Analysis

  • max time kernel
    104s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    02-01-2021 08:17

General

  • Target

    877dc825c00e79e1150d80d8308b2839.exe

  • Size

    1.1MB

  • MD5

    877dc825c00e79e1150d80d8308b2839

  • SHA1

    729b79644b48169917bb3edc128c54ade150d14e

  • SHA256

    b7b5a82b1c9b3c2ffeedcc57b2bef35f61c7e93ec2d5ae784f667e4d8d534009

  • SHA512

    9171d18cdf4834417ddd9dc076aca77d68ebedd731583c3869b01181ff80739448efc8e0e0b0197fa5866592684efe1563a20a86ccd5c7ba645487198af8fd07

Malware Config

Extracted

Family

raccoon

Botnet

e18a70bfe8ead99f8f3ef1f22fb8040f2b9acc85

Attributes
  • url4cnc

    https://telete.in/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

asyncrat

Version

0.5.7B

C2

agentttt.ac.ug:6970

agentpurple.ac.ug:6970

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    16dw6EDbQkYZp5BTs7cmLUicVtOA4UQr

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    agentttt.ac.ug,agentpurple.ac.ug

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    6970

  • version

    0.5.7B

aes.plain

Extracted

Family

oski

C2

malscxa.ac.ug

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Contains code to disable Windows Defender 6 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Async RAT payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\877dc825c00e79e1150d80d8308b2839.exe
    "C:\Users\Admin\AppData\Local\Temp\877dc825c00e79e1150d80d8308b2839.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Users\Admin\AppData\Local\Temp\aghkdfgh.exe
      "C:\Users\Admin\AppData\Local\Temp\aghkdfgh.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Users\Admin\AppData\Local\Temp\oghkdfgh.exe
        "C:\Users\Admin\AppData\Local\Temp\oghkdfgh.exe"
        3⤵
        • Executes dropped EXE
        PID:3660
        • C:\Users\Admin\AppData\Local\Temp\oghkdfgh.exe
          "{path}"
          4⤵
            PID:4044
        • C:\Users\Admin\AppData\Local\Temp\aghkdfgh.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:3592
        • C:\Users\Admin\AppData\Local\Temp\aghkdfgh.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          PID:3952
      • C:\Users\Admin\AppData\Local\Temp\877dc825c00e79e1150d80d8308b2839.exe
        "{path}"
        2⤵
        • Loads dropped DLL
        • Drops desktop.ini file(s)
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Users\Admin\AppData\Local\Temp\sMMulpGKYL.exe
          "C:\Users\Admin\AppData\Local\Temp\sMMulpGKYL.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3924
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IAapkDPBpUFkb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9154.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:3252
          • C:\Users\Admin\AppData\Local\Temp\sMMulpGKYL.exe
            "{path}"
            4⤵
            • Executes dropped EXE
            PID:1712
        • C:\Users\Admin\AppData\Local\Temp\IofD66hwVt.exe
          "C:\Users\Admin\AppData\Local\Temp\IofD66hwVt.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Modifies system certificate store
          PID:2424
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2424 -s 1268
            4⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1276
          • C:\Program Files (x86)\internet explorer\ieinstal.exe
            "C:\Program Files (x86)\internet explorer\ieinstal.exe"
            4⤵
              PID:1956
          • C:\Users\Admin\AppData\Local\Temp\aYKN9d0AFc.exe
            "C:\Users\Admin\AppData\Local\Temp\aYKN9d0AFc.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3124
            • C:\Users\Admin\AppData\Local\Temp\aYKN9d0AFc.exe
              "{path}"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2568
              • \??\c:\windows\SysWOW64\cmstp.exe
                "c:\windows\system32\cmstp.exe" /au C:\Windows\temp\quegpzal.inf
                5⤵
                  PID:2256
            • C:\Users\Admin\AppData\Local\Temp\hR7n0iutIC.exe
              "C:\Users\Admin\AppData\Local\Temp\hR7n0iutIC.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1052
              • C:\Users\Admin\AppData\Local\Temp\hR7n0iutIC.exe
                "{path}"
                4⤵
                • Executes dropped EXE
                • Windows security modification
                PID:2348
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" Get-MpPreference -verbose
                  5⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:68
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\877dc825c00e79e1150d80d8308b2839.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1984
              • C:\Windows\SysWOW64\timeout.exe
                timeout /T 10 /NOBREAK
                4⤵
                • Delays execution with timeout.exe
                PID:3020
        • C:\Windows\SysWOW64\DllHost.exe
          C:\Windows\SysWOW64\DllHost.exe /Processid:{3E5FC7F9-9A51-4367-9063-A120244FBEC7}
          1⤵
            PID:2748
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c start C:\Windows\temp\v3xsrgrd.exe
              2⤵
                PID:1432
                • C:\Windows\temp\v3xsrgrd.exe
                  C:\Windows\temp\v3xsrgrd.exe
                  3⤵
                    PID:204
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" Get-MpPreference -verbose
                      4⤵
                        PID:2924
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                        4⤵
                          PID:4296
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                          4⤵
                            PID:4332
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                            4⤵
                              PID:4384
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                              4⤵
                                PID:4452
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                4⤵
                                  PID:4532
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                  4⤵
                                    PID:4624
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                    4⤵
                                      PID:4716
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                      4⤵
                                        PID:4808
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                        4⤵
                                          PID:4908
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                          4⤵
                                            PID:5020
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                            4⤵
                                              PID:1044
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                              4⤵
                                                PID:3268
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /IM cmstp.exe /F
                                            2⤵
                                            • Kills process with taskkill
                                            PID:1876

