Analysis

  • max time kernel
    110s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 06:37

General

  • Target

    QUOTATION.doc

  • Size

    264KB

  • MD5

    0e038d032902a690430c70eb33883cb0

  • SHA1

    27d41bdda3d1c9c2f59d33e9a8a384bfc7e2971b

  • SHA256

    678c5e3b494d58314a8eac0c391c6ef9a13bbd983d40603a717b902be954cd2c

  • SHA512

    42520cb600a909d39f28929ec97cd844508b91e41bd51d18a12c42bfa661cce2a24ce82c4010c0f6cbaf3d55db1a426bde70789830bf3800f69c4ee3ca01e036

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    sales1@razorwirefecning.com
  • Password:
    Blessings@12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Windows security bypass 2 TTPs
  • AgentTesla Payload 5 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\QUOTATION.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1684
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
      "C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Drops startup file
      • Windows security modification
      • Adds Run key to start application
      • Maps connected drives based on registry
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe" -Force
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1784
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe" -Force
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1720
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe" -Force
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1664
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe" -Force
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:912
      • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
        "C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe"
        3⤵
        • Executes dropped EXE
        PID:2220
      • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
        "C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2260
      • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
        "C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe"
        3⤵
        • Executes dropped EXE
        PID:2304
      • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
        "C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe"
        3⤵
        • Executes dropped EXE
        PID:2344
      • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
        "C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe"
        3⤵
        • Executes dropped EXE
        PID:2396

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Exploitation for Client Execution

1
T1203

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

3
T1089

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_134599c8-831d-4502-8cdf-da2432f7d831
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_91f884bf-9e91-49b9-a925-f91031602846
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aacd219d-c7ba-43ff-a67c-9ddc2f632d63
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e492d285-b7a1-46da-a651-fa1bb1b6f5fa
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e64998b7-ed1d-4d16-890b-d9fabc54213d
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    bcfe0880652c492b6880f81dc6fcdea6

    SHA1

    63192a93fad4d3afcc54c86929be022bb82de49c

    SHA256

    a405a0d216ccd470b905cea66a2a3c331d82122301714a8b16ab6d2da647d4e1

    SHA512

    7f4619875b99a25879d6cd8e7941e131e8ee57e0128e71cf584a31b527186cad1b2bfc2b1d834747545ee33243ccb606686fab63d43c2198eee543b152e4ccf2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    47f3afc64b2a0c4e8f21bd917035bdcb

    SHA1

    6503784d0bb21ede43bce22ab2d4f45d914f18c7

    SHA256

    cb37b7fc6da269bc17a4c255df097c4b10ea74ba9bb42829c5014947a3de21f8

    SHA512

    ae2227d1192c8a6b52217b53c60a83703e49705496c60cfed6ea3f532882c5233c6410aa727088eb1c8f69bcedc764da7e3d2f68cc3621a438d663a841021a3c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    3740494bb3169ff66f2721d263ca4841

    SHA1

    168881aafc9df756f90f3c0c57f4a5b792b095d2

    SHA256

    0d3afdcdd3345dbd7cdb3067b3a43e2a7038d8b2576593cd47481b792c606c82

    SHA512

    28940def3b828de2c73fd6d222750686baa9b69321a7ae9ea2801d8a0c7e0341a42ad70decdadcf7cc06993c29c0be226afbaece5596b460520fdeaef5c48323

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    077e8178c0a19d744a70cb45961782ac

    SHA1

    68f1086ea3b9f08e81f29a2c6ea6c2a261b9104d

    SHA256

    9a9eeb337b592ef9eda831eca71200bab2cb239596d38d8d5be9e2089c7a56ff

    SHA512

    8dfc89db0b914cf83094ce037c99b7367afb0a2a2892f3237d8a870fbe02988f3c5d2e77d498063d52e6e4782c3ec7344b5b4d587c9b1bac4c2a19a2f86fcd83

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    3ab606c8e7ed974e032568c552ecbf77

    SHA1

    b57a6f903e22fbadbcee1a76dbe9f185481aba12

    SHA256

    2a15738b117ea66f564bf57432d584e3bf6dd9aafe98665bb1cb658f20ec679a

    SHA512

    e11d0c09ba8b79a7b8f230a7a9e693fe5ed6f860ba0f371356e3cb393f431b1867d7107460887b7ba08b30f110f1e32691d2e51c5eb9a9dbd504d9718a05a3bf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    3ab606c8e7ed974e032568c552ecbf77

    SHA1

    b57a6f903e22fbadbcee1a76dbe9f185481aba12

    SHA256

    2a15738b117ea66f564bf57432d584e3bf6dd9aafe98665bb1cb658f20ec679a

    SHA512

    e11d0c09ba8b79a7b8f230a7a9e693fe5ed6f860ba0f371356e3cb393f431b1867d7107460887b7ba08b30f110f1e32691d2e51c5eb9a9dbd504d9718a05a3bf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    3ab606c8e7ed974e032568c552ecbf77

