Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-06-2024 17:50

General

  • Target

    BRUH_QUASAR.exe

  • Size

    3.1MB

  • MD5

    24a82c21233460c9796a86c7857a2adf

  • SHA1

    88017202e84f8d0174caa451bbebd64401ae8032

  • SHA256

    57e13460fbe54a3cc57d9abfaf6ef9a9c3c2d804230e4df7d8f97408501e7dfa

  • SHA512

    32aa12d6dfe90c7dbe2c8f82d60d92e649d381b365c7cc7493526693257d5f859ea8ae5b8b6424193f5465aac76bf210415949ea7b18965644b01f27f38f47a1

  • SSDEEP

    98304:ifNEOWyKYuMQ+xuMiTMBzOKYLSmPX1qadpu4IdXeYbsjeveyYHHY8evKe5Xfc9Oe:AfNuMiTNKYmmPX1qadpu4IdXeYbsjevK

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

$OXY

C2

193.34.77.154:4782

Mutex

fc050dca-72e2-474b-873c-c6835aec5c39

Attributes
  • encryption_key

    7F75A06DDBDADB13C7843DF2026145379D75E4DA

  • install_name

    $OXY_EXE.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    $OXY_START

  • subdirectory

    $OXY_SUB

Extracted

Family

remcos

Botnet

$OXY

C2

193.34.77.154:9872

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    2

  • copy_file

    $OXY.exe

  • copy_folder

    $OXY

  • delete_file

    true

  • hide_file

    true

  • hide_keylog_file

    true

  • install_flag

    true

  • install_path

    %WinDir%\System32

  • keylog_crypt

    true

  • keylog_file

    $OXYlogs.dat

  • keylog_flag

    false

  • keylog_folder

    $OXY

  • keylog_path

    %WinDir%\System32

  • mouse_option

    false

  • mutex

    $OXY-6JA1WZ

  • screenshot_crypt

    true

  • screenshot_flag

    true

  • screenshot_folder

    $OXY_Screenshots

  • screenshot_path

    %WinDir%\System32

  • screenshot_time

    120

  • startup_value

    $OXY

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 3 IoCs
  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BRUH_QUASAR.exe
    "C:\Users\Admin\AppData\Local\Temp\BRUH_QUASAR.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Windows\SYSTEM32\schtasks.exe
      "schtasks" /create /tn "$OXY_START" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$OXY_SUB\$OXY_EXE.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1992
    • C:\Users\Admin\AppData\Roaming\$OXY_SUB\$OXY_EXE.exe
      "C:\Users\Admin\AppData\Roaming\$OXY_SUB\$OXY_EXE.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:3060
      • C:\Windows\SYSTEM32\schtasks.exe
        "schtasks" /create /tn "$OXY_START" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$OXY_SUB\$OXY_EXE.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2864
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3820
        • C:\Windows\system32\chcp.com
          chcp 65001
          4⤵
            PID:2168
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
              PID:2652
            • C:\Windows\system32\findstr.exe
              findstr All
              4⤵
                PID:1708
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2240
              • C:\Windows\system32\chcp.com
                chcp 65001
                4⤵
                  PID:1184
                • C:\Windows\system32\netsh.exe
                  netsh wlan show networks mode=bssid
                  4⤵
                    PID:4400
                • C:\Users\Admin\AppData\Local\Temp\M7hAfiveyCHW.exe
                  "C:\Users\Admin\AppData\Local\Temp\M7hAfiveyCHW.exe"
                  3⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in System32 directory
                  • Modifies registry class
                  PID:3576
                  • C:\Windows\SysWOW64\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
                    4⤵
                      PID:3712
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c "C:\Windows\SysWOW64\$OXY\$OXY.exe"
                        5⤵
                          PID:3824
                          • C:\Windows\SysWOW64\$OXY\$OXY.exe
                            C:\Windows\SysWOW64\$OXY\$OXY.exe
                            6⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:432
                            • \??\c:\program files (x86)\internet explorer\iexplore.exe
                              "c:\program files (x86)\internet explorer\iexplore.exe"
                              7⤵
                              • Adds Run key to start application
                              • Drops file in System32 directory
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of SetWindowsHookEx
                              PID:3512
                              • C:\Windows\SysWOW64\svchost.exe
                                svchost.exe
                                8⤵
                                  PID:1328
                  • C:\Windows\system32\msiexec.exe
                    C:\Windows\system32\msiexec.exe /V
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4740
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                    1⤵
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:4496
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe52dcab58,0x7ffe52dcab68,0x7ffe52dcab78
                      2⤵
                        PID:1232
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1604 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:2
                        2⤵
                          PID:1396
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:8
                          2⤵
                            PID:1508
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2200 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:8
                            2⤵
                              PID:5048
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3080 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:1
                              2⤵
                                PID:1052
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3160 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:1
                                2⤵
                                  PID:2068
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4340 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:1
                                  2⤵
                                    PID:2932
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4488 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:8
                                    2⤵
                                      PID:5036
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4576 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:8
                                      2⤵
                                        PID:3936
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4596 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:8
                                        2⤵
                                          PID:5060
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4868 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:8
                                          2⤵
                                            PID:4156
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4956 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:1
                                            2⤵
                                              PID:2160
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4668 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:1
                                              2⤵
                                                PID:3236
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3264 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:1
                                                2⤵
                                                  PID:4068
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2740 --field-trial-handle=1848,i,1814111886203337132,10885009445592073530,131072 /prefetch:2
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1860
                                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                1⤵
                                                  PID:3828