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Execution

                                        Scheduled Task

                                        1
                                        T1053

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Scheduled Task

                                        1
                                        T1053

                                        Privilege Escalation

                                        Scheduled Task

                                        1
                                        T1053

                                        Defense Evasion

                                        Modify Registry

                                        4
                                        T1112

                                        Disabling Security Tools

                                        2
                                        T1089

                                        Install Root Certificate

                                        1
                                        T1130

                                        Credential Access

                                        Credentials in Files

                                        2
                                        T1081

                                        Discovery

                                        Query Registry

                                        1
                                        T1012

                                        System Information Discovery

                                        1
                                        T1082

                                        Collection

                                        Data from Local System

                                        2
                                        T1005

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                          MD5

                                          8592ba100a78835a6b94d5949e13dfc1

                                          SHA1

                                          63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                          SHA256

                                          fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                          SHA512

                                          87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\aYKN9d0AFc.exe.log
                                          MD5

                                          0c2899d7c6746f42d5bbe088c777f94c

                                          SHA1

                                          622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

                                          SHA256

                                          5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

                                          SHA512

                                          ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          MD5

                                          313df3fecb1b2f8752484d2c810e4351

                                          SHA1

                                          dc8421e4da325696e0e1e0f92936e5b933fb1ebf

                                          SHA256

                                          b03fed22d74e7b0c103edbd8d7c1156edc9ad7c12c2f0557697a72650e397cd9

                                          SHA512

                                          7039ffe64717ee7e30c073aa73c3a49d3dab6100eeb413ca02eb47b14573acd2d9a26636716c509bc93ce3179c79b0aa269a8a08d93b8edc813f4d4e55a0195e

                                        • C:\Users\Admin\AppData\Local\Temp\IofD66hwVt.exe
                                          MD5

                                          54a4be7037ecdb031563998906a365cd

                                          SHA1

                                          e19e35a43087696fc4e7ac0dfeea4ea19fed8f28

                                          SHA256

                                          248eabc9c97d8c4994c26c88cf1806ea9274eb187e3eb0bae7ae8035c7f3b189

                                          SHA512

                                          515c6edb804b85cdaa610a275cfda7490884a42dc5c1585681d13d644c0e5b2ef363dff586e24e1a44410db85e49ee3e2c9737b865f1f9e84271dc5800dbd60d

                                        • C:\Users\Admin\AppData\Local\Temp\IofD66hwVt.exe
                                          MD5