    SHA1

    b57a6f903e22fbadbcee1a76dbe9f185481aba12

    SHA256

    2a15738b117ea66f564bf57432d584e3bf6dd9aafe98665bb1cb658f20ec679a

    SHA512

    e11d0c09ba8b79a7b8f230a7a9e693fe5ed6f860ba0f371356e3cb393f431b1867d7107460887b7ba08b30f110f1e32691d2e51c5eb9a9dbd504d9718a05a3bf

  • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
    MD5

    edeae783c7249315102d03a637fd3257

    SHA1

    22044ad362803278ec491b260e6d34a6342f17f4

    SHA256

    74957e6668e2336b8892c3943890462ee2f7e7782d25b574e8184a3862a1b396

    SHA512

    88f3eee886d178455e516326ffaa7ed6f32d234583be4b10738ae7c0097fe1f503e6c9c5f95107f80ec82bfb236f36372c6d5a7c837c0415240c4ffcc329f202

  • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
    MD5

    edeae783c7249315102d03a637fd3257

    SHA1

    22044ad362803278ec491b260e6d34a6342f17f4

    SHA256

    74957e6668e2336b8892c3943890462ee2f7e7782d25b574e8184a3862a1b396

    SHA512

    88f3eee886d178455e516326ffaa7ed6f32d234583be4b10738ae7c0097fe1f503e6c9c5f95107f80ec82bfb236f36372c6d5a7c837c0415240c4ffcc329f202

  • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
    MD5

    edeae783c7249315102d03a637fd3257

    SHA1

    22044ad362803278ec491b260e6d34a6342f17f4

    SHA256

    74957e6668e2336b8892c3943890462ee2f7e7782d25b574e8184a3862a1b396

    SHA512

    88f3eee886d178455e516326ffaa7ed6f32d234583be4b10738ae7c0097fe1f503e6c9c5f95107f80ec82bfb236f36372c6d5a7c837c0415240c4ffcc329f202

  • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
    MD5

    edeae783c7249315102d03a637fd3257

    SHA1

    22044ad362803278ec491b260e6d34a6342f17f4

    SHA256

    74957e6668e2336b8892c3943890462ee2f7e7782d25b574e8184a3862a1b396

    SHA512

    88f3eee886d178455e516326ffaa7ed6f32d234583be4b10738ae7c0097fe1f503e6c9c5f95107f80ec82bfb236f36372c6d5a7c837c0415240c4ffcc329f202

  • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
    MD5

    edeae783c7249315102d03a637fd3257

    SHA1

    22044ad362803278ec491b260e6d34a6342f17f4

    SHA256

    74957e6668e2336b8892c3943890462ee2f7e7782d25b574e8184a3862a1b396

    SHA512

    88f3eee886d178455e516326ffaa7ed6f32d234583be4b10738ae7c0097fe1f503e6c9c5f95107f80ec82bfb236f36372c6d5a7c837c0415240c4ffcc329f202

  • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
    MD5

    edeae783c7249315102d03a637fd3257

    SHA1

    22044ad362803278ec491b260e6d34a6342f17f4

    SHA256

    74957e6668e2336b8892c3943890462ee2f7e7782d25b574e8184a3862a1b396

    SHA512

    88f3eee886d178455e516326ffaa7ed6f32d234583be4b10738ae7c0097fe1f503e6c9c5f95107f80ec82bfb236f36372c6d5a7c837c0415240c4ffcc329f202

  • C:\Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
    MD5

    edeae783c7249315102d03a637fd3257

    SHA1

    22044ad362803278ec491b260e6d34a6342f17f4

    SHA256

    74957e6668e2336b8892c3943890462ee2f7e7782d25b574e8184a3862a1b396

    SHA512

    88f3eee886d178455e516326ffaa7ed6f32d234583be4b10738ae7c0097fe1f503e6c9c5f95107f80ec82bfb236f36372c6d5a7c837c0415240c4ffcc329f202

  • \Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
    MD5

    edeae783c7249315102d03a637fd3257

    SHA1

    22044ad362803278ec491b260e6d34a6342f17f4

    SHA256

    74957e6668e2336b8892c3943890462ee2f7e7782d25b574e8184a3862a1b396

    SHA512

    88f3eee886d178455e516326ffaa7ed6f32d234583be4b10738ae7c0097fe1f503e6c9c5f95107f80ec82bfb236f36372c6d5a7c837c0415240c4ffcc329f202

  • \Users\Admin\AppData\Roaming\wsjhdgvcejhwkjefgdcoluw;djswjicbdulsjhdo;iqwsko.exe
    MD5

    edeae783c7249315102d03a637fd3257

    SHA1

    22044ad362803278ec491b260e6d34a6342f17f4

    SHA256

    74957e6668e2336b8892c3943890462ee2f7e7782d25b574e8184a3862a1b396

    SHA512

    88f3eee886d178455e516326ffaa7ed6f32d234583be4b10738ae7c0097fe1f503e6c9c5f95107f80ec82bfb236f36372c6d5a7c837c0415240c4ffcc329f202