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Execution

                                                Scheduled Task/Job

                                                1
                                                T1053

                                                Persistence

                                                Boot or Logon Autostart Execution

                                                1
                                                T1547

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1547.001

                                                Scheduled Task/Job

                                                1
                                                T1053

                                                Privilege Escalation

                                                Boot or Logon Autostart Execution

                                                1
                                                T1547

                                                Registry Run Keys / Startup Folder

                                                1
                                                T1547.001

                                                Scheduled Task/Job

                                                1
                                                T1053

                                                Defense Evasion

                                                Modify Registry

                                                2
                                                T1112

                                                Subvert Trust Controls

                                                1
                                                T1553

                                                Install Root Certificate

                                                1
                                                T1553.004

                                                Credential Access

                                                Unsecured Credentials

                                                1
                                                T1552

                                                Credentials In Files

                                                1
                                                T1552.001

                                                Discovery

                                                System Information Discovery

                                                3
                                                T1082

                                                Query Registry

                                                3
                                                T1012

                                                Collection

                                                Data from Local System

                                                1
                                                T1005

                                                Email Collection

                                                1
                                                T1114

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\872f92ad-2715-4c02-8ed8-eeb35e30e241.tmp
                                                  Filesize

                                                  130KB

                                                  MD5

                                                  8a54e5bb1ddada5b974f0cffec01c421

                                                  SHA1

                                                  da26638c1656cce98a3259db0d581599990d87f8

                                                  SHA256

                                                  d3752dd8409c1f86b16d95077303eb6f2f41632fa00a3a5bb478fa8ce190c1d5

                                                  SHA512

                                                  ab234656ac063156c72ca5ffd1d2a849f08ddb268f355cd4bcc1f7f25f43a6f3e87ce1531e6770b513245f279f3da18cb2c364d9dff0e00d6e96ef6f03d3ffa2

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000030
                                                  Filesize

                                                  27KB

                                                  MD5

                                                  97f07e182259f3e5f7cf67865bb1d8f0

                                                  SHA1

                                                  78c49303cb2a9121087a45770389ca1da03cbcdf

                                                  SHA256

                                                  c3a70f23a2cf331852a818d3f2a0cf7f048753c9b47aa4e7f0fee234c46b226c

                                                  SHA512

                                                  10056ad3a71ee806a8d8aff04d513a079568bf11799016f76f27c4255be2141a4c2d99c1f46bbfde9c99ba0f8b44e780a92b59f514d3cc1c248ead915c31b5dd

