Analysis

  • max time kernel
    107s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 19:02

General

  • Target

    98a30293d97ff1b2f0ce8daaded19581.exe

  • Size

    1.8MB

  • MD5

    98a30293d97ff1b2f0ce8daaded19581

  • SHA1

    1df329a7a3b12c7e3ec9a7c1906be6db82c1aa8e

  • SHA256

    58a33e0f77235b76006f2d94b21377c3c259afc612cd44df0d707d70645cc194

  • SHA512

    fea45608c22986e814154c98a6ee30b3a99360e337d7bb3c3d344a36a4d89d756dc68ffa3d60152fd3f1e63f9fa4ef1ac8b0d5193648f3781a49dce4a47e6de7

  • SSDEEP

    24576:hHp1iKHep8p+qTwp07IXRMGIyOpL5aaNPGlUN1Z9cnywODwkE2fqPva:8KK8pHTw27GfIyOpNa6rSyDPE5

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://185.215.113.32

Attributes
  • install_dir

    00c07260dc

  • install_file

    explorgu.exe

  • strings_key

    461809bd97c251ba0c0c8450c7055f1d

  • url_paths

    /yandex/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

redline

Botnet

Jok123

C2

185.215.113.67:26260

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 28 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 8 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98a30293d97ff1b2f0ce8daaded19581.exe
    "C:\Users\Admin\AppData\Local\Temp\98a30293d97ff1b2f0ce8daaded19581.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:496
  • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
      "C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      PID:3628
    • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
      "C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3400
        • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3412
        • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
          "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          PID:2224
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
          4⤵
            PID:5872
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              5⤵
                PID:5844
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:980
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4752
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              4⤵
                PID:4584
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\098131212907_Desktop.zip' -CompressionLevel Optimal
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:820
          • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
            "C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe"
            2⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:4880
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              3⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:1168
              • C:\Users\Admin\AppData\Local\Temp\1000041001\b56a30f021.exe
                "C:\Users\Admin\AppData\Local\Temp\1000041001\b56a30f021.exe"
                4⤵
                  PID:4684
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                  4⤵
                    PID:3672
                    • C:\Windows\system32\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
                      5⤵
                        PID:656
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profiles
                          6⤵
                            PID:1832
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\098131212907_Desktop.zip' -CompressionLevel Optimal
                            6⤵
                              PID:1744
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                          4⤵
                            PID:4400
                      • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                        "C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe"
                        2⤵
                        • Executes dropped EXE
                        PID:3620
                      • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                        "C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4452
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                        2⤵
                        • Blocklisted process makes network request
                        • Loads dropped DLL
                        PID:5012
                      • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                        "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe"
                        2⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2580
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe" /F
                          3⤵
                          • Creates scheduled task(s)
                          PID:2544
                      • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                        "C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2820
                    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      PID:2940
                    • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                      C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                      1⤵
                        PID:3552
                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                        1⤵
                          PID:4448
                        • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                          C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                          1⤵
                            PID:5496

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Execution

                          Scheduled Task/Job

                          1
                          T1053

                          Persistence

                          Boot or Logon Autostart Execution

                          1
                          T1547

                          Registry Run Keys / Startup Folder

                          1
                          T1547.001

                          Scheduled Task/Job

                          1
                          T1053

                          Privilege Escalation

                          Boot or Logon Autostart Execution

                          1
                          T1547

                          Registry Run Keys / Startup Folder

                          1
                          T1547.001

                          Scheduled Task/Job

                          1
                          T1053

                          Defense Evasion

                          Virtualization/Sandbox Evasion

                          2
                          T1497

                          Modify Registry

                          2
                          T1112

                          Subvert Trust Controls

                          1
                          T1553

                          Install Root Certificate

                          1
                          T1553.004

                          Credential Access

                          Unsecured Credentials

                          3
                          T1552

                          Credentials In Files

                          2
                          T1552.001

                          Credentials in Registry

                          1
                          T1552.002

                          Discovery

                          Query Registry

                          4
                          T1012

                          Virtualization/Sandbox Evasion

                          2
                          T1497

                          System Information Discovery

                          3
                          T1082

                          Collection

                          Data from Local System

                          3
                          T1005

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                            Filesize

