Analysis

  • max time kernel
    150s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-07-2021 12:58

General

  • Target

    a5de5b0e2a1da6e958955c189db72467ec0f8daaa9f9f5ccc44e71c6c5d8add4.sample.exe

  • Size

    14.1MB

  • MD5

    d35fa59ce558fe08955ce0e807ce07d0

  • SHA1

    3fa0e015acddad634f9f362099f3d79683159726

  • SHA256

    a5de5b0e2a1da6e958955c189db72467ec0f8daaa9f9f5ccc44e71c6c5d8add4

  • SHA512

    b1965eea1ed6c77979c79acf893cd2ac2dbfa898b870f76d9ab59936ac5cf5c0995db9d98addfa72e6c1b2b304d6b021b9be89458a5b82ea6ff9f5014c8f9d0b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail Enigma1crypt@aol.com Write this ID in the title of your message 978818B6 In case of no answer in 24 hours write us to theese e-mails: Enigma1crypt@aol.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Enigma1crypt@aol.com

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 6 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets file execution options in registry 2 TTPs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 8 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops startup file 5 IoCs
  • Loads dropped DLL 19 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5de5b0e2a1da6e958955c189db72467ec0f8daaa9f9f5ccc44e71c6c5d8add4.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\a5de5b0e2a1da6e958955c189db72467ec0f8daaa9f9f5ccc44e71c6c5d8add4.sample.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe
      "C:\Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1288
      • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\Defender_nt32_enu.exe
        "C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\Defender_nt32_enu.exe" --bts-container 1288 "C:\Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:768
        • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\BootHelper.exe
          BootHelper.exe --watchdog 768 --product "ESET AV Remover" 1.2.4.0 1033
          4⤵
          • Executes dropped EXE
          PID:1164
    • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
      "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
        "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
        3⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Drops startup file
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            5⤵
              PID:1816
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              5⤵
              • Interacts with shadow copies
              PID:1112
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:616
            • C:\Windows\system32\mode.com
              mode con cp select=1251
              5⤵
                PID:1156
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                5⤵
                • Interacts with shadow copies
                PID:2044
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              4⤵
                PID:1884
              • C:\Windows\System32\mshta.exe
                "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                4⤵
                  PID:236
            • C:\Users\Admin\AppData\Local\Temp\Help.exe
              "C:\Users\Admin\AppData\Local\Temp\Help.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1648
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2008

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          2
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            0f7a19631b057dde130dde5b74a0580e

            SHA1

            fe8302e63c7d731a085f2bab20e5d0161ebe0771

            SHA256

            372448f9963710b912fd12d47008fa435a441332b76738492acd9c28db3a6946

            SHA512

            bf922cdb3ea2e84e8b609f170fd9c4b9379b8c816727baf745b35f3a0fc20c3b7f627923fc016b3095d9a2591ef926c760bc81616b0eed1e1a9041eed57475d1

          • C:\Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe
            MD5

            ba0b09dad5e153c834c26b5a6f31d48a

            SHA1

            e2da0e129de497e3abc2403163a144af6c2595f0

            SHA256

            0d7e4d980ae644438ee17c1ea61ac076983ec3efb3cc9d3b588d2d92e52d7c83

            SHA512

            8ac76c9a075ed7037ec281c4812691a9c139c593ae8a50b5dc6b70008e7c5a74986a4177b7d917ab9c4a69330c2abba5eafbb3dda53f05c679525537c4c687a6

          • C:\Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe
            MD5

            ba0b09dad5e153c834c26b5a6f31d48a

            SHA1

            e2da0e129de497e3abc2403163a144af6c2595f0

            SHA256

            0d7e4d980ae644438ee17c1ea61ac076983ec3efb3cc9d3b588d2d92e52d7c83

            SHA512

            8ac76c9a075ed7037ec281c4812691a9c139c593ae8a50b5dc6b70008e7c5a74986a4177b7d917ab9c4a69330c2abba5eafbb3dda53f05c679525537c4c687a6

          • C:\Users\Admin\AppData\Local\Temp\Help.exe
            MD5

            84971d908283a08b10b07eae9ef66afa

            SHA1

            9d080494406ded19539ca8c2491e2c7dfcdf752d

            SHA256

            414e1e832212df674b5951323ad1618b80d086f0cf2f14f26c48c824513747a3

            SHA512

            4d1482461293f2b36ad698b8942507c654eb0e313375953cd798495319dcf63175ce52b81fff87574a76220806d201a5a63fcd7e5830534e6e0cded5692d2630

