Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-10-2021 12:01

General

  • Target

    314afbf4a221c8ce6f8d2674277a3c2fb119c34222b5c3ed83afd79005e352f4.exe

  • Size

    1.4MB

  • MD5

    f6a5ed7c8eb538950f1b30417d8db1c6

  • SHA1

    e615250dad4a0df447f2f20cccd6ae21df91c1fa

  • SHA256

    314afbf4a221c8ce6f8d2674277a3c2fb119c34222b5c3ed83afd79005e352f4

  • SHA512

    bfa79af7d38c4fe26e7d656d6241c3880451c4fed22687ee50c441445366111835c34bd8daf914d0ae323039c9973fcf5a10b9eba14d4296f20b1fd7ad57bb1e

Malware Config

Extracted

Family

raccoon

Botnet

e16d9c3413a8d3bc552d87560e5a14148908608d

Attributes
  • url4cnc

    https://t.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

oski

C2

maurizio.ug

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

  • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

  • suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M18

    suricata: ET MALWARE Win32/AZORult V3.3 Client Checkin M18

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 1 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies registry key 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\314afbf4a221c8ce6f8d2674277a3c2fb119c34222b5c3ed83afd79005e352f4.exe
    "C:\Users\Admin\AppData\Local\Temp\314afbf4a221c8ce6f8d2674277a3c2fb119c34222b5c3ed83afd79005e352f4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\FDdsfgerdfv.exe
      "C:\Users\Admin\AppData\Local\Temp\FDdsfgerdfv.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Users\Admin\AppData\Local\Temp\FDdsfgerdfv.exe
        "C:\Users\Admin\AppData\Local\Temp\FDdsfgerdfv.exe"
        3⤵
        • Executes dropped EXE
        PID:3236
    • C:\Users\Admin\AppData\Local\Temp\ddlshot.exe
      "C:\Users\Admin\AppData\Local\Temp\ddlshot.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3984
      • C:\Users\Admin\AppData\Local\Temp\ddlshot.exe
        "C:\Users\Admin\AppData\Local\Temp\ddlshot.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:3128
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /pid 3128 & erase C:\Users\Admin\AppData\Local\Temp\ddlshot.exe & RD /S /Q C:\\ProgramData\\889151340076045\\* & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /pid 3128
            5⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3340
    • C:\Users\Admin\AppData\Local\Temp\314afbf4a221c8ce6f8d2674277a3c2fb119c34222b5c3ed83afd79005e352f4.exe
      "C:\Users\Admin\AppData\Local\Temp\314afbf4a221c8ce6f8d2674277a3c2fb119c34222b5c3ed83afd79005e352f4.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3908
      • C:\Users\Admin\AppData\Local\Temp\w8b2PIcwTk.exe
        "C:\Users\Admin\AppData\Local\Temp\w8b2PIcwTk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Users\Admin\AppData\Local\Temp\w8b2PIcwTk.exe
          C:\Users\Admin\AppData\Local\Temp\w8b2PIcwTk.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4000
          • C:\Windows\SysWOW64\schtasks.exe
            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
            5⤵
            • Creates scheduled task(s)
            PID:1028
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Trast.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1240
            • C:\Windows\SysWOW64\reg.exe
              reg delete hkcu\Environment /v windir /f
              6⤵
              • Modifies registry key
              PID:4052
            • C:\Windows\SysWOW64\reg.exe
              reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
              6⤵
              • Modifies registry key
              PID:2820
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
              6⤵
                PID:3588
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\nest.bat" "
            4⤵
              PID:3760
              • C:\Windows\SysWOW64\reg.exe
                reg delete hkcu\Environment /v windir /f
                5⤵
                • Modifies registry key
                PID:1124
          • C:\Users\Admin\AppData\Local\Temp\q6ecNxEJnw.exe
            "C:\Users\Admin\AppData\Local\Temp\q6ecNxEJnw.exe"
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3840
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute youtube.com
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3792
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute youtube.com
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1804
            • C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
              C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3836
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\314afbf4a221c8ce6f8d2674277a3c2fb119c34222b5c3ed83afd79005e352f4.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3788
            • C:\Windows\SysWOW64\timeout.exe
              timeout /T 10 /NOBREAK
              4⤵
              • Delays execution with timeout.exe
              PID:1252
      • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:2316
        • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
          2⤵
          • Executes dropped EXE
          PID:2432
          • C:\Windows\SysWOW64\schtasks.exe
            /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
            3⤵
            • Creates scheduled task(s)
            PID:2360
      • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
        1⤵
        • Executes dropped EXE
        PID:2036