                            3KB

                            MD5

                            fe3aab3ae544a134b68e881b82b70169

                            SHA1

                            926e9b4e527ae1bd9b3b25726e1f59d5a34d36a6

                            SHA256

                            bda499e3f69d8fe0227e734bbb935dc5bf0050d37adf03bc41356dfcb5bcca0b

                            SHA512

                            3fbd3499d98280b6c79c67b0ee183b27692dbc31acf103b4f8ca4dcdf392afff2b3aad500037f4288581ed37e85f45c3bbb5dcde11cddf3ef0609f44b2ecb280

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                            Filesize

                            1KB

                            MD5

                            f4a497ca1bdcc05d447f0deb19fbb5b9

                            SHA1

                            165b020de477ad3e29138c2a657d5eaf27e8304e

                            SHA256

                            61cb56abdefb76499b3e899fb41ae9ce243cca64aa5baf594df1c0756e66ab11

                            SHA512

                            640da288ce5a4e4f3d995158597b753e106ac3cf7bc9d99f40ba33e3e9e7d2838acebc81ef27c7c77a101ef0797c18d732bdbac0d924cf8b131934532651d1dc

                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                            Filesize

                            1.8MB

                            MD5

                            98a30293d97ff1b2f0ce8daaded19581

                            SHA1

                            1df329a7a3b12c7e3ec9a7c1906be6db82c1aa8e

                            SHA256

                            58a33e0f77235b76006f2d94b21377c3c259afc612cd44df0d707d70645cc194

                            SHA512

                            fea45608c22986e814154c98a6ee30b3a99360e337d7bb3c3d344a36a4d89d756dc68ffa3d60152fd3f1e63f9fa4ef1ac8b0d5193648f3781a49dce4a47e6de7

                          • C:\Users\Admin\AppData\Local\Temp\098131212907_Desktop.zip
                            Filesize

                            22B

                            MD5

                            76cdb2bad9582d23c1f6f4d868218d6c

                            SHA1

                            b04f3ee8f5e43fa3b162981b50bb72fe1acabb33

                            SHA256

                            8739c76e681f900923b900c9df0ef75cf421d39cabb54650c4b9ad19b6a76d85

                            SHA512

                            5e2f959f36b66df0580a94f384c5fc1ceeec4b2a3925f062d7b68f21758b86581ac2adcfdde73a171a28496e758ef1b23ca4951c05455cdae9357cc3b5a5825f

                          • C:\Users\Admin\AppData\Local\Temp\1000041001\b56a30f021.exe
                            Filesize

                            802KB

                            MD5

                            387de0d7c483a81c9cf541d9c7b21f0f

                            SHA1

                            a761ad1d01ef276c41530a758830ec940122e984

                            SHA256

                            0ec3395676f63a30efa1dbb9cbb9552d45f109f0883392290cef25aa561f34f7

                            SHA512

                            ca5ee7cf11cc017683b9cdb6e9cca3dae8df6440dde0cb8e35650a865045d9910adc77cbccfc9b9aefaf1b7e571fe75c2de58d78aa6605b89487d7b5963bf78b

                          • C:\Users\Admin\AppData\Local\Temp\1000873001\random.exe
                            Filesize

                            3.0MB

                            MD5

                            161e486bef0714a47d0952e227991d31

                            SHA1

                            e6aff34b809d8048b9ad737da1dc5c3f751d9867

                            SHA256

                            380338a4bae29701ed729b1a2011c524251b0dfa60cb9abb8f37ee214e6585df

                            SHA512

                            4eb96cd90430d3717ffbb89015dc345d3ebcb9d3026e1b2461822878cc7b0a2ae0a4a520c73085f49b14c68badf648f0d42532e9524c51cb751d7423829cb7d3

                          • C:\Users\Admin\AppData\Local\Temp\1000985001\alex1234.exe
                            Filesize

                            1.7MB

                            MD5

                            85a15f080b09acace350ab30460c8996

                            SHA1

                            3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                            SHA256

                            3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                            SHA512

                            ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                          • C:\Users\Admin\AppData\Local\Temp\1001031001\amadka.exe
                            Filesize

