Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2024 22:07

General

  • Target

    Shellbag anylizer.exe

  • Size

    247KB

  • MD5

    851269fc86de5d91e5f2db1b2b34cb6e

  • SHA1

    6103dab45c98bddef65b6eed235a60159d458526

  • SHA256

    0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521

  • SHA512

    c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc

  • SSDEEP

    6144:/bwmPMVWrVbVPwF9kfK8rpClz0KBb6o589GHWHWujiSPbp:/bw8n5gBuj/PV

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

Mutex

zedtklncvg

Attributes
  • delay

    1

  • install

    true

  • install_file

    update.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/f2T8NYnM

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 1 IoCs
  • Async RAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe
    "C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:928
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1424
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp978D.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2160
      • C:\Users\Admin\AppData\Roaming\update.exe
        "C:\Users\Admin\AppData\Roaming\update.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1832
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
          4⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:3428
          • C:\Windows\system32\chcp.com
            chcp 65001
            5⤵
              PID:3624
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:760
            • C:\Windows\system32\findstr.exe
              findstr All
              5⤵
                PID:1448
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              4⤵
                PID:364
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  5⤵
                    PID:2888
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show networks mode=bssid
                    5⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    PID:1848
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe"
            1⤵
            • Enumerates system info in registry
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1800
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff985b3cc40,0x7ff985b3cc4c,0x7ff985b3cc58
              2⤵
                PID:5116
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1900 /prefetch:2
                2⤵
                  PID:3640
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2032 /prefetch:3
                  2⤵
                    PID:640
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2468 /prefetch:8
                    2⤵
                      PID:1840
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3168 /prefetch:1
                      2⤵
                        PID:2124
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3232,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3428 /prefetch:1
                        2⤵
                          PID:4852
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3680,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4368 /prefetch:1
                          2⤵
                            PID:2892
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4776,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4788 /prefetch:8
                            2⤵
                              PID:4680
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4816,i,14410242863721882728,12652506389817099563,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4792 /prefetch:8
                              2⤵
                                PID:3416
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                              1⤵
                                PID:1828
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                1⤵
                                  PID:4416

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\Admin@ODZKDRGV_en-US\System\Process.txt

                                  Filesize

                                  1KB

                                  MD5

                                  1c53370273ef0c13907c40c89e5acc1e

                                  SHA1

                                  cd0eaeb8c102cdac0e3848aaa6fdb185b0d8ded6

                                  SHA256

                                  ac6fc6455665673a8a55d6131676c8701cd5b5db03c50f74cebbd7c62866e473

                                  SHA512

                                  39c4a66dac2d56769c2275e7f60de519ca09da5e431b237af42e91deba21d984a8826ddbcc76107a8ee926242389ec9043b5304fb5f95b938f2d46910be65560

                                • C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\Admin@ODZKDRGV_en-US\System\Process.txt

                                  Filesize

                                  2KB

                                  MD5

                                  e079d7c8b6341086cce88a4e95e6be52

                                  SHA1

                                  dbb192d09ed88ecd88a850c65fd31a17a10351a9

                                  SHA256

                                  36cd2d4f5280895deb2bfc4f2123482c353975c9e75e0b49d4608f2c217c8847

                                  SHA512

                                  b9efb82dc5bea69ba909556673db092adc4f1f55e937a064f1105b378ebd38e22e8a75a055fb14cc8281ecad76ecb548a47378d466a966297ce65268ef89e059

                                • C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\Admin@ODZKDRGV_en-US\System\Process.txt

                                  Filesize

                                  4KB

                                  MD5

                                  d142a232bffffc34bfa3a65badfe245c

                                  SHA1

                                  ff34943b2183277d25b82f99759b23d8bef30ac1

                                  SHA256

                                  6a6daaf7610defff1ae0f27887e3acc1b76797f86e23613e8dbf2a5e6ab69f01

                                  SHA512

                                  dfc408973a11d961128b6fd544bd24f382c75859b82903fa7d11166001607c6d46e5e1d60ed16eadbf820ebea8247eea45b6b81471868909927e3f8c8d0b22c5