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      2
      T1112

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
        MD5

        b45a5f2a3f17cc1ab14629acb3a1e402

        SHA1

        b20a31e69f7534c9a11f26255e070e84d17ba746

        SHA256

        69a4c239a18fc2ac199060ad58d3f18a64c391cffd2577f644aed896f6189e2e

        SHA512

        3bf52961fcb5c38c921072d6baebb3bde5da4460afb18ef5e228884b4a628bb8ded673012ea51be472446c544bdffb4d7cc4289b4dee37aa934e728347b89d1d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
        MD5

        c407bf97f74da330bac888d2fca57117

        SHA1

        e6944dd9cf8e83b73effa8e78108acc563a02c78

        SHA256

        b395c3e1381bd71781b2bc0cf5a410ad39d17d63c183b6364c85d5636ac7c303

        SHA512

        415f239b1b53e1d3a08608cbe44aa435e0ddaacd5f4757ff07499d1cafe3cc5fc3233be8b9e170cd8170854f3e692037d667128c2f5a784e186f64c2a8069c0f

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
        MD5

        77b727e852ce4ff43e1a824345703b5b

        SHA1

        e7e0d1d0f49b3beb6ad0cd17920374d3c73e282f

        SHA256

        014fba23480352b90b6dbee85229e2a1b36c3e37172334397ecafd3c70c54071

        SHA512

        f5b8c3987e2c326b538166aa2434585f65577162d83b2e1015e810791e9aa85ec399bb53ceda4f3e5c978da8d19c11487d37bfb9cef361cd264bd1ea14e855d5

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZIIA2USJ\Klrkjrrklzkexljjdccsytbhvwghoyw[1]
        MD5

        3c9a433c0fc05aa3b4a4149c02056a81

        SHA1

        11ca3bbe4ee2313d81fcf0f104a3e9ede7bd6fb4

        SHA256

        f6a0aa07c0924cf8139009db49a200ffbcc8cb41448b68224924677103b3327e

        SHA512

        024470cc201d40a7589cb9c0ada40625840e55aae47309f46f5986b629f4efa5775009ce166b19d91f76f96beff8cb543d63ac2767f690f59b464821360fc823

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        f9a364ac088d79a6d5c2f0533e6c50a4

        SHA1

        51a383ca043338b57e92e0f795ecff655c2314ba

        SHA256

        0ed4f72aace3afa2d5996fcf282a0b2bf6946659c39708dea0df8db37b1ee17d

        SHA512

        ecf8dad4fe7e9d0de8cd4d5efaa79ecd24ee51c4b433a6d5a5a2ec257925698c0744806935234d83c271e7893b71e93d55c4daa042f0d7a7d8c825f3d2626b9c

      • C:\Users\Admin\AppData\Local\Temp\FDdsfgerdfv.exe
        MD5

        56f01b749a568fa4b6e180484b11e69b

        SHA1

        04ebfb5a9626903d6e8418db85a5fb621f1c2a9a

        SHA256

        1d87746dfce6e0260c8c08b5d1d85ecbe200be70fa0e2dcb4effd37c47dce94d

        SHA512

        e201e2be1b374bc0464f66185a50bcc0d6ccb2a1979b3bb10e624ec92d45b6e2d053d7f57defd506e77f2417b0f247f9d6be542bfb5ef4e0bbf8c317d86f9460