                                          54a4be7037ecdb031563998906a365cd

                                          SHA1

                                          e19e35a43087696fc4e7ac0dfeea4ea19fed8f28

                                          SHA256

                                          248eabc9c97d8c4994c26c88cf1806ea9274eb187e3eb0bae7ae8035c7f3b189

                                          SHA512

                                          515c6edb804b85cdaa610a275cfda7490884a42dc5c1585681d13d644c0e5b2ef363dff586e24e1a44410db85e49ee3e2c9737b865f1f9e84271dc5800dbd60d

                                        • C:\Users\Admin\AppData\Local\Temp\aYKN9d0AFc.exe
                                          MD5

                                          75ce299ceb045c97ab990e27b0e71f41

                                          SHA1

                                          ea88df32d7f2ea3731ce3beb1c0d5303abc2a242

                                          SHA256

                                          cc342d3fb1fb6dc231e75e877076be7edd370c31f82ee062f21cc1c43385fbcc

                                          SHA512

                                          0be2ea302323587f9f58d0daf0842d31fcea87989d4e8f9293b3faa7c36461346e62d79dc62d321c1f2f8d843648de320d143261c21b020ad7d5cf7369a82b5c

                                        • C:\Users\Admin\AppData\Local\Temp\aYKN9d0AFc.exe
                                          MD5

                                          75ce299ceb045c97ab990e27b0e71f41

                                          SHA1

                                          ea88df32d7f2ea3731ce3beb1c0d5303abc2a242

                                          SHA256

                                          cc342d3fb1fb6dc231e75e877076be7edd370c31f82ee062f21cc1c43385fbcc

                                          SHA512

                                          0be2ea302323587f9f58d0daf0842d31fcea87989d4e8f9293b3faa7c36461346e62d79dc62d321c1f2f8d843648de320d143261c21b020ad7d5cf7369a82b5c

                                        • C:\Users\Admin\AppData\Local\Temp\aYKN9d0AFc.exe
                                          MD5

                                          75ce299ceb045c97ab990e27b0e71f41

                                          SHA1

                                          ea88df32d7f2ea3731ce3beb1c0d5303abc2a242

                                          SHA256

                                          cc342d3fb1fb6dc231e75e877076be7edd370c31f82ee062f21cc1c43385fbcc

                                          SHA512

                                          0be2ea302323587f9f58d0daf0842d31fcea87989d4e8f9293b3faa7c36461346e62d79dc62d321c1f2f8d843648de320d143261c21b020ad7d5cf7369a82b5c

                                        • C:\Users\Admin\AppData\Local\Temp\aghkdfgh.exe
                                          MD5

                                          170faeb45ecbd3499349403e53573a5f

                                          SHA1

                                          db9b93e719fb25b9621930ad03581b8ff0bf418f

                                          SHA256

                                          3df00736cd98aedc6145d6163a1cf28117c4402736e004d574c3fb3a7f036357

                                          SHA512

                                          a23f9e1d0f09a979e8b7abacbb3b1fa320e2598b399ac6e9e831845dec1151fa5640f4dd376736f334517de675f6b6e9117e151371d58f7fbaeb85d24a64c8ff

                                        • C:\Users\Admin\AppData\Local\Temp\aghkdfgh.exe
                                          MD5

                                          170faeb45ecbd3499349403e53573a5f

                                          SHA1

                                          db9b93e719fb25b9621930ad03581b8ff0bf418f

                                          SHA256

                                          3df00736cd98aedc6145d6163a1cf28117c4402736e004d574c3fb3a7f036357

                                          SHA512

                                          a23f9e1d0f09a979e8b7abacbb3b1fa320e2598b399ac6e9e831845dec1151fa5640f4dd376736f334517de675f6b6e9117e151371d58f7fbaeb85d24a64c8ff

                                        • C:\Users\Admin\AppData\Local\Temp\aghkdfgh.exe
                                          MD5

