Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-06-2022 13:17

General

  • Target

    ppx.ps1

  • Size

    1.0MB

  • MD5

    e579b1afc9c6bf6f25f461fc8f96c349

  • SHA1

    c6b10e55440832e2b9877c05e77b2c93585f507d

  • SHA256

    249fa3bc0b500df45b167912505c5edffeac8681e3d4708e92e97340f155da67

  • SHA512

    683804fdbda25be2763726d49ee0186959c7e2d3b855c53ff74d42c6601c18cde7e1b8db547d11accbd34f3c326bcc8b43ebe71284cd5f681b855932bf34d12a

Malware Config

Extracted

Family

recordbreaker

C2

http://136.244.65.99/

http://140.82.52.55/

Extracted

Family

arkei

Botnet

Default

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • RecordBreaker

    RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.

  • suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

    suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

  • suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ppx.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Public\qmx.exe
      "C:\Users\Public\qmx.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Users\Public\qmx.exe
        "C:\Users\Public\qmx.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4232
          • C:\Users\Admin\AppData\Roaming\fcvtee.exe
            "C:\Users\Admin\AppData\Roaming\fcvtee.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4432
            • C:\Users\Admin\AppData\Roaming\fcvtee.exe
              "C:\Users\Admin\AppData\Roaming\fcvtee.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious use of WriteProcessMemory
              PID:2656
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Roaming\fcvtee.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1688
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 5
                  8⤵
                  • Delays execution with timeout.exe
                  PID:540
          • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
            "C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"
            5⤵
            • Executes dropped EXE
            PID:4392
        • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4440
        • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4508
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3740
          • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
            "C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4332
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:708
            • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              6⤵
              • Executes dropped EXE
              PID:3840
          • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
            C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
            5⤵
            • Executes dropped EXE
            PID:644
        • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3940
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2704
          • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
            "C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4420
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4032
            • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              6⤵
              • Executes dropped EXE
              PID:1212
            • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              6⤵
              • Executes dropped EXE
              PID:1540
          • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
            C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
            5⤵
            • Executes dropped EXE
            PID:3304

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe.log
    Filesize

    1KB

    MD5

    03a9ddb1347fb3367a863fcb34940cdb

    SHA1

    23ceb4068b9b866014133ab00b32cc5b57f12987

    SHA256

    97e47f1b5a624bbff579618f2be450a6f5b9c99660d58d4b4f562d75fc84681a

    SHA512

    42707e2564a25d1d7adc36d3498118e675aedd7d7ad057f36be9f3766156a22a24efe4c116502fd293956bf699b27eb37e7f3b5bdf6c7cb1a95e5f1eb75d8fa2

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    b48f9c78608b49eb5118889c279b7750

    SHA1

    e716bda0dfcb126c6e60fd3fb688b5009c7b51bc

    SHA256

    71c3752d87368c351d857b32ab3ce147689cda0e0b791c0321f08c77867ef34c

    SHA512

    200ecc5a34045750d17e51255ea98f6c7babff09809ecdfd0f1120cd1b80692e874cf87dc809ddd48c925de8034bf951de23133a68aeaca36972392cf667cdc3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    11a4be5f9e5fdf4a714849b63ea2f086

    SHA1

    97ec6e61a365b04d572e100699c37ebbbda9c5d2

    SHA256

    7854010dfa1f008ac8f26493dfbbc378bafb67e4e3dc9d1a13ce408668f2fac4

    SHA512

    807ea1222e227985901057c3337d80b587174b3e8b9e50d4d8b4bd67ce500e3e891057f318b74c401196612dcb969862bb6edda2f938f573a54ac53ff88efea8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    1369c41ed4ddbc661f7c4391a2dbbe7d

    SHA1

    c7c2b6943b32c1145a46cec28880b2a727f4d1f0

    SHA256

    0d7ba69aa069c40203fed503050a2ae2119df61b234ab41afb3612018ac0fd6a

    SHA512

    d24e7a11ef58d3a6e01cf9f31524f03972d56cea474e65fee13f678eb8be8a54a2a60001112cbd11d1b2b6050295bc4d7b8a587195e78e2ec6bc37450460d81e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    1369c41ed4ddbc661f7c4391a2dbbe7d