                                • C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\msgid.dat

                                  Filesize

                                  1B

                                  MD5

                                  cfcd208495d565ef66e7dff9f98764da

                                  SHA1

                                  b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                  SHA256

                                  5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                  SHA512

                                  31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                  Filesize

                                  1KB

                                  MD5

                                  0737cedb4b918d6ec51555169286e971

                                  SHA1

                                  32a6c435bba2d1de313693d9dd8eae6de38de150

                                  SHA256

                                  5883b8e631543d771c7745715c221b68b4aa87c3d01b198e415818df63fe9d2d

                                  SHA512

                                  c18fa8ec133235c96a74ac35743049f11fb2c30636a2b3f73c196a43464bc567f728723af89166b9d7e11ab90d1b59d7bc8227437ae0b5f35e0c274a6f218fbc

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                  Filesize

                                  356B

                                  MD5

                                  4849ff2b71ce5320a47650793bbb1660

                                  SHA1

                                  870e7f69184e1eb0faa269c597046cc5ee44462b

                                  SHA256

                                  61524027cea32d6d66fbd8abade6557d20bf251e8016b1df45380b1fea65b1ef

                                  SHA512

                                  1f36a1b6d0e352679229e84d9f7229969692a8f738d05267638b4fa3a93ad2baa3afb9282b7915c78ed2f70c14614bdababa557ac9bb23fd9f8e5ca337c1e364

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  be9e02b5b6ae8c4b450d98b00189b97a

                                  SHA1

                                  61bc452a36aaa6dd47ab50bbb24a5ea207534cf4

                                  SHA256

                                  c8629368f8e3f53e7232980d0da83fdf07b87f7c044b92c44d91bbe206f268bd

                                  SHA512

                                  3582fec45531ae06323cc733d1a63c5ba5d24ee6c616059e59a2c05a31d051a00a52a82a9801130f0ea510f099d6c1fc2886420ccdd484d6cb31e496e2dfda21

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  d65d221b81bc685fcbec424363c9bfcf

                                  SHA1

                                  7e5d6b1339e939a90f5a6e621b2646dd1d340742

                                  SHA256

                                  5d558aea25ac5cb92f0170a11a694cdcc80d2b3c6a949431502e7c53e041adf0

                                  SHA512

                                  c336a29aa7e6c4f347af5c5e1abdd7bb92c4a56da6cd521d949040d57aa99427ed5dbba5d6ae712f3f80b730bbb252b1a03ca5dda712efdb1dd20629d94b159e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  f40867d29dc2435b616e02f1388e1459

                                  SHA1

                                  dfd0ab77d500a039888e779e4ce1fbf207bec97b

                                  SHA256

                                  e581af33c6ef2f18ac70d3b391dda63f65be07d37c0067888a3c9712b0380097

                                  SHA512

                                  5773e57b8b5175580b5d469577395993aa2b88c6fd4e3fc13c4d712ed97840b7b4a30a62fa1d5961efe862db3031150447e3d5b35b0f4c910e7581f451883732

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                  Filesize

                                  8KB

                                  MD5

                                  9ba41ac6281d75b13d228e9a2102088f

                                  SHA1

                                  f945e6905309837c5f7581b9dadd5f5c9fc44315

                                  SHA256

                                  0291e6ddb55bc9483d5b1f0611ec0705371f6015720716cb4a0f3534f461cc48

                                  SHA512

                                  5a3a1ebe587f05d4cb9cd2d213ddce5212c18dfef03b8c8bee53c917fb2734269e2a13ce70c2ef3a64db796f9734fd18d13947ef004f6163968d34737b3feea0

