Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240214-en
  • resource tags

    arch:x64arch:x86image:win11-20240214-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-03-2024 21:01

General

  • Target

    fdf0617383e4c49ca6d70d3d607b30acaf28adec92f18f7ab061192aba53a423.exe

  • Size

    1.8MB

  • MD5

    cfdae20e02241302008d0923b0946767

  • SHA1

    1b4036db39050569e62fc81a39bf733462d8a1c1

  • SHA256

    fdf0617383e4c49ca6d70d3d607b30acaf28adec92f18f7ab061192aba53a423

  • SHA512

    c44b4f400b6e5df8dbfb4c8f8dbaaf314f4e74f135b0c407250cfde2f36c959325b4116a3103b125263a81ae3c87dbd19e3fe120ef311bfc38c32b8432aec327

  • SSDEEP

    49152:E6Fbf9xiqpRfEWwvZOLJZmCZe/U7yhAVZo0HqjwQC+BWrrVyW:E6Y/WwgLWCZ1OuC0HqEQNIrr8W

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

4.185.137.132:1632

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

smokeloader

Version

2022

C2

http://selebration17io.io/index.php

http://vacantion18ffeu.cc/index.php

http://valarioulinity1.net/index.php

http://buriatiarutuhuob.net/index.php

http://cassiosssionunu.me/index.php

http://sulugilioiu19.net/index.php

http://goodfooggooftool.net/index.php

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdf0617383e4c49ca6d70d3d607b30acaf28adec92f18f7ab061192aba53a423.exe
    "C:\Users\Admin\AppData\Local\Temp\fdf0617383e4c49ca6d70d3d607b30acaf28adec92f18f7ab061192aba53a423.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:3620
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe
      "C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:960
    • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe
      "C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2900
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4048
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:3940
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            PID:3912
          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
            "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2288
      • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe
        "C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe"
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:4912
      • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe
        "C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:828
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:1360
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:2244
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:1544
            • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe
              "C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe"
              2⤵
              • Executes dropped EXE
              PID:1312
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
              2⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:648
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                3⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:4248
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profiles
                  4⤵
                    PID:4580
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\567984660271_Desktop.zip' -CompressionLevel Optimal
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:816
              • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe
                "C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe"
                2⤵
                • Executes dropped EXE
                PID:3056
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe" /F
                  3⤵
                  • Creates scheduled task(s)
                  PID:2244
                • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe"
                  3⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:2308
                • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:2352
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3292
                  • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe"
                    4⤵
                      PID:4076
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        5⤵
                          PID:2064
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 644
                        4⤵
                        • Program crash
                        PID:384
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                    2⤵
                    • Blocklisted process makes network request
                    • Loads dropped DLL
                    PID:496
                • C:\Users\Admin\AppData\Local\Temp\8708.exe
                  C:\Users\Admin\AppData\Local\Temp\8708.exe
                  1⤵
                  • Executes dropped EXE
                  PID:5052
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2352 -ip 2352
                  1⤵
                    PID:2012

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe

                    Filesize

                    1.8MB

                    MD5

                    cfdae20e02241302008d0923b0946767

                    SHA1

                    1b4036db39050569e62fc81a39bf733462d8a1c1

                    SHA256

                    fdf0617383e4c49ca6d70d3d607b30acaf28adec92f18f7ab061192aba53a423

                    SHA512

                    c44b4f400b6e5df8dbfb4c8f8dbaaf314f4e74f135b0c407250cfde2f36c959325b4116a3103b125263a81ae3c87dbd19e3fe120ef311bfc38c32b8432aec327

                  • C:\Users\Admin\AppData\Local\Temp\1000181001\toolspub1.exe

                    Filesize

                    308KB

                    MD5

                    93b14d1a356dc7ec29ccd870e4b403e6

                    SHA1

                    59b3b8c7a0264ce3533500b3a6d094bab42de889

                    SHA256

                    7cf64dd77a53fc6977aada300dc8574e07487a6749ee347571c2fcfece93226c

                    SHA512

                    526cce5227638a45b2694bc942c50d8941f501e52eb8a46bffce57f3f6295835a4478cd4c0d858fdef5057fa99ca11a6b9eee0e2db56064a3725d628c034690d