    SHA1

    c7c2b6943b32c1145a46cec28880b2a727f4d1f0

    SHA256

    0d7ba69aa069c40203fed503050a2ae2119df61b234ab41afb3612018ac0fd6a

    SHA512

    d24e7a11ef58d3a6e01cf9f31524f03972d56cea474e65fee13f678eb8be8a54a2a60001112cbd11d1b2b6050295bc4d7b8a587195e78e2ec6bc37450460d81e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    28bcc14abb8327b9d7d8bc9984586b16

    SHA1

    3c005c45c0c5fe028521c0554f9f43700f4ce5e1

    SHA256

    4527b3006fc57b704f004035dc868ad52724f74a8f95174ee2590252577a7f04

    SHA512

    f755bf5bb1ddf286f757ec5572ea575982ceba92894fdd45477bbbc3f4915b44ec3640a19cfb2b776d1c3606b7aebd3d18f57100495fb26f517b866fbafcff0a

  • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
    Filesize

    21KB

    MD5

    f35a031075f711d05262e547d028ae86

    SHA1

    9c9e3bdf907fcfa959910cd9c752e297765ccf80

    SHA256

    3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

    SHA512

    ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

  • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
    Filesize

    21KB

    MD5

    f35a031075f711d05262e547d028ae86

    SHA1

    9c9e3bdf907fcfa959910cd9c752e297765ccf80

    SHA256

    3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

    SHA512

    ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

  • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
    Filesize

    21KB

    MD5

    f35a031075f711d05262e547d028ae86

    SHA1

    9c9e3bdf907fcfa959910cd9c752e297765ccf80

    SHA256

    3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

    SHA512

    ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

  • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
    Filesize

    21KB

    MD5

    f35a031075f711d05262e547d028ae86

    SHA1

    9c9e3bdf907fcfa959910cd9c752e297765ccf80

    SHA256

    3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

    SHA512

    ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

  • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
    Filesize

    21KB

    MD5

    f35a031075f711d05262e547d028ae86

    SHA1

    9c9e3bdf907fcfa959910cd9c752e297765ccf80

    SHA256

    3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

    SHA512

    ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

  • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
    Filesize

    21KB

    MD5

    f35a031075f711d05262e547d028ae86

    SHA1

    9c9e3bdf907fcfa959910cd9c752e297765ccf80

    SHA256

    3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

    SHA512

    ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

  • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
    Filesize

    21KB

    MD5

    f35a031075f711d05262e547d028ae86

    SHA1

    9c9e3bdf907fcfa959910cd9c752e297765ccf80

    SHA256

    3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

    SHA512

    ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

  • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
    Filesize

    772KB

    MD5

    d946c183fd128b4acf88d83ee89d79d3

    SHA1

    6f35da72f339c7101e93a7adada27d24902db598

    SHA256

    529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

    SHA512

    793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

  • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
    Filesize

    772KB

    MD5

    d946c183fd128b4acf88d83ee89d79d3

    SHA1

    6f35da72f339c7101e93a7adada27d24902db598

    SHA256

    529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

    SHA512

    793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

  • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
    Filesize

    772KB

    MD5

    d946c183fd128b4acf88d83ee89d79d3

    SHA1

    6f35da72f339c7101e93a7adada27d24902db598

    SHA256

    529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

    SHA512

    793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

  • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
    Filesize

    772KB

    MD5

    d946c183fd128b4acf88d83ee89d79d3

    SHA1

    6f35da72f339c7101e93a7adada27d24902db598

    SHA256

    529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

    SHA512

    793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

  • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
    Filesize

    772KB

    MD5

    d946c183fd128b4acf88d83ee89d79d3

    SHA1

    6f35da72f339c7101e93a7adada27d24902db598

    SHA256

    529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

    SHA512

    793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

  • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Roaming\fcvtee.exe
    Filesize