                                          170faeb45ecbd3499349403e53573a5f

                                          SHA1

                                          db9b93e719fb25b9621930ad03581b8ff0bf418f

                                          SHA256

                                          3df00736cd98aedc6145d6163a1cf28117c4402736e004d574c3fb3a7f036357

                                          SHA512

                                          a23f9e1d0f09a979e8b7abacbb3b1fa320e2598b399ac6e9e831845dec1151fa5640f4dd376736f334517de675f6b6e9117e151371d58f7fbaeb85d24a64c8ff

                                        • C:\Users\Admin\AppData\Local\Temp\aghkdfgh.exe
                                          MD5

                                          170faeb45ecbd3499349403e53573a5f

                                          SHA1

                                          db9b93e719fb25b9621930ad03581b8ff0bf418f

                                          SHA256

                                          3df00736cd98aedc6145d6163a1cf28117c4402736e004d574c3fb3a7f036357

                                          SHA512

                                          a23f9e1d0f09a979e8b7abacbb3b1fa320e2598b399ac6e9e831845dec1151fa5640f4dd376736f334517de675f6b6e9117e151371d58f7fbaeb85d24a64c8ff

                                        • C:\Users\Admin\AppData\Local\Temp\hR7n0iutIC.exe
                                          MD5

                                          662e1f5caa7b550c5a83411e3685e10e

                                          SHA1

                                          925c31f6db67bebfc92044fc4b43ebaf4c2f837a

                                          SHA256

                                          86cd50d9e36e50a4e915cc3fd4919eb4aed7ad268033286086c715cface64b8b

                                          SHA512

                                          4885fe5be6b4fef99b0d66a2886a25c3fad6cff987817374aa01abe0d1af3cacaf7053bd506b2e8e2ecac742fd956945a1d5250f092e454fb32c865e267b8733

                                        • C:\Users\Admin\AppData\Local\Temp\hR7n0iutIC.exe
                                          MD5

                                          662e1f5caa7b550c5a83411e3685e10e

                                          SHA1

                                          925c31f6db67bebfc92044fc4b43ebaf4c2f837a

                                          SHA256

                                          86cd50d9e36e50a4e915cc3fd4919eb4aed7ad268033286086c715cface64b8b

                                          SHA512

                                          4885fe5be6b4fef99b0d66a2886a25c3fad6cff987817374aa01abe0d1af3cacaf7053bd506b2e8e2ecac742fd956945a1d5250f092e454fb32c865e267b8733

                                        • C:\Users\Admin\AppData\Local\Temp\hR7n0iutIC.exe
                                          MD5

                                          662e1f5caa7b550c5a83411e3685e10e

                                          SHA1

                                          925c31f6db67bebfc92044fc4b43ebaf4c2f837a

                                          SHA256

                                          86cd50d9e36e50a4e915cc3fd4919eb4aed7ad268033286086c715cface64b8b

                                          SHA512

                                          4885fe5be6b4fef99b0d66a2886a25c3fad6cff987817374aa01abe0d1af3cacaf7053bd506b2e8e2ecac742fd956945a1d5250f092e454fb32c865e267b8733

                                        • C:\Users\Admin\AppData\Local\Temp\oghkdfgh.exe
                                          MD5

                                          593eea90e533ed14757d62b4f2c7d969

                                          SHA1

                                          0c7deb4ac306dac893c6ba30f81d9519a3f409a6

                                          SHA256

                                          6d699346640d5489ea376abc4d3aebefaeb5a3966f79a8bc42840ecabac54643

                                          SHA512

                                          c069f0c550724a5b509ad9c8d94f037a3e0a4758df8c4bb5b7c265a350a14d541fb111c72dda9a0f4b736d71236bb9192d9b9fc03de7647c24cdfc428bd8b678

                                        • C:\Users\Admin\AppData\Local\Temp\oghkdfgh.exe
                                          MD5