                  • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe

                    Filesize

                    4.2MB

                    MD5

                    04bac9a2e983b8f08b80d25e53aa2fca

                    SHA1

                    7f4c503a8153452a5a583c89e02d3ce7f811320f

                    SHA256

                    b0dc86f1ad0840658544872afefba892b03b3a1a4841808658aa86c9f6669077

                    SHA512

                    2ce63d00e6cf8535bf0833a43cbd99d6e25a14d43b56afc33e2f9ddfa91847a3899c929a0ff859c653934cd9ee4f744c454e3bc5ca02610b5d0281f16b9c3ac5

                  • C:\Users\Admin\AppData\Local\Temp\1000182001\4767d2e713f2021e8fe856e3ea638b58.exe

                    Filesize

                    3.5MB

                    MD5

                    828b62d5a69b4deec2b5a5464bb7e986

                    SHA1

                    26a258eded09463a6aa045d7db6c2412959cb7b9

                    SHA256

                    fc28c48416da42b8aabae17e6657764f0f8bc6be99c7b80db1090145151ac81c

                    SHA512

                    85e08b2a319274cbbb6ff7802c08c72e14c8775731bfc113c11259846348a59167df805be3a521fdf9c3e08be3468f9482a597587ff7203b529a79e65c45c14b

                  • C:\Users\Admin\AppData\Local\Temp\1000836001\osminog.exe

                    Filesize

                    162B

                    MD5

                    1b7c22a214949975556626d7217e9a39

                    SHA1

                    d01c97e2944166ed23e47e4a62ff471ab8fa031f

                    SHA256

                    340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                    SHA512

                    ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                  • C:\Users\Admin\AppData\Local\Temp\1000837001\goldprimeldlldf.exe

                    Filesize

                    464KB

                    MD5

                    c084d6f6ba40534fbfc5a64b21ef99ab

                    SHA1

                    0b4a17da83c0a8abbc8fab321931d5447b32b720

                    SHA256

                    afd83290a2adb219c3f1b8fbf23c27b0994fe76dfbb7dc0b416530dc0e21f624

                    SHA512

                    a5384a2f7029cf946fde44e1ff30775754ce525ca5a6fdac14184872b6e684cb6e585053cb86d32f82cbd3db48eb195ba3a642d8ee3774be579fccd993938ca1

                  • C:\Users\Admin\AppData\Local\Temp\1000979001\TeamFour.exe

                    Filesize

                    541KB

                    MD5

                    3b069f3dd741e4360f26cb27cb10320a

                    SHA1

                    6a9503aaf1e297f2696482ddf1bd4605a8710101

                    SHA256

                    f63bdc068c453e7e22740681a0c280d02745807b1695ce86e5067069beca533e

                    SHA512

                    bda58c074f7bd5171d7e3188a48cbdc457607ff06045e64a9e8e33fcb6f66f941d75a7bf57eb0ef262491622b4a9936342384237fa61c1add3365d5006c6d0d9

                  • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe

                    Filesize

                    1.7MB

                    MD5

                    85a15f080b09acace350ab30460c8996

                    SHA1

                    3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                    SHA256

                    3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                    SHA512

                    ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                  • C:\Users\Admin\AppData\Local\Temp\1000986001\987123.exe

                    Filesize

                    315KB

                    MD5

                    5fe67781ffe47ec36f91991abf707432

                    SHA1

                    137e6d50387a837bf929b0da70ab6b1512e95466

                    SHA256

                    a8f1ae296787ddc24e0e7a241d0bc5829631c98a5eb186a8cfd5795c6d287db9

                    SHA512

                    0e32d9a72b562d4c4a8c4edbd3d0ece54b67ee87c8ac382c6508c62b04b11a2dcd1fba23c3a78004fcd0c2b623dc854fd2fd82eb372dc7becdcbdd7ec7fe1b68