                            1.8MB

                            MD5

                            2df48eca90c65bd7d080bd3a3ed2a046

                            SHA1

                            01f5657be277c1bb8588bc452fe01a2932de0d93

                            SHA256

                            bfaaa91e8792e01743c34c2516b547639f8bf808c06a38fe40dc79411cf121b8

                            SHA512

                            ba02f7ce86c8e5c1bb83fe6bc836d251f2f8095f26257298c91a633bccec9acfee477009dacf91fe2639fec0c6bc4d7ae49c02a32676540592ec767ef8f342ad

                          • C:\Users\Admin\AppData\Local\Temp\1001039001\redlinepanel.exe
                            Filesize

                            301KB

                            MD5

                            832eb4dc3ed8ceb9a1735bd0c7acaf1b

                            SHA1

                            b622a406927fbb8f6cd5081bd4455fb831948fca

                            SHA256

                            2a82243697e2eec45bedc754adcdc1f6f41724a40c6d7d96fd41ad144899b6f7

                            SHA512

                            3ab8b25732a7152608be101a3daf0d55833c554ab968be8b3b79a49e1831f3ee0eeeb9586a3334fa387b1f160fd15e98a80dcfece559c9c257b44ef962874894

                          • C:\Users\Admin\AppData\Local\Temp\1001040001\32456.exe
                            Filesize

                            499KB

                            MD5

                            83d0b41c7a3a0d29a268b49a313c5de5

                            SHA1

                            46f3251c771b67b40b1f3268caef8046174909a5

                            SHA256

                            09cc3364d5e1c15228822926bc65ce290c487dc3b7c0345bf265538110fa9cc9

                            SHA512

                            705ecc7c421338e37ed0d58c2d9fad03fb3565db422a0c9d895e75a399bf5f2a70cfe3ffdc860ffe010d4d1a213e0a844aeadb89ea8e0c830a2fc8c03b7669b5

                          • C:\Users\Admin\AppData\Local\Temp\1001050001\NewB.exe
                            Filesize

                            418KB

                            MD5

                            0099a99f5ffb3c3ae78af0084136fab3

                            SHA1

                            0205a065728a9ec1133e8a372b1e3864df776e8c

                            SHA256

                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                            SHA512

                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                          • C:\Users\Admin\AppData\Local\Temp\1001051001\Umr.exe
                            Filesize

                            296B

                            MD5

                            f2f4183ae342466a505cb5b8dc850ce2

                            SHA1

                            3f6ddc6152d0190108953e410ec62e8abcdc51d1

                            SHA256

                            fc56488690aec272d2853fb59f6678391f19fc67707ed0e31688d337d5159b7d

                            SHA512

                            aa5cfb6e787255918880e1e71703c2280e0012ed08d5eaf5a91f8d43d984a8f30107b852bfc74eb1b6004032e4c91cb985629fea3a0a3579ac64564f8c542c73

                          • C:\Users\Admin\AppData\Local\Temp\1001052001\Eljlre.exe
                            Filesize

                            2.8MB

                            MD5

                            1e1152424d7721a51a154a725fe2465e

                            SHA1

                            62bc3d11e915e1dbd3cc3ef5a11afec755c995d9

                            SHA256

                            674cf1a8997ec6ac5b29b8d7eb6a5fb63ce5aaf4b19ff1ec7749b0225c49906c

                            SHA512

                            752e7912d30a2f006ef79600b7412db61644630471ec44bab1e5b2565ef62ccb490ea69159420bb7626248cc8113fe07c09fa51f5c630646b179d880e18b7c02

                          • C:\Users\Admin\AppData\Local\Temp\Tmp34F1.tmp
                            Filesize

                            2KB

                            MD5

                            1420d30f964eac2c85b2ccfe968eebce

                            SHA1

                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                            SHA256

                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                            SHA512

                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_j2ri52t3.1yu.ps1
                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\tmpA62.tmp
                            Filesize

                            46KB

                            MD5

                            02d2c46697e3714e49f46b680b9a6b83

                            SHA1

                            84f98b56d49f01e9b6b76a4e21accf64fd319140

                            SHA256

                            522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                            SHA512

                            60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                          • C:\Users\Admin\AppData\Local\Temp\tmpC6A.tmp
                            Filesize