                                          593eea90e533ed14757d62b4f2c7d969

                                          SHA1

                                          0c7deb4ac306dac893c6ba30f81d9519a3f409a6

                                          SHA256

                                          6d699346640d5489ea376abc4d3aebefaeb5a3966f79a8bc42840ecabac54643

                                          SHA512

                                          c069f0c550724a5b509ad9c8d94f037a3e0a4758df8c4bb5b7c265a350a14d541fb111c72dda9a0f4b736d71236bb9192d9b9fc03de7647c24cdfc428bd8b678

                                        • C:\Users\Admin\AppData\Local\Temp\oghkdfgh.exe
                                          MD5

                                          593eea90e533ed14757d62b4f2c7d969

                                          SHA1

                                          0c7deb4ac306dac893c6ba30f81d9519a3f409a6

                                          SHA256

                                          6d699346640d5489ea376abc4d3aebefaeb5a3966f79a8bc42840ecabac54643

                                          SHA512

                                          c069f0c550724a5b509ad9c8d94f037a3e0a4758df8c4bb5b7c265a350a14d541fb111c72dda9a0f4b736d71236bb9192d9b9fc03de7647c24cdfc428bd8b678

                                        • C:\Users\Admin\AppData\Local\Temp\sMMulpGKYL.exe
                                          MD5

                                          68aebe67b9ab7f84a4d0520a41de005c

                                          SHA1

                                          aeef03bc26334beb3a92ca7f991772cdf8dd79f4

                                          SHA256

                                          e12b535ca73d6e7f185422701dbacce05ca928257baab9ff1fa725d1e32abfd9

                                          SHA512

                                          ce173574ceedf7bb672cdbaa69f81e05b659a62d1131f930740d25c56e58db1efdbe70817db84096596274d067153ebcbaedf12bf817a7531ddd8d2f6ccc7546

                                        • C:\Users\Admin\AppData\Local\Temp\sMMulpGKYL.exe
                                          MD5

                                          68aebe67b9ab7f84a4d0520a41de005c

                                          SHA1

                                          aeef03bc26334beb3a92ca7f991772cdf8dd79f4

                                          SHA256

                                          e12b535ca73d6e7f185422701dbacce05ca928257baab9ff1fa725d1e32abfd9

                                          SHA512

                                          ce173574ceedf7bb672cdbaa69f81e05b659a62d1131f930740d25c56e58db1efdbe70817db84096596274d067153ebcbaedf12bf817a7531ddd8d2f6ccc7546

                                        • C:\Users\Admin\AppData\Local\Temp\sMMulpGKYL.exe
                                          MD5

                                          68aebe67b9ab7f84a4d0520a41de005c

                                          SHA1

                                          aeef03bc26334beb3a92ca7f991772cdf8dd79f4

                                          SHA256

                                          e12b535ca73d6e7f185422701dbacce05ca928257baab9ff1fa725d1e32abfd9

                                          SHA512

                                          ce173574ceedf7bb672cdbaa69f81e05b659a62d1131f930740d25c56e58db1efdbe70817db84096596274d067153ebcbaedf12bf817a7531ddd8d2f6ccc7546

                                        • C:\Users\Admin\AppData\Local\Temp\tmp9154.tmp
                                          MD5

                                          44ea970e3b3f6b24c21caeee0f485459

                                          SHA1

                                          793e598eb5fe7061e9916e4191eca17e3aa3bd92

                                          SHA256

                                          77e77adffa3a8b58651557f7d8d39358e4760e83fb00035e2e5c8138634b9b91

                                          SHA512

                                          6ef61dfda6889afe9d73b6f08f1b710114bd29c7ee6ad1a6639fe2612214f2f03758dfbae57ac35f3114eb82ead942d032cccf3b97b18a3af33930caddc45de4

                                        • C:\Windows\Temp\v3xsrgrd.exe
                                          MD5

                                          f4b5c1ebf4966256f52c4c4ceae87fb1

                                          SHA1

                                          ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                          SHA256

                                          88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                          SHA512

                                          02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                        • C:\Windows\temp\quegpzal.inf
                                          MD5