      • C:\Users\Admin\AppData\Local\Temp\FDdsfgerdfv.exe
        MD5

        56f01b749a568fa4b6e180484b11e69b

        SHA1

        04ebfb5a9626903d6e8418db85a5fb621f1c2a9a

        SHA256

        1d87746dfce6e0260c8c08b5d1d85ecbe200be70fa0e2dcb4effd37c47dce94d

        SHA512

        e201e2be1b374bc0464f66185a50bcc0d6ccb2a1979b3bb10e624ec92d45b6e2d053d7f57defd506e77f2417b0f247f9d6be542bfb5ef4e0bbf8c317d86f9460

      • C:\Users\Admin\AppData\Local\Temp\FDdsfgerdfv.exe
        MD5

        56f01b749a568fa4b6e180484b11e69b

        SHA1

        04ebfb5a9626903d6e8418db85a5fb621f1c2a9a

        SHA256

        1d87746dfce6e0260c8c08b5d1d85ecbe200be70fa0e2dcb4effd37c47dce94d

        SHA512

        e201e2be1b374bc0464f66185a50bcc0d6ccb2a1979b3bb10e624ec92d45b6e2d053d7f57defd506e77f2417b0f247f9d6be542bfb5ef4e0bbf8c317d86f9460

      • C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
        MD5

        843969865a92a4e82c26a2fa75ca4026

        SHA1

        c1046b49bc93cb3b37cebe1388d0b72bb66ab2e7

        SHA256

        3bd221cdc9867ee90ba3633f2266f298b4cb4fac98c70a0f208ce4afb6748637

        SHA512

        b9b30b9a69b5c7d536fe5d3c7d4615b2d9eec8410d20727c1ad17ba36c2876cb9ddbfe77353101fd80d92653724a176cd7f20c85cfaf69c6b74e95cf7de7440a

      • C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
        MD5

        843969865a92a4e82c26a2fa75ca4026

        SHA1

        c1046b49bc93cb3b37cebe1388d0b72bb66ab2e7

        SHA256

        3bd221cdc9867ee90ba3633f2266f298b4cb4fac98c70a0f208ce4afb6748637

        SHA512

        b9b30b9a69b5c7d536fe5d3c7d4615b2d9eec8410d20727c1ad17ba36c2876cb9ddbfe77353101fd80d92653724a176cd7f20c85cfaf69c6b74e95cf7de7440a

      • C:\Users\Admin\AppData\Local\Temp\ddlshot.exe
        MD5

        c26938662b62839c6cd34dee351874a5

        SHA1

        be751ff70fc4cce079ee7d83a0a498abe40ff56c

        SHA256

        0239bcbfae35cdefd367a9dc269287c92b666743018e45f6265495b43fbbb27c

        SHA512

        2cb5f92ba15517582feedc75d4f0becfae38ba45851c6d215e7455bb6a733f3ac00e84a53920936e17d14c9234df5caf5495d07af0f875ac8d6e8c77e0d3b6e2

      • C:\Users\Admin\AppData\Local\Temp\ddlshot.exe
        MD5

        c26938662b62839c6cd34dee351874a5

        SHA1

        be751ff70fc4cce079ee7d83a0a498abe40ff56c

        SHA256

        0239bcbfae35cdefd367a9dc269287c92b666743018e45f6265495b43fbbb27c

        SHA512

        2cb5f92ba15517582feedc75d4f0becfae38ba45851c6d215e7455bb6a733f3ac00e84a53920936e17d14c9234df5caf5495d07af0f875ac8d6e8c77e0d3b6e2