    392KB

    MD5

    32ab5685131d8bcfa172bf165adf9338

    SHA1

    5e3b167bc66a15c246a8f29f7b634cbe52731319

    SHA256

    2a0dc11c02495205fadbbb4a5a5304a9e77fd079dcab58daa04804a59e4cc87e

    SHA512

    c6a48a49427a260510f08e8fd93a626445e69659c6e60364308163c92866ed43f163fee3e3f44951466457331eb0804d6e97ba623cfab20b7ef52e74c5c3e437

  • C:\Users\Admin\AppData\Roaming\fcvtee.exe
    Filesize

    392KB

    MD5

    32ab5685131d8bcfa172bf165adf9338

    SHA1

    5e3b167bc66a15c246a8f29f7b634cbe52731319

    SHA256

    2a0dc11c02495205fadbbb4a5a5304a9e77fd079dcab58daa04804a59e4cc87e

    SHA512

    c6a48a49427a260510f08e8fd93a626445e69659c6e60364308163c92866ed43f163fee3e3f44951466457331eb0804d6e97ba623cfab20b7ef52e74c5c3e437

  • C:\Users\Admin\AppData\Roaming\fcvtee.exe
    Filesize

    392KB

    MD5

    32ab5685131d8bcfa172bf165adf9338

    SHA1

    5e3b167bc66a15c246a8f29f7b634cbe52731319

    SHA256

    2a0dc11c02495205fadbbb4a5a5304a9e77fd079dcab58daa04804a59e4cc87e

    SHA512

    c6a48a49427a260510f08e8fd93a626445e69659c6e60364308163c92866ed43f163fee3e3f44951466457331eb0804d6e97ba623cfab20b7ef52e74c5c3e437

  • C:\Users\Public\qmx.exe
    Filesize

    760KB

    MD5

    52931d9a01445d7ea4b1897cfb72ddf5

    SHA1

    f983656de545f8b69eda2857e3ae118a920c973b

    SHA256

    75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

    SHA512

    154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

  • C:\Users\Public\qmx.exe
    Filesize

    760KB

    MD5

    52931d9a01445d7ea4b1897cfb72ddf5

    SHA1

    f983656de545f8b69eda2857e3ae118a920c973b

    SHA256

    75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

    SHA512

    154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

  • C:\Users\Public\qmx.exe
    Filesize

    760KB

    MD5

    52931d9a01445d7ea4b1897cfb72ddf5

    SHA1

    f983656de545f8b69eda2857e3ae118a920c973b

    SHA256

    75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

    SHA512

    154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

  • memory/540-204-0x0000000000000000-mapping.dmp
  • memory/644-233-0x0000000000000000-mapping.dmp
  • memory/644-235-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/644-240-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/644-243-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/644-245-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/708-250-0x0000000073380000-0x00000000733CC000-memory.dmp
    Filesize

    304KB

  • memory/708-247-0x0000000000000000-mapping.dmp
  • memory/1212-254-0x0000000000000000-mapping.dmp
  • memory/1540-260-0x0000000000000000-mapping.dmp
  • memory/1540-267-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/1688-201-0x0000000000000000-mapping.dmp
  • memory/1960-143-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/1960-138-0x0000000000000000-mapping.dmp
  • memory/1960-167-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/2656-178-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/2656-175-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/2656-169-0x0000000000000000-mapping.dmp
  • memory/2656-202-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/2704-207-0x0000000005960000-0x0000000005F88000-memory.dmp
    Filesize

    6.2MB

  • memory/2704-210-0x0000000006250000-0x00000000062B6000-memory.dmp
    Filesize

    408KB

  • memory/2704-206-0x00000000032C0000-0x00000000032F6000-memory.dmp
    Filesize

    216KB

  • memory/2704-212-0x0000000006890000-0x00000000068AE000-memory.dmp
    Filesize

    120KB

  • memory/2704-221-0x0000000007DB0000-0x0000000007DBE000-memory.dmp
    Filesize

    56KB

  • memory/2704-214-0x0000000006D20000-0x0000000006D3A000-memory.dmp
    Filesize

    104KB

  • memory/2704-203-0x0000000000000000-mapping.dmp
  • memory/2704-219-0x0000000073A40000-0x0000000073A8C000-memory.dmp
    Filesize