                                          94c548114ace1739a20819f604713f9d

                                          SHA1

                                          d7e03b6696e17618fe438b983f540c774692284b

                                          SHA256

                                          43c53468756eb6e204a2ff8366f68dd501f7678d354a02298a4436b259452cf7

                                          SHA512

                                          f7dd2cb002697990dc26e4f34980b269f61212dd53babc9520c8124f296bcc9a6834428c5cd271955d6911cee3e58cdb43cc438b729e061cc2556eed8ace4cdc

                                        • C:\Windows\temp\v3xsrgrd.exe
                                          MD5

                                          f4b5c1ebf4966256f52c4c4ceae87fb1

                                          SHA1

                                          ca70ec96d1a65cb2a4cbf4db46042275dc75813b

                                          SHA256

                                          88e7d1e5414b8fceb396130e98482829eac4bdc78fbc3fe7fb3f4432137e0e03

                                          SHA512

                                          02a7790b31525873ee506eec4ba47800310f7fb4ba58ea7ff4377bf76273ae3d0b4269c7ad866ee7af63471a920c4bd34a9808766e0c51bcaf54ba2e518e6c1e

                                        • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\freebl3.dll
                                          MD5

                                          60acd24430204ad2dc7f148b8cfe9bdc

                                          SHA1

                                          989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                          SHA256

                                          9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                          SHA512

                                          626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                        • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\freebl3.dll
                                          MD5

                                          60acd24430204ad2dc7f148b8cfe9bdc

                                          SHA1

                                          989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                          SHA256

                                          9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                          SHA512

                                          626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                        • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\freebl3.dll
                                          MD5

                                          60acd24430204ad2dc7f148b8cfe9bdc

                                          SHA1

                                          989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                          SHA256

                                          9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                          SHA512

                                          626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                        • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\mozglue.dll
                                          MD5

                                          eae9273f8cdcf9321c6c37c244773139

                                          SHA1

                                          8378e2a2f3635574c106eea8419b5eb00b8489b0

                                          SHA256

                                          a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                          SHA512

                                          06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                        • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\nss3.dll
                                          MD5

                                          02cc7b8ee30056d5912de54f1bdfc219

                                          SHA1

                                          a6923da95705fb81e368ae48f93d28522ef552fb

                                          SHA256

                                          1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                          SHA512

                                          0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                        • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\softokn3.dll
                                          MD5

                                          4e8df049f3459fa94ab6ad387f3561ac

                                          SHA1

                                          06ed392bc29ad9d5fc05ee254c2625fd65925114

                                          SHA256

                                          25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                          SHA512

                                          3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                        • \Users\Admin\AppData\LocalLow\pF2qC1gG7yH8hI1o\softokn3.dll
                                          MD5

                                          4e8df049f3459fa94ab6ad387f3561ac

                                          SHA1

                                          06ed392bc29ad9d5fc05ee254c2625fd65925114

                                          SHA256

                                          25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                          SHA512

                                          3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                        • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                          MD5

                                          f964811b68f9f1487c2b41e1aef576ce

                                          SHA1

                                          b423959793f14b1416bc3b7051bed58a1034025f

                                          SHA256

                                          83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                          SHA512

                                          565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                        • memory/68-176-0x00000000097B0000-0x00000000097E3000-memory.dmp
                                          Filesize

                                          204KB

                                        • memory/68-152-0x0000000007740000-0x0000000007741000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-165-0x0000000007EE0000-0x0000000007EE1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-236-0x00000000099B0000-0x00000000099B1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-158-0x0000000008100000-0x0000000008101000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-157-0x0000000007F90000-0x0000000007F91000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-166-0x0000000008860000-0x0000000008861000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-233-0x00000000099C0000-0x00000000099C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-156-0x0000000007E20000-0x0000000007E21000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-155-0x0000000007630000-0x0000000007631000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-189-0x0000000009AB0000-0x0000000009AB1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-144-0x0000000000000000-mapping.dmp
                                        • memory/68-171-0x00000000088B0000-0x00000000088B1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-186-0x0000000009770000-0x0000000009771000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-188-0x00000000098E0000-0x00000000098E1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-151-0x0000000007020000-0x0000000007021000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/68-149-0x0000000073940000-0x000000007402E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/204-160-0x0000000000000000-mapping.dmp
                                        • memory/204-167-0x0000000000940000-0x0000000000941000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/204-164-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/204-161-0x0000000000000000-mapping.dmp
                                        • memory/1044-213-0x0000000000000000-mapping.dmp
                                        • memory/1044-225-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/1052-61-0x0000000000590000-0x0000000000591000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1052-126-0x0000000006CB0000-0x0000000006CEC000-memory.dmp
                                          Filesize