          • C:\Users\Admin\AppData\Local\Temp\Help.exe
            MD5

            84971d908283a08b10b07eae9ef66afa

            SHA1

            9d080494406ded19539ca8c2491e2c7dfcdf752d

            SHA256

            414e1e832212df674b5951323ad1618b80d086f0cf2f14f26c48c824513747a3

            SHA512

            4d1482461293f2b36ad698b8942507c654eb0e313375953cd798495319dcf63175ce52b81fff87574a76220806d201a5a63fcd7e5830534e6e0cded5692d2630

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\AppRemover_API.dll
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\BootHelper.exe
            MD5

            c23d20846bc85f9c3c689e77d9d18e7c

            SHA1

            ec4d88abef56670bce95ad964a48efb9b2a44950

            SHA256

            0fcd9e15b5f88597b72855c8e01757bdb63f45a48e302cb38c96d919ff52a94b

            SHA512

            c4e958dd9f37341a231225688456e8077bd949b320058b1ba1ccc1ca003b1d6b9bf2c39dd503b843cd103b333003f56b7ddaf1b7a2023a36ce9fc01ee8359b63

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\BootHelper.exe
            MD5

            c23d20846bc85f9c3c689e77d9d18e7c

            SHA1

            ec4d88abef56670bce95ad964a48efb9b2a44950

            SHA256

            0fcd9e15b5f88597b72855c8e01757bdb63f45a48e302cb38c96d919ff52a94b

            SHA512

            c4e958dd9f37341a231225688456e8077bd949b320058b1ba1ccc1ca003b1d6b9bf2c39dd503b843cd103b333003f56b7ddaf1b7a2023a36ce9fc01ee8359b63

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\Defender_nt32_enu.exe
            MD5

            ff4877b3b99e0ff3986eeadf61d49675

            SHA1

            bd4561f9d16e04fa8a4bbaf09026b6819c9a7c1f

            SHA256

            61d02a7cbeb2bd9c555b9df2ea9b65f8fe079ea04a128d7b59279dd58ff43b5a

            SHA512

            5ec3dc666c74a2d17e9e9cecf83ddca0d932c21a45cb64c1f02786529d4132ce49435c349e186056b3927d98889909a814337862246e570f8acd6f7eabfb8f3a

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\Defender_nt32_enu.exe
            MD5

            ff4877b3b99e0ff3986eeadf61d49675

            SHA1

            bd4561f9d16e04fa8a4bbaf09026b6819c9a7c1f

            SHA256

            61d02a7cbeb2bd9c555b9df2ea9b65f8fe079ea04a128d7b59279dd58ff43b5a

            SHA512

            5ec3dc666c74a2d17e9e9cecf83ddca0d932c21a45cb64c1f02786529d4132ce49435c349e186056b3927d98889909a814337862246e570f8acd6f7eabfb8f3a

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\avrsrv.exe
            MD5

            813eff774039dc3e28e86f068b28dcd4

            SHA1

            eee4b0288f71b83bc8e6d83743ede8a00637a872

            SHA256

            2ff0205368c31c3b2018edbf9ae6d23b52abc4ede2846f633e2dc280d8a52838

            SHA512

            da2c5e03f26af28ef8dabe29036fbffafab7a1c67ffa6cbf15b1f8f3e8628e137ac8047e548484b424ffb212bd8de5a8e0a76e03e6e7ded8cf8e69ac8ee8c8ab

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\eset.dat
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\exclusions.txt
            MD5

            848fb9d7dbc9f79a30587dcd76baa1a9

            SHA1

            47070d2f04bd756c2a8a3f7647b2cb51e6e19ae7

            SHA256

            e498dbe001bcad5c3a43e5bce9995e6fcad83cab44a4c2fa038e3e33eb9057c0

            SHA512

            a9b1b7c1afce4619c7be1fa575173fe0a14a631f1645a3d4686f3b2995227586e96d8e35e10f4cd2a81f557d467bb8b14d3b86d07d01cd93d397964a62bc8ad0

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\libwaapi.dll
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\libwaheap.dll
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\libwalocal.dll
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\libwaresource.dll
            MD5