      • C:\Users\Admin\AppData\Local\Temp\ddlshot.exe
        MD5

        c26938662b62839c6cd34dee351874a5

        SHA1

        be751ff70fc4cce079ee7d83a0a498abe40ff56c

        SHA256

        0239bcbfae35cdefd367a9dc269287c92b666743018e45f6265495b43fbbb27c

        SHA512

        2cb5f92ba15517582feedc75d4f0becfae38ba45851c6d215e7455bb6a733f3ac00e84a53920936e17d14c9234df5caf5495d07af0f875ac8d6e8c77e0d3b6e2

      • C:\Users\Admin\AppData\Local\Temp\q6ecNxEJnw.exe
        MD5

        7bbc2539d7196864b7745b8065a35e7e

        SHA1

        0dd2782389c400e8ebd57ce68c425a6e6d5134f1

        SHA256

        4d265a1ee6dd0bdccd7e31fce027ccd42f1e19c09a92e911fba7db7696698b4d

        SHA512

        8facb340b78e4c4b17c355c5eb16fdca7dba0cd49626ae7897cd44b498a9d10a6508e532b0607a31b122286b855b78abc4c63a831977e3043e7e78217ef427be

      • C:\Users\Admin\AppData\Local\Temp\q6ecNxEJnw.exe
        MD5

        7bbc2539d7196864b7745b8065a35e7e

        SHA1

        0dd2782389c400e8ebd57ce68c425a6e6d5134f1

        SHA256

        4d265a1ee6dd0bdccd7e31fce027ccd42f1e19c09a92e911fba7db7696698b4d

        SHA512

        8facb340b78e4c4b17c355c5eb16fdca7dba0cd49626ae7897cd44b498a9d10a6508e532b0607a31b122286b855b78abc4c63a831977e3043e7e78217ef427be

      • C:\Users\Admin\AppData\Local\Temp\w8b2PIcwTk.exe
        MD5

        77660feaa0a13e4209e50860de77a2db

        SHA1

        15e7e73c32d8f2faf284ec0db24e405fd255be2c

        SHA256

        cd6f4032380cd399d9320ddf9bc6f805838e455f9ab39e84100b30307cf028db

        SHA512

        e059e209aaf65443bd9e26cdefe2dc11a3594c3cf83b1a7342bff97ce77318b9a4086b354a5dafbed8dba1373ccd2579909ff3149203893e0bd200bd453f5f00

      • C:\Users\Admin\AppData\Local\Temp\w8b2PIcwTk.exe
        MD5

        77660feaa0a13e4209e50860de77a2db

        SHA1

        15e7e73c32d8f2faf284ec0db24e405fd255be2c

        SHA256

        cd6f4032380cd399d9320ddf9bc6f805838e455f9ab39e84100b30307cf028db

        SHA512

        e059e209aaf65443bd9e26cdefe2dc11a3594c3cf83b1a7342bff97ce77318b9a4086b354a5dafbed8dba1373ccd2579909ff3149203893e0bd200bd453f5f00

      • C:\Users\Admin\AppData\Local\Temp\w8b2PIcwTk.exe
        MD5

        77660feaa0a13e4209e50860de77a2db

        SHA1

        15e7e73c32d8f2faf284ec0db24e405fd255be2c

        SHA256

        cd6f4032380cd399d9320ddf9bc6f805838e455f9ab39e84100b30307cf028db

        SHA512

        e059e209aaf65443bd9e26cdefe2dc11a3594c3cf83b1a7342bff97ce77318b9a4086b354a5dafbed8dba1373ccd2579909ff3149203893e0bd200bd453f5f00

      • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
        MD5

        77660feaa0a13e4209e50860de77a2db

        SHA1

        15e7e73c32d8f2faf284ec0db24e405fd255be2c

        SHA256

        cd6f4032380cd399d9320ddf9bc6f805838e455f9ab39e84100b30307cf028db

        SHA512

        e059e209aaf65443bd9e26cdefe2dc11a3594c3cf83b1a7342bff97ce77318b9a4086b354a5dafbed8dba1373ccd2579909ff3149203893e0bd200bd453f5f00

      • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
        MD5

        77660feaa0a13e4209e50860de77a2db

        SHA1

        15e7e73c32d8f2faf284ec0db24e405fd255be2c

        SHA256

        cd6f4032380cd399d9320ddf9bc6f805838e455f9ab39e84100b30307cf028db

        SHA512

        e059e209aaf65443bd9e26cdefe2dc11a3594c3cf83b1a7342bff97ce77318b9a4086b354a5dafbed8dba1373ccd2579909ff3149203893e0bd200bd453f5f00

      • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
        MD5

        77660feaa0a13e4209e50860de77a2db

        SHA1

        15e7e73c32d8f2faf284ec0db24e405fd255be2c

        SHA256

        cd6f4032380cd399d9320ddf9bc6f805838e455f9ab39e84100b30307cf028db

        SHA512

        e059e209aaf65443bd9e26cdefe2dc11a3594c3cf83b1a7342bff97ce77318b9a4086b354a5dafbed8dba1373ccd2579909ff3149203893e0bd200bd453f5f00

      • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
        MD5

        77660feaa0a13e4209e50860de77a2db

        SHA1

        15e7e73c32d8f2faf284ec0db24e405fd255be2c

        SHA256

        cd6f4032380cd399d9320ddf9bc6f805838e455f9ab39e84100b30307cf028db

        SHA512

        e059e209aaf65443bd9e26cdefe2dc11a3594c3cf83b1a7342bff97ce77318b9a4086b354a5dafbed8dba1373ccd2579909ff3149203893e0bd200bd453f5f00

      • C:\Users\Public\Trast.bat
        MD5

        4068c9f69fcd8a171c67f81d4a952a54

        SHA1

        4d2536a8c28cdcc17465e20d6693fb9e8e713b36

        SHA256

        24222300c78180b50ed1f8361ba63cb27316ec994c1c9079708a51b4a1a9d810

        SHA512

        a64f9319acc51fffd0491c74dcd9c9084c2783b82f95727e4bfe387a8528c6dcf68f11418e88f1e133d115daf907549c86dd7ad866b2a7938add5225fbb2811d

      • C:\Users\Public\UKO.bat
        MD5

        eaf8d967454c3bbddbf2e05a421411f8

        SHA1

        6170880409b24de75c2dc3d56a506fbff7f6622c

        SHA256

        f35f2658455a2e40f151549a7d6465a836c33fa9109e67623916f889849eac56

        SHA512

        fe5be5c673e99f70c93019d01abb0a29dd2ecf25b2d895190ff551f020c28e7d8f99f65007f440f0f76c5bcac343b2a179a94d190c938ea3b9e1197890a412e9

      • C:\Users\Public\nest.bat
        MD5

        8ada51400b7915de2124baaf75e3414c

        SHA1

        1a7b9db12184ab7fd7fce1c383f9670a00adb081

        SHA256

        45aa3957c29865260a78f03eef18ae9aebdbf7bea751ecc88be4a799f2bb46c7

        SHA512

        9afc138157a4565294ca49942579cdb6f5d8084e56f9354738de62b585f4c0fa3e7f2cbc9541827f2084e3ff36c46eed29b46f5dd2444062ffcd05c599992e68

      • \ProgramData\mozglue.dll
        MD5

        8f73c08a9660691143661bf7332c3c27

        SHA1

        37fa65dd737c50fda710fdbde89e51374d0c204a

        SHA256

        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

        SHA512

        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

      • \ProgramData\nss3.dll
        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • \ProgramData\sqlite3.dll
        MD5