                  • C:\Users\Admin\AppData\Local\Temp\1001008001\lummalg.exe

                    Filesize

                    350KB

                    MD5

                    04df085b57814d1a1accead4e153909e

                    SHA1

                    6d277da314ef185ba9072a9b677b599b1f46c35b

                    SHA256

                    91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

                    SHA512

                    f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

                  • C:\Users\Admin\AppData\Local\Temp\1001025001\mk.exe

                    Filesize

                    297KB

                    MD5

                    cc1e287519f78a28dab6bde8e1093829

                    SHA1

                    9262753386caa4054aa845d918364e964e5505aa

                    SHA256

                    dbcb61ce94c4d2d216de2b503937a2a964b984577f2d7730b7c6428b2b5e8db2

                    SHA512

                    527b6d905e2ca829369563baa7be9eaf4050ef9bbf438ccc98b9b821e76977aaebbda8471da8b81c0542395c5fc316b19d7034155f278640d0765bfc55dc1f43

                  • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka111.exe

                    Filesize

                    1KB

                    MD5

                    5343c1a8b203c162a3bf3870d9f50fd4

                    SHA1

                    04b5b886c20d88b57eea6d8ff882624a4ac1e51d

                    SHA256

                    dc1d54dab6ec8c00f70137927504e4f222c8395f10760b6beecfcfa94e08249f

                    SHA512

                    e0f50acb6061744e825a4051765cebf23e8c489b55b190739409d8a79bb08dac8f919247a4e5f65a015ea9c57d326bbef7ea045163915129e01f316c4958d949

                  • C:\Users\Admin\AppData\Local\Temp\1001036001\NewB.exe

                    Filesize

                    418KB

                    MD5

                    0099a99f5ffb3c3ae78af0084136fab3

                    SHA1

                    0205a065728a9ec1133e8a372b1e3864df776e8c

                    SHA256

                    919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                    SHA512

                    5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                  • C:\Users\Admin\AppData\Local\Temp\8708.exe

                    Filesize

                    2.3MB

                    MD5

                    038f01c7ab34d20394b657ce5d5f3152

                    SHA1

                    7f82fb84c6c0aff1012675d48ba95b0558d3230f

                    SHA256

                    28119987147a63910d12662c2008089f85571817695dcd443d02303d52479c55

                    SHA512

                    4e0e25bfabb8882b58341205ee60f3f5dd83a9b93518aa3badd433b784531244fcc9bb07981461a6a382dbd2d1c4de211731156f8768f7cc8e61e0a7c0689a86

                  • C:\Users\Admin\AppData\Local\Temp\Tmp58EA.tmp

                    Filesize

                    2KB

                    MD5

                    1420d30f964eac2c85b2ccfe968eebce

                    SHA1

                    bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                    SHA256

                    f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                    SHA512

                    6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sgmwztie.3em.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                    Filesize

                    109KB

                    MD5

                    2afdbe3b99a4736083066a13e4b5d11a

                    SHA1

                    4d4856cf02b3123ac16e63d4a448cdbcb1633546

                    SHA256

                    8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                    SHA512

                    d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                    Filesize

                    832KB

                    MD5

                    4910dd4bddaa4c47d72780db97bdaade

                    SHA1

                    ce6c6e7ed66a71dd0cfe3efbc56385d7e806c401

                    SHA256

                    c99cdd0b5ed5f4c884fe2b7edbf9eea97ae5a0c4a0687da839c27c5d4df8a6dc

                    SHA512

                    b152f4aaf0e39bd90f2a5367b4ec1796d61eab27bd38d7297b2c2e7c37f94e15191e158b7f4b25227dc167975b4320604cdb06ad401d7a1dfd7cbe70cac31ed1

                  • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                    Filesize

                    1.2MB

                    MD5

                    92fbdfccf6a63acef2743631d16652a7

                    SHA1

                    971968b1378dd89d59d7f84bf92f16fc68664506

                    SHA256

                    b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                    SHA512

                    b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                  • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe

                    Filesize

                    541KB

                    MD5

                    1fc4b9014855e9238a361046cfbf6d66

                    SHA1

                    c17f18c8246026c9979ab595392a14fe65cc5e9f

                    SHA256

                    f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                    SHA512

                    2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                  • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe

                    Filesize

                    304KB

                    MD5

                    cc90e3326d7b20a33f8037b9aab238e4

                    SHA1

                    236d173a6ac462d85de4e866439634db3b9eeba3

                    SHA256

                    bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                    SHA512

                    b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                  • memory/960-63-0x0000000005E30000-0x00000000063D6000-memory.dmp

                    Filesize

                    5.6MB

                  • memory/960-68-0x0000000005BA0000-0x0000000005BB0000-memory.dmp

                    Filesize

                    64KB

                  • memory/960-146-0x0000000005BA0000-0x0000000005BB0000-memory.dmp

                    Filesize

                    64KB

                  • memory/960-82-0x0000000006F00000-0x0000000006F4C000-memory.dmp

                    Filesize

                    304KB

                  • memory/960-106-0x00000000069A0000-0x0000000006A06000-memory.dmp

                    Filesize

                    408KB

                  • memory/960-80-0x0000000006E50000-0x0000000006E62000-memory.dmp

                    Filesize

                    72KB

                  • memory/960-79-0x0000000008710000-0x000000000881A000-memory.dmp

                    Filesize

                    1.0MB

                  • memory/960-60-0x0000000000400000-0x0000000000450000-memory.dmp

                    Filesize

                    320KB

                  • memory/960-147-0x0000000073830000-0x0000000073FE1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/960-81-0x0000000006EB0000-0x0000000006EEC000-memory.dmp

                    Filesize

                    240KB

                  • memory/960-78-0x0000000006F50000-0x0000000007568000-memory.dmp

                    Filesize

                    6.1MB

                  • memory/960-65-0x0000000005970000-0x0000000005A02000-memory.dmp

                    Filesize

                    584KB

                  • memory/960-67-0x0000000005B20000-0x0000000005B2A000-memory.dmp

                    Filesize

                    40KB

                  • memory/960-77-0x0000000073830000-0x0000000073FE1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/1544-260-0x0000000000400000-0x000000000044A000-memory.dmp

                    Filesize

                    296KB

                  • memory/1544-264-0x0000000000400000-0x000000000044A000-memory.dmp

                    Filesize

                    296KB

                  • memory/2264-145-0x0000000005AE0000-0x0000000005AF0000-memory.dmp

                    Filesize

                    64KB

                  • memory/2264-133-0x0000000000400000-0x0000000000592000-memory.dmp

                    Filesize

                    1.6MB

                  • memory/2264-140-0x0000000073830000-0x0000000073FE1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/2308-437-0x0000000000400000-0x0000000000AF6000-memory.dmp

                    Filesize

                    7.0MB

                  • memory/2352-498-0x0000000000400000-0x0000000000ED9000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2900-148-0x00007FFB59CB0000-0x00007FFB5A772000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2900-163-0x000000001B4D0000-0x000000001B4E0000-memory.dmp

                    Filesize

                    64KB

                  • memory/2900-177-0x000000001B4D0000-0x000000001B4E0000-memory.dmp

                    Filesize

                    64KB

                  • memory/2900-105-0x000000001B4D0000-0x000000001B4E0000-memory.dmp

                    Filesize

                    64KB

                  • memory/2900-172-0x000000001B4D0000-0x000000001B4E0000-memory.dmp

                    Filesize

                    64KB

                  • memory/2900-102-0x0000000000600000-0x000000000068C000-memory.dmp

                    Filesize

                    560KB

                  • memory/2900-171-0x000000001DDB0000-0x000000001DE26000-memory.dmp

                    Filesize

                    472KB

                  • memory/2900-103-0x00007FFB59CB0000-0x00007FFB5A772000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2900-141-0x000000001D9A0000-0x000000001DAAA000-memory.dmp