                                          240KB

                                        • memory/1052-53-0x0000000000000000-mapping.dmp
                                        • memory/1052-58-0x0000000073940000-0x000000007402E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/1276-91-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1276-89-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1432-159-0x0000000000000000-mapping.dmp
                                        • memory/1712-134-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1712-136-0x000000000040C76E-mapping.dmp
                                        • memory/1712-139-0x0000000073940000-0x000000007402E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/1876-169-0x0000000000000000-mapping.dmp
                                        • memory/1956-147-0x0000000003270000-0x0000000003271000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1956-146-0x0000000000000000-mapping.dmp
                                        • memory/1956-145-0x0000000002FB0000-0x0000000002FB1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1956-148-0x0000000000000000-mapping.dmp
                                        • memory/1956-180-0x0000000000000000-mapping.dmp
                                        • memory/1956-185-0x0000000003210000-0x0000000003211000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1956-187-0x0000000000000000-mapping.dmp
                                        • memory/1984-54-0x0000000000000000-mapping.dmp
                                        • memory/2256-112-0x0000000000000000-mapping.dmp
                                        • memory/2256-128-0x0000000004520000-0x0000000004621000-memory.dmp
                                          Filesize

                                          1.0MB

                                        • memory/2348-133-0x0000000000403BEE-mapping.dmp
                                        • memory/2348-137-0x0000000073940000-0x000000007402E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/2348-132-0x0000000000400000-0x0000000000408000-memory.dmp
                                          Filesize

                                          32KB

                                        • memory/2424-100-0x0000000000000000-mapping.dmp
                                        • memory/2424-92-0x0000000000000000-mapping.dmp
                                        • memory/2424-96-0x0000000000000000-mapping.dmp
                                        • memory/2424-97-0x0000000000000000-mapping.dmp
                                        • memory/2424-124-0x0000000000000000-mapping.dmp
                                        • memory/2424-122-0x0000000000000000-mapping.dmp
                                        • memory/2424-120-0x0000000000000000-mapping.dmp
                                        • memory/2424-127-0x0000000000000000-mapping.dmp
                                        • memory/2424-131-0x0000000000000000-mapping.dmp
                                        • memory/2424-129-0x0000000000000000-mapping.dmp
                                        • memory/2424-114-0x0000000000000000-mapping.dmp
                                        • memory/2424-119-0x0000000000000000-mapping.dmp
                                        • memory/2424-117-0x0000000000000000-mapping.dmp
                                        • memory/2424-113-0x0000000000000000-mapping.dmp
                                        • memory/2424-105-0x0000000000000000-mapping.dmp
                                        • memory/2424-98-0x0000000000000000-mapping.dmp
                                        • memory/2424-94-0x0000000000000000-mapping.dmp
                                        • memory/2424-95-0x0000000000000000-mapping.dmp
                                        • memory/2424-37-0x0000000000000000-mapping.dmp
                                        • memory/2424-107-0x0000000000000000-mapping.dmp
                                        • memory/2424-93-0x0000000000000000-mapping.dmp
                                        • memory/2424-103-0x0000000000000000-mapping.dmp
                                        • memory/2568-99-0x0000000000400000-0x000000000040C000-memory.dmp
                                          Filesize

                                          48KB

                                        • memory/2568-104-0x0000000073940000-0x000000007402E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/2568-101-0x000000000040616E-mapping.dmp
                                        • memory/2664-18-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2664-71-0x0000000007CA0000-0x0000000007CEF000-memory.dmp
                                          Filesize