    304KB

  • memory/2796-135-0x00007FF83F1D0000-0x00007FF83FC91000-memory.dmp
    Filesize

    10.8MB

  • memory/2796-130-0x000001CF7D2F0000-0x000001CF7D312000-memory.dmp
    Filesize

    136KB

  • memory/2796-131-0x00007FF83F1D0000-0x00007FF83FC91000-memory.dmp
    Filesize

    10.8MB

  • memory/3304-234-0x0000000000000000-mapping.dmp
  • memory/3304-246-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3304-244-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3512-140-0x00000000007B0000-0x00000000007B5000-memory.dmp
    Filesize

    20KB

  • memory/3512-132-0x0000000000000000-mapping.dmp
  • memory/3740-208-0x0000000005060000-0x0000000005082000-memory.dmp
    Filesize

    136KB

  • memory/3740-218-0x0000000007330000-0x000000000733A000-memory.dmp
    Filesize

    40KB

  • memory/3740-223-0x0000000007530000-0x0000000007538000-memory.dmp
    Filesize

    32KB

  • memory/3740-205-0x0000000000000000-mapping.dmp
  • memory/3740-222-0x0000000007600000-0x000000000761A000-memory.dmp
    Filesize

    104KB

  • memory/3740-220-0x0000000007540000-0x00000000075D6000-memory.dmp
    Filesize

    600KB

  • memory/3740-209-0x0000000005280000-0x00000000052E6000-memory.dmp
    Filesize

    408KB

  • memory/3740-213-0x00000000076C0000-0x0000000007D3A000-memory.dmp
    Filesize

    6.5MB

  • memory/3740-217-0x0000000006620000-0x000000000663E000-memory.dmp
    Filesize

    120KB

  • memory/3740-216-0x0000000073A40000-0x0000000073A8C000-memory.dmp
    Filesize

    304KB

  • memory/3740-215-0x0000000006640000-0x0000000006672000-memory.dmp
    Filesize

    200KB

  • memory/3840-253-0x0000000000000000-mapping.dmp
  • memory/3840-255-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/3840-258-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/3840-266-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/3940-166-0x0000000005080000-0x00000000050F6000-memory.dmp
    Filesize

    472KB

  • memory/3940-162-0x0000000000000000-mapping.dmp
  • memory/3940-177-0x0000000005560000-0x0000000005612000-memory.dmp
    Filesize

    712KB

  • memory/3940-200-0x0000000005950000-0x00000000059E2000-memory.dmp
    Filesize

    584KB

  • memory/3940-199-0x0000000005540000-0x000000000555E000-memory.dmp
    Filesize

    120KB

  • memory/3940-168-0x0000000005450000-0x00000000054A0000-memory.dmp
    Filesize

    320KB

  • memory/4032-251-0x0000000073380000-0x00000000733CC000-memory.dmp
    Filesize

    304KB

  • memory/4032-248-0x0000000000000000-mapping.dmp
  • memory/4232-174-0x00000000033D0000-0x00000000033D8000-memory.dmp
    Filesize

    32KB

  • memory/4232-144-0x0000000000000000-mapping.dmp
  • memory/4332-227-0x0000000000000000-mapping.dmp
  • memory/4332-231-0x0000000000980000-0x000000000098A000-memory.dmp
    Filesize

    40KB

  • memory/4392-172-0x0000000000000000-mapping.dmp
  • memory/4392-176-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/4420-230-0x0000000000000000-mapping.dmp
  • memory/4432-171-0x0000000000630000-0x0000000000636000-memory.dmp
    Filesize

    24KB

  • memory/4432-149-0x0000000000000000-mapping.dmp
  • memory/4440-150-0x0000000000000000-mapping.dmp
  • memory/4508-159-0x0000000000000000-mapping.dmp
  • memory/4508-163-0x00000000006A0000-0x0000000000766000-memory.dmp
    Filesize

    792KB