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                  Filesize

                                                  384B

                                                  MD5

                                                  890a9230f36f55435d26ab4d7b9f7a93

                                                  SHA1

                                                  0fc6ff53a9d500f2454fceff738caa8dfad68645

                                                  SHA256

                                                  1777c0f337d6282b37b8dc1fe7bc698d3c84684f7864cf3d2eb201f9fd9e030b

                                                  SHA512

                                                  693abbd65f44bb55b8a494280a2d21a0ac564ea28e079e70c28757fb6501a069ab295676d12e62365ac048a4175debff0dff903d0247fdb2eba9956b870d63fb

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  d42568ea3f50f2d23a1217e06b0bcc5f

                                                  SHA1

                                                  e5205a84d855d2ed7d48a013a6545c1455a5b330

                                                  SHA256

                                                  cca394d4c2367ea6500b7f82bc7a8ce55cb4486ef0c70e09e724feb0898f4536

                                                  SHA512

                                                  ff877b0fb26532394fbf6c87b1def08e3a3498f32ad03484c5bf6c6b9ccdb46bc46c2fbd5b60307afedac6bac2add87c017f430fa045e0e77230eb18e3246bd3

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                  Filesize

                                                  684B

                                                  MD5

                                                  d3df2b19c47f353c5c1f8fa2907f2ced

                                                  SHA1

                                                  c6fd7af78328e2803f152ae2e7732facdf4c842d

                                                  SHA256

                                                  7337b18d107168287025f08a87b7e94f542e0c2b7c4a1dc39940bc3bceed91a1

                                                  SHA512

                                                  ae3aabee20031fb110dbb5e8758aee8edc190d2c5b0a5a6dac9d4119a467608096442d6440fb92f660de5e64390033773b676b72e74f46619cddb49f5782cb61

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  e12951e94f9d5dacaea670507333febe

                                                  SHA1

                                                  cb75e44a64b98833502ea92c6204c157b40ecfe1

                                                  SHA256

                                                  a1f4241acb157c46a2b140978d031e3a1ddb4b8cddf87ec6098be4f1679fab82

                                                  SHA512

                                                  1699a7d65f122de7adedbd5b78ec72664aa848d267d4cf7a2e2c9f4efc5585ff20c7ecabfb6d9b409b74ca6e863e50ea94076813044b17966150eeb6818a7bb0

                                                • C:\Users\Admin\AppData\Local\Temp\M7hAfiveyCHW.exe
                                                  Filesize

                                                  469KB

                                                  MD5

                                                  3c5f984fa7db906436eb4c7bef89a019

                                                  SHA1

                                                  decdd2b0d1307c8a4889b5c7958d85df740d04e3

                                                  SHA256

                                                  ebc7efee8eec4d345dbe3342b6cb06e705848dffe5192b4baf984d3463d12e4a

                                                  SHA512

                                                  1313d40e2cf75450103ff76f3f2f1b0a4618ce35d9b972b92caf74dbd6da766432d9dea0d85dbdd078447d75d0255075e1ef511cf7ce47b6f341e1bbd9844fac

                                                • C:\Users\Admin\AppData\Local\Temp\install.vbs
                                                  Filesize

                                                  524B

                                                  MD5

                                                  abfc287a93625331ae52b9240b620c0e

                                                  SHA1

                                                  1d351babf5c95fb756b8fedce6628087b3acd1ab

                                                  SHA256

                                                  b943d8c974eef97cc35fc2f05cef98094654fff955531c97637aa83150600a3f

                                                  SHA512

                                                  661327dd7af88b0a13781312e95a7d7c92a53c5aabf08fbfaa5dacfac1a2e5f5701dc87197ef228494ff306f662e9359724e2257443432358e2208fd9faec7b8

                                                • C:\Users\Admin\AppData\Local\ee51da1411f35bfcc3c06fb7eb1c90ae\Admin@FEIHHORR_en-US\Browsers\Firefox\Bookmarks.txt
                                                  Filesize

                                                  105B

                                                  MD5

                                                  2e9d094dda5cdc3ce6519f75943a4ff4

                                                  SHA1

                                                  5d989b4ac8b699781681fe75ed9ef98191a5096c

                                                  SHA256

                                                  c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                                                  SHA512