  • memory/908-12-0x000000006B9E0000-0x000000006C0CE000-memory.dmp
    Filesize

    6.9MB

  • memory/908-9-0x0000000000000000-mapping.dmp
  • memory/908-43-0x0000000001FA0000-0x0000000001FA1000-memory.dmp
    Filesize

    4KB

  • memory/908-15-0x0000000004600000-0x0000000004601000-memory.dmp
    Filesize

    4KB

  • memory/908-13-0x0000000000020000-0x0000000000021000-memory.dmp
    Filesize

    4KB

  • memory/908-16-0x0000000005540000-0x00000000055A4000-memory.dmp
    Filesize

    400KB

  • memory/912-53-0x0000000004B10000-0x0000000004B11000-memory.dmp
    Filesize

    4KB

  • memory/912-123-0x00000000064C0000-0x00000000064C1000-memory.dmp
    Filesize

    4KB

  • memory/912-22-0x0000000000000000-mapping.dmp
  • memory/912-122-0x00000000064B0000-0x00000000064B1000-memory.dmp
    Filesize

    4KB

  • memory/912-107-0x0000000005780000-0x0000000005781000-memory.dmp
    Filesize

    4KB

  • memory/912-37-0x000000006B9E0000-0x000000006C0CE000-memory.dmp
    Filesize

    6.9MB

  • memory/912-58-0x0000000004B12000-0x0000000004B13000-memory.dmp
    Filesize

    4KB

  • memory/912-103-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/912-99-0x00000000063F0000-0x00000000063F1000-memory.dmp
    Filesize

    4KB

  • memory/912-92-0x0000000006260000-0x0000000006261000-memory.dmp
    Filesize

    4KB

  • memory/912-91-0x0000000005820000-0x0000000005821000-memory.dmp
    Filesize

    4KB

  • memory/912-86-0x00000000057D0000-0x00000000057D1000-memory.dmp
    Filesize

    4KB

  • memory/912-80-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/912-76-0x00000000026B0000-0x00000000026B1000-memory.dmp
    Filesize

    4KB

  • memory/1064-6-0x000007FEF68D0000-0x000007FEF6B4A000-memory.dmp
    Filesize

    2.5MB

  • memory/1664-34-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/1664-47-0x0000000004A22000-0x0000000004A23000-memory.dmp
    Filesize

    4KB

  • memory/1664-20-0x0000000000000000-mapping.dmp
  • memory/1664-31-0x000000006B9E0000-0x000000006C0CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1664-45-0x0000000004A20000-0x0000000004A21000-memory.dmp
    Filesize

    4KB

  • memory/1684-3-0x0000000070841000-0x0000000070843000-memory.dmp
    Filesize

    8KB

  • memory/1684-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1684-2-0x0000000072DC1000-0x0000000072DC4000-memory.dmp
    Filesize

    12KB

  • memory/1720-25-0x000000006B9E0000-0x000000006C0CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1720-5-0x00000000756A1000-0x00000000756A3000-memory.dmp
    Filesize

    8KB

  • memory/1720-49-0x0000000004992000-0x0000000004993000-memory.dmp
    Filesize

    4KB

  • memory/1720-27-0x00000000022E0000-0x00000000022E1000-memory.dmp
    Filesize

    4KB

  • memory/1720-41-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/1720-18-0x0000000000000000-mapping.dmp
  • memory/1784-51-0x0000000004872000-0x0000000004873000-memory.dmp
    Filesize

    4KB

  • memory/1784-17-0x0000000000000000-mapping.dmp
  • memory/1784-40-0x0000000004870000-0x0000000004871000-memory.dmp
    Filesize

    4KB

  • memory/1784-26-0x000000006B9E0000-0x000000006C0CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2220-48-0x000000006B9E0000-0x000000006C0CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2220-44-0x000000000043749E-mapping.dmp
  • memory/2220-54-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2220-42-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2260-135-0x00000000044E1000-0x00000000044E2000-memory.dmp
    Filesize

    4KB

  • memory/2260-75-0x00000000044E0000-0x00000000044E1000-memory.dmp
    Filesize

    4KB

  • memory/2260-56-0x000000006B9E0000-0x000000006C0CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2260-52-0x000000000043749E-mapping.dmp
  • memory/2304-62-0x000000006B9E0000-0x000000006C0CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2304-60-0x000000000043749E-mapping.dmp
  • memory/2344-70-0x000000006B9E0000-0x000000006C0CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2344-65-0x000000000043749E-mapping.dmp
  • memory/2396-74-0x000000006B9E0000-0x000000006C0CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2396-72-0x000000000043749E-mapping.dmp