                                          316KB

                                        • memory/2664-15-0x0000000073940000-0x000000007402E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/2664-11-0x0000000000000000-mapping.dmp
                                        • memory/2924-173-0x0000024D9A170000-0x0000024D9A171000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2924-172-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/2924-170-0x0000000000000000-mapping.dmp
                                        • memory/2924-174-0x0000024DB48A0000-0x0000024DB48A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3020-68-0x0000000000000000-mapping.dmp
                                        • memory/3124-49-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3124-46-0x0000000073940000-0x000000007402E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/3124-42-0x0000000000000000-mapping.dmp
                                        • memory/3124-90-0x0000000008830000-0x0000000008869000-memory.dmp
                                          Filesize

                                          228KB

                                        • memory/3252-106-0x0000000000000000-mapping.dmp
                                        • memory/3268-226-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/3268-216-0x0000000000000000-mapping.dmp
                                        • memory/3372-8-0x0000000008580000-0x0000000008581000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3372-10-0x00000000088B0000-0x0000000008975000-memory.dmp
                                          Filesize

                                          788KB

                                        • memory/3372-5-0x00000000053D0000-0x00000000053D1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3372-3-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3372-2-0x0000000073940000-0x000000007402E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/3372-6-0x0000000004F70000-0x0000000004F71000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3372-7-0x0000000004F50000-0x0000000004F51000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3372-9-0x0000000008550000-0x000000000855E000-memory.dmp
                                          Filesize

                                          56KB

                                        • memory/3660-75-0x0000000073940000-0x000000007402E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/3660-81-0x0000000000890000-0x0000000000891000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3660-190-0x0000000008370000-0x00000000083D3000-memory.dmp
                                          Filesize

                                          396KB

                                        • memory/3660-72-0x0000000000000000-mapping.dmp
                                        • memory/3924-36-0x0000000073940000-0x000000007402E000-memory.dmp
                                          Filesize

                                          6.9MB

                                        • memory/3924-33-0x0000000000000000-mapping.dmp
                                        • memory/3924-88-0x00000000083E0000-0x0000000008420000-memory.dmp
                                          Filesize

                                          256KB

                                        • memory/3924-40-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3952-80-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/3952-78-0x000000000041A684-mapping.dmp
                                        • memory/3952-77-0x0000000000400000-0x0000000000420000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4044-218-0x0000000000400000-0x0000000000434000-memory.dmp
                                          Filesize

                                          208KB

                                        • memory/4044-222-0x0000000000400000-0x0000000000434000-memory.dmp
                                          Filesize

                                          208KB

                                        • memory/4044-220-0x0000000000417A8B-mapping.dmp
                                        • memory/4080-16-0x000000000043FF06-mapping.dmp
                                        • memory/4080-14-0x0000000000400000-0x0000000000494000-memory.dmp
                                          Filesize

                                          592KB

                                        • memory/4080-17-0x0000000000400000-0x0000000000494000-memory.dmp
                                          Filesize

                                          592KB

                                        • memory/4296-195-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/4296-191-0x0000000000000000-mapping.dmp
                                        • memory/4332-197-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/4332-192-0x0000000000000000-mapping.dmp
                                        • memory/4384-193-0x0000000000000000-mapping.dmp
                                        • memory/4384-199-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/4452-201-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/4452-196-0x0000000000000000-mapping.dmp
                                        • memory/4532-203-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/4532-198-0x0000000000000000-mapping.dmp
                                        • memory/4624-206-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/4624-200-0x0000000000000000-mapping.dmp
                                        • memory/4716-209-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/4716-202-0x0000000000000000-mapping.dmp
                                        • memory/4808-204-0x0000000000000000-mapping.dmp
                                        • memory/4808-212-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/4908-215-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB

                                        • memory/4908-207-0x0000000000000000-mapping.dmp
                                        • memory/5020-210-0x0000000000000000-mapping.dmp
                                        • memory/5020-219-0x00007FF897580000-0x00007FF897F6C000-memory.dmp
                                          Filesize

                                          9.9MB