                    Filesize

                    1.0MB

                  • memory/2900-173-0x000000001B430000-0x000000001B44E000-memory.dmp

                    Filesize

                    120KB

                  • memory/2900-143-0x000000001C1F0000-0x000000001C22C000-memory.dmp

                    Filesize

                    240KB

                  • memory/2900-142-0x000000001B470000-0x000000001B482000-memory.dmp

                    Filesize

                    72KB

                  • memory/3260-434-0x0000000002560000-0x0000000002576000-memory.dmp

                    Filesize

                    88KB

                  • memory/3260-271-0x0000000003D80000-0x0000000003D96000-memory.dmp

                    Filesize

                    88KB

                  • memory/3620-6-0x0000000005560000-0x0000000005561000-memory.dmp

                    Filesize

                    4KB

                  • memory/3620-4-0x0000000005540000-0x0000000005541000-memory.dmp

                    Filesize

                    4KB

                  • memory/3620-5-0x0000000005520000-0x0000000005521000-memory.dmp

                    Filesize

                    4KB

                  • memory/3620-15-0x0000000000B50000-0x0000000000FEF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3620-0-0x0000000000B50000-0x0000000000FEF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3620-8-0x0000000005510000-0x0000000005511000-memory.dmp

                    Filesize

                    4KB

                  • memory/3620-3-0x0000000005530000-0x0000000005531000-memory.dmp

                    Filesize

                    4KB

                  • memory/3620-7-0x0000000005500000-0x0000000005501000-memory.dmp

                    Filesize

                    4KB

                  • memory/3620-9-0x0000000005580000-0x0000000005581000-memory.dmp

                    Filesize

                    4KB

                  • memory/3620-2-0x0000000000B50000-0x0000000000FEF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/3620-10-0x0000000005570000-0x0000000005571000-memory.dmp

                    Filesize

                    4KB

                  • memory/3620-1-0x0000000077E76000-0x0000000077E78000-memory.dmp

                    Filesize

                    8KB

                  • memory/3912-167-0x0000000073830000-0x0000000073FE1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/3912-168-0x00000000004F0000-0x0000000000542000-memory.dmp

                    Filesize

                    328KB

                  • memory/3912-189-0x0000000005A20000-0x0000000005A96000-memory.dmp

                    Filesize

                    472KB

                  • memory/4048-129-0x0000000073830000-0x0000000073FE1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/4048-128-0x00000000002B0000-0x000000000046C000-memory.dmp

                    Filesize

                    1.7MB

                  • memory/4048-139-0x00000000026E0000-0x00000000046E0000-memory.dmp

                    Filesize

                    32.0MB

                  • memory/4048-138-0x0000000073830000-0x0000000073FE1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/4048-130-0x0000000004E70000-0x0000000004E80000-memory.dmp

                    Filesize

                    64KB

                  • memory/4152-314-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-430-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-108-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-107-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-104-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-18-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-19-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-275-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-277-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-286-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-290-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-21-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4152-22-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4152-20-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4152-205-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-24-0x0000000004A90000-0x0000000004A91000-memory.dmp

                    Filesize

                    4KB

                  • memory/4152-27-0x0000000004B10000-0x0000000004B11000-memory.dmp

                    Filesize

                    4KB

                  • memory/4152-26-0x0000000004B20000-0x0000000004B21000-memory.dmp

                    Filesize

                    4KB

                  • memory/4152-372-0x0000000000050000-0x00000000004EF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/4152-25-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4152-23-0x0000000004AF0000-0x0000000004AF1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4380-55-0x0000000000C60000-0x0000000000CDA000-memory.dmp

                    Filesize

                    488KB

                  • memory/4380-56-0x0000000073830000-0x0000000073FE1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/4380-57-0x0000000005780000-0x0000000005790000-memory.dmp

                    Filesize

                    64KB

                  • memory/4380-144-0x00000000031F0000-0x00000000051F0000-memory.dmp

                    Filesize

                    32.0MB

                  • memory/4380-64-0x0000000073830000-0x0000000073FE1000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/4380-66-0x00000000031F0000-0x00000000051F0000-memory.dmp

                    Filesize

                    32.0MB

                  • memory/4912-274-0x0000000000400000-0x0000000002D4D000-memory.dmp

                    Filesize

                    41.3MB

                  • memory/5052-459-0x00000000002B0000-0x0000000000647000-memory.dmp

                    Filesize

                    3.6MB