            53129a1b06edbd52d2cfaf7cf4e89ace

            SHA1

            6be471bce3e46d7b18379d843dd647a8d3b4749e

            SHA256

            8aa7c1f644302ef65a278a782558a8a0557615cc82e5f180323313a69f37c502

            SHA512

            a03146e841b09f2606c9c7eb24c57376a70f6f0e605378edd8cd3be278f678c4f2ff08fc46c9dd0f24e73c48bc54986898c7c145d8daadb95e5c450785cc016a

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\libwautils.dll
            MD5

            47a1f24736a69955fd1164975c56bf3f

            SHA1

            5171b6a020cbe39a6a2fe404c787f398b5052899

            SHA256

            2414c884d71d3b82b4482894162af067462ac5df38fb7980ee602a970a0d3e31

            SHA512

            0e9cac96241d67140cba0600a9ada90b42104b38b466c27f4afdcf7411d859cdbe9381486b59317ffe8c280ef8181d66a4db18eea58f97a2844164605e67b3b2

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\license.cfg
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\plgAVRemover.dll
            MD5

            099e32e5a8c23f0f7e747dd1e5b3aa5b

            SHA1

            f5941e7701c1ff354578b315d0162f4ea531eab7

            SHA256

            332e6e1c1ca1ea97308fb44d5defd0ce2d44434dc08b3295e76499dc4fbe587b

            SHA512

            1feb3dbe72f1fda68e4b44427cefcb180aecfeda508e5cfdb2caf53bc2014b98754c4a4b483cc01608686da05e73fde38ec7e74df3ea2d27d92300d88f02716e

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\plgSciterBase.dll
            MD5

            2901655c576f2b4679e9cc87c534acc8

            SHA1

            ae4ac9e0f4d22e6c1efec6affb6bb11be2865a11

            SHA256

            3baeb1232a22b39ae20d89f9dc61ca6754632bacaf4385d6c76729becf1ae729

            SHA512

            1ec9176f33c8734d74d000a545da32faee73e1de3b9ffe5eb54725c875826466f6d853427cdfa45368cf709eec58e4202cbe5232968e62df0158f78c407d1fe4

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\rm.exe
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\sciter-x.dll
            MD5

            bb34a6a2d76959afa73374e94c2ed122

            SHA1

            98f166919626114be5365f9d8ada703669286921

            SHA256

            69db7c82c147c5371d556fed5c0c0b44252b474298b0be09bc4b42cdc0c15f63

            SHA512

            fd8af05d8fce222deb1bb4a2dcaf9d69c322f6e62f117680250a4575d221686c7e913db35c41799fe246feddca283e0df9afa502b4fa91d624a3dd0533a27f2e

          • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\script.dat
            MD5

            becb785d1b42728fd5646d1f17f5c126

            SHA1

            2219c08bfeedbdb037b099e9ffc275464c6cb7ef

            SHA256

            d8dc877b7d3159f779a93fa09c13cbebfc596415db26ea9c4b4632f49f7fc9d4

            SHA512

            6e5e5bab66cd221f43b34a7f1cf547ddf714dd83df6748518835f63ef537ddcaafbd7a96d89b3e2447a8b12297e6aaa830c0550af04845e9cfbb7d18b50405fb

          • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
            MD5

            bde189d41dc7594fb6ab5e3fee659b0e

            SHA1

            fa8739b6734f4bca949c94242e922aba730bac88

            SHA256

            703b57adaf02eef74097e5de9d0bbd06fc2c29ea7f92c90d54a0b9a01172babe

            SHA512

            a321cd45efe2a430f88c488ef4af47ae5401cdbeef162c04449126ae2e9da0493613dffcbfcb70d5fc002b53d3a6494cd4851026e7d1393f5e8409c8a878bd8a

          • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
            MD5

            bde189d41dc7594fb6ab5e3fee659b0e

            SHA1

            fa8739b6734f4bca949c94242e922aba730bac88

            SHA256

            703b57adaf02eef74097e5de9d0bbd06fc2c29ea7f92c90d54a0b9a01172babe

            SHA512

            a321cd45efe2a430f88c488ef4af47ae5401cdbeef162c04449126ae2e9da0493613dffcbfcb70d5fc002b53d3a6494cd4851026e7d1393f5e8409c8a878bd8a

          • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
            MD5

            bde189d41dc7594fb6ab5e3fee659b0e

            SHA1

            fa8739b6734f4bca949c94242e922aba730bac88

            SHA256

            703b57adaf02eef74097e5de9d0bbd06fc2c29ea7f92c90d54a0b9a01172babe

            SHA512

            a321cd45efe2a430f88c488ef4af47ae5401cdbeef162c04449126ae2e9da0493613dffcbfcb70d5fc002b53d3a6494cd4851026e7d1393f5e8409c8a878bd8a

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
            MD5

            0f7a19631b057dde130dde5b74a0580e

            SHA1

            fe8302e63c7d731a085f2bab20e5d0161ebe0771

            SHA256

            372448f9963710b912fd12d47008fa435a441332b76738492acd9c28db3a6946

            SHA512

            bf922cdb3ea2e84e8b609f170fd9c4b9379b8c816727baf745b35f3a0fc20c3b7f627923fc016b3095d9a2591ef926c760bc81616b0eed1e1a9041eed57475d1

          • \Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe
            MD5

            ba0b09dad5e153c834c26b5a6f31d48a

            SHA1

            e2da0e129de497e3abc2403163a144af6c2595f0

            SHA256

            0d7e4d980ae644438ee17c1ea61ac076983ec3efb3cc9d3b588d2d92e52d7c83

            SHA512

            8ac76c9a075ed7037ec281c4812691a9c139c593ae8a50b5dc6b70008e7c5a74986a4177b7d917ab9c4a69330c2abba5eafbb3dda53f05c679525537c4c687a6

          • \Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe
            MD5

            ba0b09dad5e153c834c26b5a6f31d48a

            SHA1

            e2da0e129de497e3abc2403163a144af6c2595f0

            SHA256

            0d7e4d980ae644438ee17c1ea61ac076983ec3efb3cc9d3b588d2d92e52d7c83

            SHA512

            8ac76c9a075ed7037ec281c4812691a9c139c593ae8a50b5dc6b70008e7c5a74986a4177b7d917ab9c4a69330c2abba5eafbb3dda53f05c679525537c4c687a6

          • \Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe
            MD5

            ba0b09dad5e153c834c26b5a6f31d48a

            SHA1

            e2da0e129de497e3abc2403163a144af6c2595f0

            SHA256

            0d7e4d980ae644438ee17c1ea61ac076983ec3efb3cc9d3b588d2d92e52d7c83

            SHA512

            8ac76c9a075ed7037ec281c4812691a9c139c593ae8a50b5dc6b70008e7c5a74986a4177b7d917ab9c4a69330c2abba5eafbb3dda53f05c679525537c4c687a6

          • \Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe
            MD5

            ba0b09dad5e153c834c26b5a6f31d48a

            SHA1

            e2da0e129de497e3abc2403163a144af6c2595f0

            SHA256

            0d7e4d980ae644438ee17c1ea61ac076983ec3efb3cc9d3b588d2d92e52d7c83

            SHA512

            8ac76c9a075ed7037ec281c4812691a9c139c593ae8a50b5dc6b70008e7c5a74986a4177b7d917ab9c4a69330c2abba5eafbb3dda53f05c679525537c4c687a6

          • \Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe
            MD5

            ba0b09dad5e153c834c26b5a6f31d48a

            SHA1

            e2da0e129de497e3abc2403163a144af6c2595f0

            SHA256

            0d7e4d980ae644438ee17c1ea61ac076983ec3efb3cc9d3b588d2d92e52d7c83

            SHA512

            8ac76c9a075ed7037ec281c4812691a9c139c593ae8a50b5dc6b70008e7c5a74986a4177b7d917ab9c4a69330c2abba5eafbb3dda53f05c679525537c4c687a6

          • \Users\Admin\AppData\Local\Temp\Help.exe
            MD5

            84971d908283a08b10b07eae9ef66afa

            SHA1

            9d080494406ded19539ca8c2491e2c7dfcdf752d

            SHA256

            414e1e832212df674b5951323ad1618b80d086f0cf2f14f26c48c824513747a3

            SHA512

            4d1482461293f2b36ad698b8942507c654eb0e313375953cd798495319dcf63175ce52b81fff87574a76220806d201a5a63fcd7e5830534e6e0cded5692d2630