                            48KB

                            MD5

                            349e6eb110e34a08924d92f6b334801d

                            SHA1

                            bdfb289daff51890cc71697b6322aa4b35ec9169

                            SHA256

                            c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                            SHA512

                            2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                            Filesize

                            109KB

                            MD5

                            2afdbe3b99a4736083066a13e4b5d11a

                            SHA1

                            4d4856cf02b3123ac16e63d4a448cdbcb1633546

                            SHA256

                            8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                            SHA512

                            d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                          • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                            Filesize

                            1.2MB

                            MD5

                            92fbdfccf6a63acef2743631d16652a7

                            SHA1

                            971968b1378dd89d59d7f84bf92f16fc68664506

                            SHA256

                            b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                            SHA512

                            b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-609813121-2907144057-1731107329-1000\76b53b3ec448f7ccdda2063b15d2bfc3_0eba5ade-06df-4bb4-82bc-b49b963c83eb
                            Filesize

                            2KB

                            MD5

                            110953f7fb18ccfdd09c9d67541c128b

                            SHA1

                            b2bb551de3cb9fee0b462c5044cc256bf01b6909

                            SHA256

                            e7a4462bd43f29b5ca9341c2bee9e5dbbb7975f99756a3c23977ac2c5beca4ad

                            SHA512

                            ff5294e0774974af5c7c1352e06bbce35db45b55c7245ef4b9c7b75c8dc8380f8e2f124bf5b66a40015b390a5edddfd9f382b8ebbac41d3bd14d15c9b44c700d

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
                            Filesize

                            109KB

                            MD5

                            726cd06231883a159ec1ce28dd538699

                            SHA1

                            404897e6a133d255ad5a9c26ac6414d7134285a2

                            SHA256

                            12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                            SHA512

                            9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
                            Filesize

                            1.2MB

                            MD5

                            15a42d3e4579da615a384c717ab2109b

                            SHA1

                            22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                            SHA256

                            3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                            SHA512

                            1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                            Filesize

                            541KB

                            MD5

                            1fc4b9014855e9238a361046cfbf6d66

                            SHA1

                            c17f18c8246026c9979ab595392a14fe65cc5e9f

                            SHA256

                            f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                            SHA512

                            2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                            Filesize

                            304KB

                            MD5

                            cc90e3326d7b20a33f8037b9aab238e4

                            SHA1

                            236d173a6ac462d85de4e866439634db3b9eeba3

                            SHA256

                            bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                            SHA512

                            b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                          • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                            Filesize

                            2KB

                            MD5

                            2404714ef077fa2a529fedf3538ac10d

                            SHA1

                            1a505687fb5909e6f7bb0bc5845fc4cf6502051a

                            SHA256

                            386883d1d38336c348caa5c3ff8206d7817d3a8fa18ddd542cabb142d3653d79

                            SHA512

                            9241d4409277bbd83bbd1deefa7bcdc7375b2eaa156335ff86a07fc302c8e069f44cc032059d281982c64ee9fda0ce91d5332ab2bfdca2fa43f278f8d0532bba

                          • C:\Users\Public\Desktop\Google Chrome.lnk
                            Filesize

                            2KB

                            MD5

                            ca21e26a210a9dae12214f2ce6284769

                            SHA1

                            1aeb7531c23029fe93e7fab527edbfd741d301b0

                            SHA256

                            02f40d39c94164f839c48539bd58284e21b0e6b048c2c37630d758bb8541d201

                            SHA512

                            ed31c7096f6d73633716d5d76ff6dcf272d164a3624666ab22f3bd2e76b211d44c94bec2e143c782d146b337a8cb8c5b1335959e8c4a964ca1ff03f7de3f6d5d

                          • memory/496-7-0x0000000004C00000-0x0000000004C01000-memory.dmp
                            Filesize

                            4KB

                          • memory/496-10-0x0000000004C60000-0x0000000004C61000-memory.dmp
                            Filesize

                            4KB

                          • memory/496-9-0x0000000004C40000-0x0000000004C41000-memory.dmp
                            Filesize

                            4KB

                          • memory/496-12-0x0000000000940000-0x0000000000DD8000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/496-0-0x0000000000940000-0x0000000000DD8000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/496-8-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
                            Filesize