                                                  d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

                                                • C:\Users\Admin\AppData\Local\ee51da1411f35bfcc3c06fb7eb1c90ae\Admin@FEIHHORR_en-US\System\Apps.txt
                                                  Filesize

                                                  6KB

                                                  MD5

                                                  b51806fc333623d956bba2b30cb4080d

                                                  SHA1

                                                  dfaa66ccf4ec1f14e8435ebc9b7d10f6d877e527

                                                  SHA256

                                                  05cacbe9246623069cad3c2d2373a91b82c3e48c77fda2c495e6ca0871875f5d

                                                  SHA512

                                                  374ea0bc2d1776b1877a1dfa9d3dda978679bd6740e32779ea675af087d482d04fb0dbfd988523209a78ebecb5eb0a01e0a847d4dced5f19df16fffcb02d39c6

                                                • C:\Users\Admin\AppData\Local\ee51da1411f35bfcc3c06fb7eb1c90ae\Admin@FEIHHORR_en-US\System\Debug.txt
                                                  Filesize

                                                  532B

                                                  MD5

                                                  4be24b6ffe217a9a1237928b1dce449e

                                                  SHA1

                                                  b0f2f7add3f50cc37e2816d02ef41be5d30b155e

                                                  SHA256

                                                  38a1c5f6ffa0f683f39de8599c39731c41ab1079ca2908c4ca7a58d21eb2ec4c

                                                  SHA512

                                                  96676fd4d0b843d8c945b170b7b27e200fe5e8c01b666345606c334324a39b3285a412b453aacadf37d7f1ecf7c1b3c5f6c6e223d773404f7b32c664320d8c0c

                                                • C:\Users\Admin\AppData\Local\ee51da1411f35bfcc3c06fb7eb1c90ae\Admin@FEIHHORR_en-US\System\Process.txt
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  9290d96e791acb59d13d446b1f3b399e

                                                  SHA1

                                                  38ae3d1525f0ad30acac19c0b2b94208b4e2fbad

                                                  SHA256

                                                  ea3ec579a1d040bc480ec4f5a152af0e5c8be9bb32178b68a1c7fd0fc96724dc

                                                  SHA512

                                                  67b0fb98de6e2119eb7f8a7aba3303813c87501a0d4a32ad5699faa3e86956c096ac4eba242bac7d7b9b63ea09a166497cb7241213ab06a4de5373f61a343677

                                                • C:\Users\Admin\AppData\Local\ee51da1411f35bfcc3c06fb7eb1c90ae\Admin@FEIHHORR_en-US\System\Process.txt
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  591c6a63f9b32680abb3930a1dabff4d

                                                  SHA1

                                                  fed50369709073292113de705eacf21bb9f1e0f1

                                                  SHA256

                                                  24fff9a70fe8f2a6378d579cc376db403fc42a0d5165f880dd16535ae7a8a928

                                                  SHA512

                                                  cc19bf0744e7789fa1183890169fd4d89e086d115e9b270710175d9aa8d143c9452be7ab121855a06d3d32eec731651dacda3f7e5d72e86828349e5007b2ff76

                                                • C:\Users\Admin\AppData\Local\ee51da1411f35bfcc3c06fb7eb1c90ae\Admin@FEIHHORR_en-US\System\Process.txt
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  7b55c392f83691df56a6723a83cb7645

                                                  SHA1

                                                  dcb6a303e6f4c480c75279069bdf76b5aaa73be0

                                                  SHA256

                                                  ee0c62adeec5db63f406ce2748e2cd76f14db9284ec7189c862cf74e1e276be2

                                                  SHA512

                                                  d0a545b1c2f2d3ad7640256a0c90e41cee1ae42c266406ebac33a3aaba73b9a3d7645e51beb2228481f08dbfac15f89bd02c7ca3092bf71508aea06eb176fd7c

                                                • C:\Users\Admin\AppData\Local\ee51da1411f35bfcc3c06fb7eb1c90ae\Admin@FEIHHORR_en-US\System\Process.txt
                                                  Filesize