          • \Users\Admin\AppData\Local\Temp\Help.exe
            MD5

            84971d908283a08b10b07eae9ef66afa

            SHA1

            9d080494406ded19539ca8c2491e2c7dfcdf752d

            SHA256

            414e1e832212df674b5951323ad1618b80d086f0cf2f14f26c48c824513747a3

            SHA512

            4d1482461293f2b36ad698b8942507c654eb0e313375953cd798495319dcf63175ce52b81fff87574a76220806d201a5a63fcd7e5830534e6e0cded5692d2630

          • \Users\Admin\AppData\Local\Temp\Help.exe
            MD5

            84971d908283a08b10b07eae9ef66afa

            SHA1

            9d080494406ded19539ca8c2491e2c7dfcdf752d

            SHA256

            414e1e832212df674b5951323ad1618b80d086f0cf2f14f26c48c824513747a3

            SHA512

            4d1482461293f2b36ad698b8942507c654eb0e313375953cd798495319dcf63175ce52b81fff87574a76220806d201a5a63fcd7e5830534e6e0cded5692d2630

          • \Users\Admin\AppData\Local\Temp\Help.exe
            MD5

            84971d908283a08b10b07eae9ef66afa

            SHA1

            9d080494406ded19539ca8c2491e2c7dfcdf752d

            SHA256

            414e1e832212df674b5951323ad1618b80d086f0cf2f14f26c48c824513747a3

            SHA512

            4d1482461293f2b36ad698b8942507c654eb0e313375953cd798495319dcf63175ce52b81fff87574a76220806d201a5a63fcd7e5830534e6e0cded5692d2630

          • \Users\Admin\AppData\Local\Temp\Help.exe
            MD5

            84971d908283a08b10b07eae9ef66afa

            SHA1

            9d080494406ded19539ca8c2491e2c7dfcdf752d

            SHA256

            414e1e832212df674b5951323ad1618b80d086f0cf2f14f26c48c824513747a3

            SHA512

            4d1482461293f2b36ad698b8942507c654eb0e313375953cd798495319dcf63175ce52b81fff87574a76220806d201a5a63fcd7e5830534e6e0cded5692d2630

          • \Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\BootHelper.exe
            MD5

            c23d20846bc85f9c3c689e77d9d18e7c

            SHA1

            ec4d88abef56670bce95ad964a48efb9b2a44950

            SHA256

            0fcd9e15b5f88597b72855c8e01757bdb63f45a48e302cb38c96d919ff52a94b

            SHA512

            c4e958dd9f37341a231225688456e8077bd949b320058b1ba1ccc1ca003b1d6b9bf2c39dd503b843cd103b333003f56b7ddaf1b7a2023a36ce9fc01ee8359b63

          • \Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\Defender_nt32_enu.exe
            MD5

            ff4877b3b99e0ff3986eeadf61d49675

            SHA1

            bd4561f9d16e04fa8a4bbaf09026b6819c9a7c1f

            SHA256

            61d02a7cbeb2bd9c555b9df2ea9b65f8fe079ea04a128d7b59279dd58ff43b5a

            SHA512

            5ec3dc666c74a2d17e9e9cecf83ddca0d932c21a45cb64c1f02786529d4132ce49435c349e186056b3927d98889909a814337862246e570f8acd6f7eabfb8f3a

          • \Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\plgAVRemover.dll
            MD5

            099e32e5a8c23f0f7e747dd1e5b3aa5b

            SHA1

            f5941e7701c1ff354578b315d0162f4ea531eab7

            SHA256

            332e6e1c1ca1ea97308fb44d5defd0ce2d44434dc08b3295e76499dc4fbe587b

            SHA512

            1feb3dbe72f1fda68e4b44427cefcb180aecfeda508e5cfdb2caf53bc2014b98754c4a4b483cc01608686da05e73fde38ec7e74df3ea2d27d92300d88f02716e

          • \Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\plgSciterBase.dll
            MD5

            2901655c576f2b4679e9cc87c534acc8

            SHA1

            ae4ac9e0f4d22e6c1efec6affb6bb11be2865a11

            SHA256

            3baeb1232a22b39ae20d89f9dc61ca6754632bacaf4385d6c76729becf1ae729

            SHA512

            1ec9176f33c8734d74d000a545da32faee73e1de3b9ffe5eb54725c875826466f6d853427cdfa45368cf709eec58e4202cbe5232968e62df0158f78c407d1fe4