                            4KB

                          • memory/496-6-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                            Filesize

                            4KB

                          • memory/496-5-0x0000000004C50000-0x0000000004C51000-memory.dmp
                            Filesize

                            4KB

                          • memory/496-4-0x0000000004C20000-0x0000000004C21000-memory.dmp
                            Filesize

                            4KB

                          • memory/496-16-0x0000000000940000-0x0000000000DD8000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/496-3-0x0000000004C10000-0x0000000004C11000-memory.dmp
                            Filesize

                            4KB

                          • memory/496-2-0x0000000000940000-0x0000000000DD8000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/496-1-0x0000000077744000-0x0000000077746000-memory.dmp
                            Filesize

                            8KB

                          • memory/820-289-0x0000019AB6370000-0x0000019AB6380000-memory.dmp
                            Filesize

                            64KB

                          • memory/820-288-0x00007FFD7DF00000-0x00007FFD7E9C1000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/1168-323-0x0000000000A20000-0x0000000000EDA000-memory.dmp
                            Filesize

                            4.7MB

                          • memory/1168-270-0x0000000000A20000-0x0000000000EDA000-memory.dmp
                            Filesize

                            4.7MB

                          • memory/1364-28-0x0000000005340000-0x0000000005341000-memory.dmp
                            Filesize

                            4KB

                          • memory/1364-102-0x00000000004B0000-0x0000000000948000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/1364-21-0x00000000052E0000-0x00000000052E1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1364-30-0x00000000004B0000-0x0000000000948000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/1364-320-0x00000000004B0000-0x0000000000948000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/1364-26-0x00000000052C0000-0x00000000052C1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1364-204-0x00000000004B0000-0x0000000000948000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/1364-51-0x00000000004B0000-0x0000000000948000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/1364-27-0x0000000005310000-0x0000000005311000-memory.dmp
                            Filesize

                            4KB

                          • memory/1364-29-0x0000000005330000-0x0000000005331000-memory.dmp
                            Filesize

                            4KB

                          • memory/1364-52-0x00000000004B0000-0x0000000000948000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/1364-19-0x00000000004B0000-0x0000000000948000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/1364-266-0x00000000004B0000-0x0000000000948000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/1364-25-0x00000000052D0000-0x00000000052D1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1364-22-0x00000000052F0000-0x00000000052F1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1364-20-0x00000000004B0000-0x0000000000948000-memory.dmp
                            Filesize

                            4.6MB

                          • memory/1364-24-0x00000000052B0000-0x00000000052B1000-memory.dmp
                            Filesize

                            4KB

                          • memory/1364-23-0x0000000005320000-0x0000000005321000-memory.dmp
                            Filesize

                            4KB

                          • memory/2224-273-0x0000000072D80000-0x0000000073530000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/2224-232-0x0000000000540000-0x0000000000592000-memory.dmp
                            Filesize

                            328KB

                          • memory/2224-268-0x0000000005000000-0x0000000005010000-memory.dmp
                            Filesize

                            64KB

                          • memory/2820-338-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-386-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-408-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-406-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-404-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-400-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-394-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-390-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-382-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-378-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-373-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-371-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-369-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-367-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-365-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-363-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-361-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-359-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-354-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-350-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-346-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-343-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-341-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-286-0x0000000000600000-0x00000000008CA000-memory.dmp
                            Filesize

                            2.8MB

                          • memory/2820-335-0x0000000005350000-0x0000000005566000-memory.dmp
                            Filesize

                            2.1MB

                          • memory/2820-290-0x0000000072D80000-0x0000000073530000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/2892-103-0x0000000000960000-0x0000000000B1C000-memory.dmp
                            Filesize

                            1.7MB

                          • memory/2892-113-0x0000000072D80000-0x0000000073530000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/2892-121-0x0000000005530000-0x0000000005540000-memory.dmp
                            Filesize

                            64KB

                          • memory/2892-154-0x0000000072D80000-0x0000000073530000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/2940-349-0x0000000000A20000-0x0000000000EDA000-memory.dmp
                            Filesize

                            4.7MB

                          • memory/3400-134-0x0000000000400000-0x0000000000592000-memory.dmp
                            Filesize

