcbf36e6664906babf3f2c46f45f7cf9ae3bb7617c3d1c53aa701aa3d86a324d

              SHA512

              666c1d8bc8374213fa7e082f510b34a00cd4efe42ce72c2a8001611230d214f46b19e7d6375789a69219680656e8547c4ad6c3b421d8f54c0b921e32b218fff8

            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              1.5MB

              MD5

              1326fcae6f8d01520068ac2e6560cf2e

              SHA1

              c2e6baf48c59561f6a42a66b5cb2e6c564eb7773

              SHA256

              54538c642a4c11a41a4dbfe4d6ba51069880fe629132fa64c671f7742441613c

              SHA512

              82b515e6a7182c7a9bbb068c05df572a6545ed3c99df2b0aab294105cb5c997623f9bf2e411462efe5e314fc5e0ff22a94f7ae998f09a5504f44c2f5cb844205

            • C:\Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              924KB

              MD5

              ecbeb97f5cb9bbfd66e906b662115651

              SHA1

              78bbbcc9f2c85818c3dfe32efc5e71d2a087f691

              SHA256

              5c575132fc5b9e5617635bd71b53e16cf67523e3a9afd3af20fcc45ede9bef21

              SHA512

              bcd6f866eb8deead8ff785ec3b50de839e1bc5e626df0a33fc585f54a4cca0b1b2cb3edb3f11e4e528919f0d5c760d135f56534f5ce169df7e3ce3236c37598a

            • memory/672-31-0x0000000008150000-0x000000000825A000-memory.dmp

              Filesize

              1.0MB

            • memory/672-30-0x00000000068D0000-0x0000000006EE8000-memory.dmp

              Filesize

              6.1MB

            • memory/672-100-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/672-32-0x0000000006710000-0x0000000006722000-memory.dmp

              Filesize

              72KB

            • memory/672-33-0x0000000006770000-0x00000000067AC000-memory.dmp

              Filesize

              240KB

            • memory/672-34-0x00000000082A0000-0x00000000082EC000-memory.dmp

              Filesize

              304KB

            • memory/672-35-0x0000000008AE0000-0x0000000008B46000-memory.dmp

              Filesize

              408KB

            • memory/672-36-0x0000000009240000-0x0000000009290000-memory.dmp

              Filesize

              320KB

            • memory/672-37-0x00000000052D0000-0x00000000052E0000-memory.dmp

              Filesize

              64KB

            • memory/672-38-0x0000000009E40000-0x000000000A002000-memory.dmp

              Filesize

              1.8MB

            • memory/672-39-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/672-40-0x00000000052D0000-0x00000000052E0000-memory.dmp

              Filesize

              64KB

            • memory/672-29-0x0000000005320000-0x000000000532A000-memory.dmp

              Filesize

              40KB

            • memory/672-28-0x00000000052D0000-0x00000000052E0000-memory.dmp

              Filesize

              64KB

            • memory/672-27-0x0000000005330000-0x00000000053C2000-memory.dmp

              Filesize

              584KB

            • memory/672-26-0x0000000005840000-0x0000000005DE4000-memory.dmp

              Filesize

              5.6MB

            • memory/672-25-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/672-22-0x0000000000400000-0x0000000000450000-memory.dmp

              Filesize

              320KB

            • memory/1964-1-0x00000000003A0000-0x00000000009CE000-memory.dmp

              Filesize

              6.2MB

            • memory/1964-2-0x0000000005560000-0x0000000005570000-memory.dmp

              Filesize

              64KB

            • memory/1964-24-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/1964-3-0x0000000005420000-0x00000000054BC000-memory.dmp

              Filesize

              624KB

            • memory/1964-21-0x0000000007AF0000-0x0000000007BF0000-memory.dmp

              Filesize

              1024KB

            • memory/1964-20-0x0000000005560000-0x0000000005570000-memory.dmp

              Filesize

              64KB

            • memory/1964-19-0x0000000005560000-0x0000000005570000-memory.dmp

              Filesize

              64KB

            • memory/1964-4-0x0000000005AA0000-0x0000000005FCC000-memory.dmp

              Filesize

              5.2MB

            • memory/1964-18-0x0000000007AF0000-0x0000000007BF0000-memory.dmp

              Filesize

              1024KB

            • memory/1964-17-0x0000000005950000-0x0000000005960000-memory.dmp

              Filesize

              64KB

            • memory/1964-16-0x0000000005560000-0x0000000005570000-memory.dmp

              Filesize

              64KB

            • memory/1964-15-0x0000000005560000-0x0000000005570000-memory.dmp

              Filesize

              64KB

            • memory/1964-0-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/1964-14-0x0000000005560000-0x0000000005570000-memory.dmp