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                  Filesize

                                  15KB

                                  MD5

                                  85c4820e7ccbd6071674e04b74a5bcaf

                                  SHA1

                                  100b651a77bd504774e4082a95738a5e8d65c3f0

                                  SHA256

                                  b38679076b0109ef9dbfb485f7dfa6f94830c58bd795505f7c40e943579ad079

                                  SHA512

                                  434afabbdeb02b2b686664c09e5602722d5e5b5887c9949e7aad4d407578dab26369112c9ad016cc2e4752a28cce315d8795b4860924c35314bcdb7b018f2abc

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GraphiteDawnCache\data_1

                                  Filesize

                                  264KB

                                  MD5

                                  4811f9475234b382915adf0a3700f2f5

                                  SHA1

                                  9b20fa1cf26df485336194417dbd5237e180b952

                                  SHA256

                                  dd937edffa7ff8693fbb70385f947964283e866cd7c2aa1a89fedd3bc0067099

                                  SHA512

                                  8d61c32941475de0df42c3703969b37fb2ec42bc8dfb9c212532ca5c034fc27d0f0e34b15c3f28c1a136f1babe961509f9eb19f6dfcb665b80bee0993a468a1b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                  Filesize

                                  195KB

                                  MD5

                                  95db383a4f62e39401989280b152963a

                                  SHA1

                                  5486ebaa4d09e14bf2540e7c1497d48832a83612

                                  SHA256

                                  1673dc97eefe8bac0fa7c01c23d5abe81688d49ce682b2ee0fa3fdae5a70e674

                                  SHA512

                                  e09afb498f3999245ffb5f6464456e97a03dac2b5aaa93fe746f653a91ded98fa3dad6aa000b3c7db3e5e5145800841a59353ec4b7a04a27faf7e8ca997edb92

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                  Filesize

                                  195KB

                                  MD5

                                  d8c3455867543b211ef8f64e7a6e309d

                                  SHA1

                                  07d3648d5025902c9d5b66ebb89757f4db0320da

                                  SHA256

                                  2a3dc6687685aaaae2e2f3f4a752e9bd61c15d1fdd57f51b13fca2a05b39006c

                                  SHA512

                                  aa93b2f40480be250267e57257d87cec13b2f7bafd4590aac56dd40303b5cfc3d4e6f1baab5d957d0dca34cf5c12ee4ac3620f89f54bd5084a1b451bc2d1c735

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                  Filesize

                                  195KB

                                  MD5

                                  e071bc7ad4ef246c9bce257cc6955084

                                  SHA1

                                  984e3938a04a8b30aadd2d915a3ca1f977e2633f

                                  SHA256

                                  37835779a2ea4e2deda5e06043d8860b6c1ff034c57759e51ef92aaba5241482

                                  SHA512

                                  be169b14003a32eb57f99c5ac4d6d378a5359c7e46f55f0407c5d33064b3357e4651b5f9396030cb165143f819862a0ec6160e4d4fdd129f8713f9c9a6081913

                                • C:\Users\Admin\AppData\Local\Temp\places.raw

                                  Filesize

                                  5.0MB

                                  MD5

                                  cbece3c2194c72ccb5970bc76f5b257e

                                  SHA1

                                  b33cddd26253cf1fbbf7e63f9529fc0f8ad270cb

                                  SHA256

                                  5217ba740476f6b332769e9e84b8f2ecdec8c1f4ad7145c9a9b802011644353a

                                  SHA512

                                  4f3de0fe5a2ab6d1e7685a79b6cfbdc69740bd7853a52afb5bb189ad21b8b899cea19522ac1e7e02dbd4e58fc3794e7ae3cb9faa429988573ec5b5748b77af3f

                                • C:\Users\Admin\AppData\Local\Temp\tmp157.tmp.dat

                                  Filesize

                                  40KB

                                  MD5

                                  a182561a527f929489bf4b8f74f65cd7

                                  SHA1

                                  8cd6866594759711ea1836e86a5b7ca64ee8911f

                                  SHA256

                                  42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                  SHA512

                                  9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                • C:\Users\Admin\AppData\Local\Temp\tmp158.tmp.dat