                            1.6MB

                          • memory/3400-159-0x0000000072D80000-0x0000000073530000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/3400-157-0x0000000002B00000-0x0000000002B10000-memory.dmp
                            Filesize

                            64KB

                          • memory/3412-246-0x00000000008A0000-0x000000000092C000-memory.dmp
                            Filesize

                            560KB

                          • memory/3412-269-0x00007FFD7DF00000-0x00007FFD7E9C1000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/3412-271-0x000000001B7B0000-0x000000001B7C0000-memory.dmp
                            Filesize

                            64KB

                          • memory/3620-127-0x0000000072D80000-0x0000000073530000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/3620-126-0x0000000000560000-0x00000000005B0000-memory.dmp
                            Filesize

                            320KB

                          • memory/3620-158-0x00000000050E0000-0x00000000050F0000-memory.dmp
                            Filesize

                            64KB

                          • memory/3620-136-0x0000000004E60000-0x0000000004EF2000-memory.dmp
                            Filesize

                            584KB

                          • memory/3620-243-0x0000000005F40000-0x0000000006558000-memory.dmp
                            Filesize

                            6.1MB

                          • memory/3620-161-0x0000000005010000-0x000000000501A000-memory.dmp
                            Filesize

                            40KB

                          • memory/3620-132-0x0000000005370000-0x0000000005914000-memory.dmp
                            Filesize

                            5.6MB

                          • memory/3628-267-0x0000000000760000-0x0000000000B03000-memory.dmp
                            Filesize

                            3.6MB

                          • memory/3628-125-0x0000000000760000-0x0000000000B03000-memory.dmp
                            Filesize

                            3.6MB

                          • memory/3628-81-0x0000000000760000-0x0000000000B03000-memory.dmp
                            Filesize

                            3.6MB

                          • memory/3628-193-0x0000000000760000-0x0000000000B03000-memory.dmp
                            Filesize

                            3.6MB

                          • memory/3628-389-0x0000000000760000-0x0000000000B03000-memory.dmp
                            Filesize

                            3.6MB

                          • memory/3628-50-0x0000000000760000-0x0000000000B03000-memory.dmp
                            Filesize

                            3.6MB

                          • memory/3628-287-0x0000000000760000-0x0000000000B03000-memory.dmp
                            Filesize

                            3.6MB

                          • memory/4452-272-0x000000001BD70000-0x000000001BD80000-memory.dmp
                            Filesize

                            64KB

                          • memory/4452-265-0x00007FFD7DF00000-0x00007FFD7E9C1000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/4452-206-0x0000000000E80000-0x0000000000F02000-memory.dmp
                            Filesize

                            520KB

                          • memory/4880-261-0x0000000000CA0000-0x000000000115A000-memory.dmp
                            Filesize

                            4.7MB

                          • memory/4880-160-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                            Filesize

                            4KB

                          • memory/4880-198-0x0000000000CA0000-0x000000000115A000-memory.dmp
                            Filesize

                            4.7MB

                          • memory/4880-135-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                            Filesize

                            4KB

                          • memory/4880-129-0x0000000000CA0000-0x000000000115A000-memory.dmp
                            Filesize

                            4.7MB

                          • memory/4880-142-0x0000000004D90000-0x0000000004D91000-memory.dmp
                            Filesize

                            4KB

                          • memory/4880-133-0x0000000004D60000-0x0000000004D61000-memory.dmp
                            Filesize

                            4KB

                          • memory/4880-156-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                            Filesize

                            4KB

                          • memory/4880-141-0x0000000004D40000-0x0000000004D41000-memory.dmp
                            Filesize

                            4KB

                          • memory/4880-138-0x0000000004D30000-0x0000000004D31000-memory.dmp
                            Filesize

                            4KB

                          • memory/4880-101-0x0000000000CA0000-0x000000000115A000-memory.dmp
                            Filesize

                            4.7MB

                          • memory/4880-139-0x0000000004D50000-0x0000000004D51000-memory.dmp
                            Filesize

                            4KB

                          • memory/4880-131-0x0000000004D70000-0x0000000004D71000-memory.dmp
                            Filesize

                            4KB