                                                  4KB

                                                  MD5

                                                  a2cd26dc7f0ea9cada2828f1620b0cb9

                                                  SHA1

                                                  944aacb91d1db646eb9f6ca1cd4686a65d115618

                                                  SHA256

                                                  4c10ea89f262a2f35fc84526460bc9e241ca8f1a24e87999d0e0782c37ce8218

                                                  SHA512

                                                  d4ee4de50a12315634983aa93b1d12360285144e73746643fa5cbec0bfaff76da7dec9f973360a0ee2827859f263e564c9295bbe0d1a123306c2c3b6a78dad26

                                                • C:\Users\Admin\AppData\Local\ee51da1411f35bfcc3c06fb7eb1c90ae\Admin@FEIHHORR_en-US\System\Process.txt
                                                  Filesize

                                                  320B

                                                  MD5

                                                  bbe4a603d5ed7f8208e78de96d8bd106

                                                  SHA1

                                                  89890a489ac7dcb6c5cd5d68aefc1e94c0c62ddd

                                                  SHA256

                                                  87ec93c0146c57f8dd188efd704049b99ec1c252754967c049b768c256e2ba3a

                                                  SHA512

                                                  e9fa89e650336e4a062e836a768728433694759cecdaadeab6d8c7a1715873da7dbc7845deddcd560c1ec279e32bb10ff1c85d4234519c6e710c48629117c539

                                                • C:\Users\Admin\AppData\Local\ee51da1411f35bfcc3c06fb7eb1c90ae\Admin@FEIHHORR_en-US\System\Process.txt
                                                  Filesize

                                                  702B

                                                  MD5

                                                  26b9970dbb7a683cd93322798003954f

                                                  SHA1

                                                  b2b3a4ba4b64d905e18400896c9565eae4bd0a9d

                                                  SHA256

                                                  6c25af47b5b811939af06e098e1aee8a9f38c51d04d3c05d6d5378e371c0ab93

                                                  SHA512

                                                  9d0c40db9d201fa31c3dd16ba602801febb7139d446ede8d6e5b650ec519113c043d8ebbab1696decd4c0cc0a40d254d3a9d5bab56a639d43c363a48ae4fe063

                                                • C:\Users\Admin\AppData\Local\ee51da1411f35bfcc3c06fb7eb1c90ae\Admin@FEIHHORR_en-US\System\Process.txt
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  8e4436d680e796eb2e76a871efe8321f

                                                  SHA1

                                                  4364e849d7d0a1a35d5878791eb6050778c5f8ea

                                                  SHA256

                                                  a44d20317868c3eb5973482a3ee6bb3a1ebe1ea4f12f5b06357d631907e4463c

                                                  SHA512

                                                  7ad4af5a19869501c1b82169d25fef4c221d536ed05a9c4d1fa24c4aa3f5dfb54a916a1152ec43d46dfb77bcd96851553342ebc24c0ed5017ae43f7d7b62d5c4

                                                • C:\Users\Admin\AppData\Roaming\$OXY_SUB\$OXY_EXE.exe
                                                  Filesize

                                                  3.1MB

                                                  MD5

                                                  24a82c21233460c9796a86c7857a2adf

                                                  SHA1

                                                  88017202e84f8d0174caa451bbebd64401ae8032

                                                  SHA256

                                                  57e13460fbe54a3cc57d9abfaf6ef9a9c3c2d804230e4df7d8f97408501e7dfa

                                                  SHA512

                                                  32aa12d6dfe90c7dbe2c8f82d60d92e649d381b365c7cc7493526693257d5f859ea8ae5b8b6424193f5465aac76bf210415949ea7b18965644b01f27f38f47a1

                                                • C:\Windows\SysWOW64\$OXY\$OXYlogs.dat
                                                  Filesize

                                                  102B

                                                  MD5

                                                  44a7dec349d271e975ea50b7b27f8ff0

                                                  SHA1

                                                  e09958b818b3cf2dd21c1b6084cf10210a8e4118

                                                  SHA256

                                                  15bbf875062e2e45c79863c124a82736cb274f4e3edd378107897f5221009c52

                                                  SHA512

                                                  77b2c9ed8d02359e9df27fc1f2f0ffef2914236dad602f93e15f3db1ff150da0bad64803a06cb508f2705c9b1e5c33675fe58f2cdb4e466a50bf93e82355ef49