                                  Filesize

                                  160KB

                                  MD5

                                  f310cf1ff562ae14449e0167a3e1fe46

                                  SHA1

                                  85c58afa9049467031c6c2b17f5c12ca73bb2788

                                  SHA256

                                  e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                  SHA512

                                  1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                • C:\Users\Admin\AppData\Local\Temp\tmp978D.tmp.bat

                                  Filesize

                                  150B

                                  MD5

                                  544058fcc3d9208d8e4c56d8e317b091

                                  SHA1

                                  b4692d9026dc356587f6c5004e4087900dd64f7b

                                  SHA256

                                  4c02e70ace9b9b035aa74c0ec683211aabf8c2f6bcbcb67f883e2ba4f006fa09

                                  SHA512

                                  81751c7e05df1c8e505a887dccae950e7f8e3beb98cbaf41482daa2f84a06e618a8df6f39629d575ff1e2b95647c5ce4f10617f60f6b8f179e1cdb64eaa43cef

                                • C:\Users\Admin\AppData\Local\Temp\tmpC626.tmp.dat

                                  Filesize

                                  114KB

                                  MD5

                                  e228c51c082ab10d054c3ddc12f0d34c

                                  SHA1

                                  79b5574c9ce43d2195dcbfaf32015f473dfa4d2e

                                  SHA256

                                  02f65483e90802c728726ce1d16f2b405158f666c36e2c63090e27877ae4e309

                                  SHA512

                                  233ca5e06591e1646edfadb84a31bdfc12632fb73c47240a2109020accfbd1e337371bcc3340eae7a1f04140bbdeb0b416ce2de00fa85671671bb5f6c04aa822

                                • C:\Users\Admin\AppData\Local\Temp\tmpC67B.tmp.dat

                                  Filesize

                                  116KB

                                  MD5

                                  f70aa3fa04f0536280f872ad17973c3d

                                  SHA1

                                  50a7b889329a92de1b272d0ecf5fce87395d3123

                                  SHA256

                                  8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                  SHA512

                                  30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                                  Filesize

                                  8B

                                  MD5

                                  cf759e4c5f14fe3eec41b87ed756cea8

                                  SHA1

                                  c27c796bb3c2fac929359563676f4ba1ffada1f5

                                  SHA256

                                  c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                                  SHA512

                                  c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                                • C:\Users\Admin\AppData\Roaming\update.exe

                                  Filesize

                                  247KB

                                  MD5

                                  851269fc86de5d91e5f2db1b2b34cb6e

                                  SHA1

                                  6103dab45c98bddef65b6eed235a60159d458526

                                  SHA256

                                  0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521

                                  SHA512

                                  c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc

                                • \??\pipe\crashpad_1800_VYZSFDLAFHSVIIVW

                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/1832-17-0x000000001CDC0000-0x000000001CDDE000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/1832-328-0x000000001CC40000-0x000000001CCC4000-memory.dmp

                                  Filesize

                                  528KB

                                • memory/1832-60-0x000000001D3C0000-0x000000001D4E2000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/1832-16-0x00000000016A0000-0x00000000016B0000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/1832-15-0x000000001CE40000-0x000000001CEB6000-memory.dmp

                                  Filesize

                                  472KB

                                • memory/1832-147-0x000000001E090000-0x000000001E1C4000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/1832-285-0x000000001CBC0000-0x000000001CC3A000-memory.dmp

                                  Filesize

                                  488KB

                                • memory/1832-148-0x0000000001410000-0x000000000141A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/1832-360-0x0000000001420000-0x000000000142E000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/1832-101-0x0000000001460000-0x0000000001482000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/1896-9-0x00007FF98A250000-0x00007FF98AD11000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1896-0-0x00007FF98A253000-0x00007FF98A255000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1896-8-0x00007FF98A250000-0x00007FF98AD11000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1896-3-0x00007FF98A250000-0x00007FF98AD11000-memory.dmp

                                  Filesize

                                  10.8MB

                                • memory/1896-1-0x0000000000260000-0x00000000002A4000-memory.dmp

                                  Filesize

                                  272KB