              Filesize

              64KB

            • memory/1964-8-0x00000000074E0000-0x0000000007672000-memory.dmp

              Filesize

              1.6MB

            • memory/1964-7-0x0000000007100000-0x00000000074DA000-memory.dmp

              Filesize

              3.9MB

            • memory/1964-6-0x0000000005560000-0x0000000005570000-memory.dmp

              Filesize

              64KB

            • memory/1964-5-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/4248-112-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/4248-120-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-109-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-111-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-113-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-160-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/4248-114-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-115-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-116-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-117-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-118-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-162-0x0000000005360000-0x0000000005370000-memory.dmp

              Filesize

              64KB

            • memory/4248-122-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-123-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-126-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-128-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-129-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4248-131-0x0000000000400000-0x000000000040E000-memory.dmp

              Filesize

              56KB

            • memory/4648-134-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/4648-76-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/4648-75-0x00000000000A0000-0x0000000000728000-memory.dmp

              Filesize

              6.5MB

            • memory/4648-78-0x00000000057A0000-0x0000000005AF4000-memory.dmp

              Filesize

              3.3MB

            • memory/4648-82-0x0000000005C80000-0x0000000005ED6000-memory.dmp

              Filesize

              2.3MB

            • memory/4648-106-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/4904-140-0x0000000005A70000-0x0000000005A92000-memory.dmp

              Filesize

              136KB

            • memory/4904-175-0x00000000071E0000-0x0000000007283000-memory.dmp

              Filesize

              652KB

            • memory/4904-157-0x0000000005D40000-0x0000000006094000-memory.dmp

              Filesize

              3.3MB

            • memory/4904-158-0x0000000006200000-0x000000000621E000-memory.dmp

              Filesize

              120KB

            • memory/4904-159-0x0000000006250000-0x000000000629C000-memory.dmp

              Filesize

              304KB

            • memory/4904-138-0x0000000005400000-0x0000000005A28000-memory.dmp

              Filesize

              6.2MB

            • memory/4904-161-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

              Filesize

              64KB

            • memory/4904-137-0x0000000004C20000-0x0000000004C56000-memory.dmp

              Filesize

              216KB

            • memory/4904-163-0x00000000067E0000-0x0000000006812000-memory.dmp

              Filesize

              200KB

            • memory/4904-164-0x0000000070790000-0x00000000707DC000-memory.dmp

              Filesize

              304KB

            • memory/4904-174-0x00000000067C0000-0x00000000067DE000-memory.dmp

              Filesize

              120KB

            • memory/4904-146-0x0000000005B40000-0x0000000005BA6000-memory.dmp

              Filesize

              408KB

            • memory/4904-176-0x0000000007B60000-0x00000000081DA000-memory.dmp

              Filesize

              6.5MB

            • memory/4904-177-0x0000000007520000-0x000000000753A000-memory.dmp

              Filesize

              104KB

            • memory/4904-178-0x0000000007590000-0x000000000759A000-memory.dmp

              Filesize

              40KB

            • memory/4904-179-0x00000000077A0000-0x0000000007836000-memory.dmp

              Filesize

              600KB

            • memory/4904-180-0x0000000007740000-0x0000000007751000-memory.dmp

              Filesize

              68KB

            • memory/4904-181-0x0000000007770000-0x000000000777E000-memory.dmp

              Filesize

              56KB

            • memory/4904-135-0x0000000074F00000-0x00000000756B0000-memory.dmp

              Filesize

              7.7MB

            • memory/4904-136-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

              Filesize

              64KB

            • memory/5008-185-0x0000000000400000-0x000000000040C000-memory.dmp

              Filesize

              48KB