        e477a96c8f2b18d6b5c27bde49c990bf

        SHA1

        e980c9bf41330d1e5bd04556db4646a0210f7409

        SHA256

        16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

        SHA512

        335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

      • \Users\Admin\AppData\LocalLow\sqlite3.dll
        MD5

        f964811b68f9f1487c2b41e1aef576ce

        SHA1

        b423959793f14b1416bc3b7051bed58a1034025f

        SHA256

        83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

        SHA512

        565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

      • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\freebl3.dll
        MD5

        60acd24430204ad2dc7f148b8cfe9bdc

        SHA1

        989f377b9117d7cb21cbe92a4117f88f9c7693d9

        SHA256

        9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

        SHA512

        626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

      • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\freebl3.dll
        MD5

        60acd24430204ad2dc7f148b8cfe9bdc

        SHA1

        989f377b9117d7cb21cbe92a4117f88f9c7693d9

        SHA256

        9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

        SHA512

        626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

      • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\mozglue.dll
        MD5

        eae9273f8cdcf9321c6c37c244773139

        SHA1

        8378e2a2f3635574c106eea8419b5eb00b8489b0

        SHA256

        a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

        SHA512

        06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

      • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\nss3.dll
        MD5

        02cc7b8ee30056d5912de54f1bdfc219

        SHA1

        a6923da95705fb81e368ae48f93d28522ef552fb

        SHA256

        1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

        SHA512

        0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

      • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\softokn3.dll
        MD5

        4e8df049f3459fa94ab6ad387f3561ac

        SHA1

        06ed392bc29ad9d5fc05ee254c2625fd65925114

        SHA256

        25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

        SHA512

        3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

      • memory/532-116-0x00000000005E0000-0x000000000068E000-memory.dmp
        Filesize

        696KB

      • memory/532-130-0x0000000000C40000-0x0000000000C46000-memory.dmp
        Filesize

        24KB

      • memory/672-152-0x0000000000000000-mapping.dmp
      • memory/672-155-0x0000000000690000-0x0000000000691000-memory.dmp
        Filesize

        4KB

      • memory/1028-657-0x0000000000000000-mapping.dmp
      • memory/1124-1169-0x0000000000000000-mapping.dmp
      • memory/1240-661-0x0000000000000000-mapping.dmp
      • memory/1252-162-0x0000000000000000-mapping.dmp
      • memory/1804-716-0x000002955C9F6000-0x000002955C9F8000-memory.dmp
        Filesize

        8KB

      • memory/1804-1195-0x000002955C9F8000-0x000002955C9FA000-memory.dmp
        Filesize

        8KB

      • memory/1804-714-0x000002955C9F0000-0x000002955C9F2000-memory.dmp
        Filesize

        8KB

      • memory/1804-715-0x000002955C9F3000-0x000002955C9F5000-memory.dmp
        Filesize

        8KB

      • memory/1804-701-0x0000000000000000-mapping.dmp
      • memory/2036-1256-0x00000000020F0000-0x00000000020F1000-memory.dmp
        Filesize

        4KB

      • memory/2316-1212-0x00000000004E0000-0x000000000062A000-memory.dmp
        Filesize

        1.3MB

      • memory/2360-1250-0x0000000000000000-mapping.dmp
      • memory/2432-1248-0x000000000040202B-mapping.dmp
      • memory/2444-656-0x0000000000000000-mapping.dmp
      • memory/2780-145-0x0000000000000000-mapping.dmp
      • memory/2820-664-0x0000000000000000-mapping.dmp
      • memory/3128-137-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/3128-138-0x0000000000440000-0x000000000058A000-memory.dmp
        Filesize

        1.3MB

      • memory/3128-131-0x0000000000417A8B-mapping.dmp
      • memory/3236-140-0x0000000000430000-0x000000000057A000-memory.dmp
        Filesize

        1.3MB

      • memory/3236-139-0x0000000000400000-0x0000000000420000-memory.dmp
        Filesize