          • \Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-22F5-9EEF-4B65-67C2FD211EFC}\sciter-x.dll
            MD5

            bb34a6a2d76959afa73374e94c2ed122

            SHA1

            98f166919626114be5365f9d8ada703669286921

            SHA256

            69db7c82c147c5371d556fed5c0c0b44252b474298b0be09bc4b42cdc0c15f63

            SHA512

            fd8af05d8fce222deb1bb4a2dcaf9d69c322f6e62f117680250a4575d221686c7e913db35c41799fe246feddca283e0df9afa502b4fa91d624a3dd0533a27f2e

          • \Users\Admin\AppData\Local\Temp\taskhost.exe
            MD5

            bde189d41dc7594fb6ab5e3fee659b0e

            SHA1

            fa8739b6734f4bca949c94242e922aba730bac88

            SHA256

            703b57adaf02eef74097e5de9d0bbd06fc2c29ea7f92c90d54a0b9a01172babe

            SHA512

            a321cd45efe2a430f88c488ef4af47ae5401cdbeef162c04449126ae2e9da0493613dffcbfcb70d5fc002b53d3a6494cd4851026e7d1393f5e8409c8a878bd8a

          • \Users\Admin\AppData\Local\Temp\taskhost.exe
            MD5

            bde189d41dc7594fb6ab5e3fee659b0e

            SHA1

            fa8739b6734f4bca949c94242e922aba730bac88

            SHA256

            703b57adaf02eef74097e5de9d0bbd06fc2c29ea7f92c90d54a0b9a01172babe

            SHA512

            a321cd45efe2a430f88c488ef4af47ae5401cdbeef162c04449126ae2e9da0493613dffcbfcb70d5fc002b53d3a6494cd4851026e7d1393f5e8409c8a878bd8a

          • \Users\Admin\AppData\Local\Temp\taskhost.exe
            MD5

            bde189d41dc7594fb6ab5e3fee659b0e

            SHA1

            fa8739b6734f4bca949c94242e922aba730bac88

            SHA256

            703b57adaf02eef74097e5de9d0bbd06fc2c29ea7f92c90d54a0b9a01172babe

            SHA512

            a321cd45efe2a430f88c488ef4af47ae5401cdbeef162c04449126ae2e9da0493613dffcbfcb70d5fc002b53d3a6494cd4851026e7d1393f5e8409c8a878bd8a

          • \Users\Admin\AppData\Local\Temp\taskhost.exe
            MD5

            bde189d41dc7594fb6ab5e3fee659b0e

            SHA1

            fa8739b6734f4bca949c94242e922aba730bac88

            SHA256

            703b57adaf02eef74097e5de9d0bbd06fc2c29ea7f92c90d54a0b9a01172babe

            SHA512

            a321cd45efe2a430f88c488ef4af47ae5401cdbeef162c04449126ae2e9da0493613dffcbfcb70d5fc002b53d3a6494cd4851026e7d1393f5e8409c8a878bd8a

          • memory/236-125-0x0000000000000000-mapping.dmp
          • memory/332-59-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
            Filesize

            8KB

          • memory/616-123-0x0000000000000000-mapping.dmp
          • memory/768-80-0x0000000000000000-mapping.dmp
          • memory/1112-102-0x0000000000000000-mapping.dmp
          • memory/1156-126-0x0000000000000000-mapping.dmp
          • memory/1160-95-0x0000000000000000-mapping.dmp
          • memory/1164-99-0x0000000000000000-mapping.dmp
          • memory/1288-64-0x0000000000000000-mapping.dmp
          • memory/1512-70-0x0000000000000000-mapping.dmp
          • memory/1512-87-0x0000000000150000-0x0000000000151000-memory.dmp
            Filesize

            4KB

          • memory/1512-88-0x0000000000AB0000-0x00000000013BB000-memory.dmp
            Filesize

            9.0MB

          • memory/1512-89-0x0000000000130000-0x0000000000131000-memory.dmp
            Filesize

            4KB

          • memory/1648-78-0x0000000000000000-mapping.dmp
          • memory/1816-97-0x0000000000000000-mapping.dmp
          • memory/1844-92-0x000000000040A9D0-mapping.dmp
          • memory/1844-91-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/1844-96-0x0000000000400000-0x0000000000419000-memory.dmp
            Filesize

            100KB

          • memory/1884-124-0x0000000000000000-mapping.dmp
          • memory/2044-127-0x0000000000000000-mapping.dmp