        128KB

      • memory/3236-133-0x000000000041A684-mapping.dmp
      • memory/3340-147-0x0000000000000000-mapping.dmp
      • memory/3588-665-0x0000000000000000-mapping.dmp
      • memory/3760-1164-0x0000000000000000-mapping.dmp
      • memory/3788-157-0x0000000000000000-mapping.dmp
      • memory/3792-658-0x0000026A28078000-0x0000026A2807A000-memory.dmp
        Filesize

        8KB

      • memory/3792-536-0x0000026A281D0000-0x0000026A281D1000-memory.dmp
        Filesize

        4KB

      • memory/3792-171-0x0000026A28200000-0x0000026A28201000-memory.dmp
        Filesize

        4KB

      • memory/3792-175-0x0000026A28070000-0x0000026A28072000-memory.dmp
        Filesize

        8KB

      • memory/3792-168-0x0000026A28020000-0x0000026A28021000-memory.dmp
        Filesize

        4KB

      • memory/3792-176-0x0000026A28073000-0x0000026A28075000-memory.dmp
        Filesize

        8KB

      • memory/3792-163-0x0000000000000000-mapping.dmp
      • memory/3792-231-0x0000026A28076000-0x0000026A28078000-memory.dmp
        Filesize

        8KB

      • memory/3792-353-0x0000026A28190000-0x0000026A28191000-memory.dmp
        Filesize

        4KB

      • memory/3792-580-0x0000026A281C0000-0x0000026A281C1000-memory.dmp
        Filesize

        4KB

      • memory/3792-556-0x0000026A281D0000-0x0000026A281D1000-memory.dmp
        Filesize

        4KB

      • memory/3836-1237-0x0000000140000000-mapping.dmp
      • memory/3836-1242-0x0000015269160000-0x00000152691E5000-memory.dmp
        Filesize

        532KB

      • memory/3836-1251-0x00000152691F0000-0x000001526923E000-memory.dmp
        Filesize

        312KB

      • memory/3836-1252-0x00000152677C0000-0x00000152677C5000-memory.dmp
        Filesize

        20KB

      • memory/3836-1243-0x0000015269150000-0x0000015269152000-memory.dmp
        Filesize

        8KB

      • memory/3836-1253-0x0000015269A20000-0x0000015269A6F000-memory.dmp
        Filesize

        316KB

      • memory/3836-1254-0x0000015269BC0000-0x0000015269C06000-memory.dmp
        Filesize

        280KB

      • memory/3836-1236-0x0000000140000000-0x0000000140070000-memory.dmp
        Filesize

        448KB

      • memory/3840-1235-0x000000001C1B0000-0x000000001C228000-memory.dmp
        Filesize

        480KB

      • memory/3840-160-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB

      • memory/3840-1234-0x000000001BF50000-0x000000001C0A5000-memory.dmp
        Filesize

        1.3MB

      • memory/3840-156-0x0000000000000000-mapping.dmp
      • memory/3840-174-0x000000001BF40000-0x000000001BF42000-memory.dmp
        Filesize

        8KB

      • memory/3908-136-0x00000000004A0000-0x000000000054E000-memory.dmp
        Filesize

        696KB

      • memory/3908-129-0x00000000004407D8-mapping.dmp
      • memory/3908-135-0x0000000000400000-0x0000000000493000-memory.dmp
        Filesize

        588KB

      • memory/3984-120-0x0000000000000000-mapping.dmp
      • memory/3984-128-0x00000000006F0000-0x00000000006F1000-memory.dmp
        Filesize

        4KB

      • memory/4000-659-0x0000000000400000-0x0000000000406000-memory.dmp
        Filesize

        24KB

      • memory/4000-653-0x0000000000400000-0x0000000000406000-memory.dmp
        Filesize

        24KB

      • memory/4000-654-0x000000000040202B-mapping.dmp
      • memory/4008-127-0x00000000004E0000-0x00000000004E1000-memory.dmp
        Filesize

        4KB

      • memory/4008-117-0x0000000000000000-mapping.dmp
      • memory/4052-663-0x0000000000000000-mapping.dmp