                                                • \??\pipe\crashpad_4496_YAJJBVBGONMAVGIP
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • memory/1328-489-0x0000000000550000-0x00000000005CF000-memory.dmp
                                                  Filesize

                                                  508KB

                                                • memory/1328-488-0x0000000000550000-0x00000000005CF000-memory.dmp
                                                  Filesize

                                                  508KB

                                                • memory/3060-13-0x000000001C640000-0x000000001C6F2000-memory.dmp
                                                  Filesize

                                                  712KB

                                                • memory/3060-38-0x000000001E370000-0x000000001E422000-memory.dmp
                                                  Filesize

                                                  712KB

                                                • memory/3060-505-0x000000001D410000-0x000000001D432000-memory.dmp
                                                  Filesize

                                                  136KB

                                                • memory/3060-20-0x000000001D650000-0x000000001D66E000-memory.dmp
                                                  Filesize

                                                  120KB

                                                • memory/3060-18-0x000000001D6D0000-0x000000001D746000-memory.dmp
                                                  Filesize

                                                  472KB

                                                • memory/3060-195-0x000000001DF70000-0x000000001DFE8000-memory.dmp
                                                  Filesize

                                                  480KB

                                                • memory/3060-17-0x000000001C5E0000-0x000000001C61C000-memory.dmp
                                                  Filesize

                                                  240KB

                                                • memory/3060-21-0x000000001C620000-0x000000001C638000-memory.dmp
                                                  Filesize

                                                  96KB

                                                • memory/3060-16-0x000000001C580000-0x000000001C592000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/3060-22-0x000000001DC60000-0x000000001DD6A000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/3060-416-0x00007FFE5BA90000-0x00007FFE5C552000-memory.dmp
                                                  Filesize

                                                  10.8MB

                                                • memory/3060-12-0x000000001BFF0000-0x000000001C040000-memory.dmp
                                                  Filesize

                                                  320KB

                                                • memory/3060-11-0x00007FFE5BA90000-0x00007FFE5C552000-memory.dmp
                                                  Filesize

                                                  10.8MB

                                                • memory/3060-10-0x00007FFE5BA90000-0x00007FFE5C552000-memory.dmp
                                                  Filesize

                                                  10.8MB

                                                • memory/3060-504-0x000000001EDF0000-0x000000001F318000-memory.dmp
                                                  Filesize

                                                  5.2MB

                                                • memory/3060-19-0x000000001D850000-0x000000001DAE2000-memory.dmp
                                                  Filesize

                                                  2.6MB

                                                • memory/3060-503-0x000000001D390000-0x000000001D3B6000-memory.dmp
                                                  Filesize

                                                  152KB

                                                • memory/3060-502-0x000000001D350000-0x000000001D390000-memory.dmp
                                                  Filesize

                                                  256KB

                                                • memory/3060-23-0x000000001DB50000-0x000000001DB8A000-memory.dmp
                                                  Filesize

                                                  232KB

                                                • memory/3060-24-0x000000001D6A0000-0x000000001D6CA000-memory.dmp
                                                  Filesize

                                                  168KB

                                                • memory/3060-25-0x000000001DB90000-0x000000001DBDC000-memory.dmp
                                                  Filesize

                                                  304KB

                                                • memory/3412-1-0x0000000000A20000-0x0000000000D3E000-memory.dmp
                                                  Filesize

                                                  3.1MB

                                                • memory/3412-2-0x00007FFE5BA90000-0x00007FFE5C552000-memory.dmp
                                                  Filesize

                                                  10.8MB

                                                • memory/3412-9-0x00007FFE5BA90000-0x00007FFE5C552000-memory.dmp
                                                  Filesize

                                                  10.8MB

                                                • memory/3412-0-0x00007FFE5BA93000-0x00007FFE5BA95000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3512-484-0x0000000000820000-0x000000000089F000-memory.dmp
                                                  Filesize

                                                  508KB

                                                • memory/3512-480-0x0000000000820000-0x000000000089F000-memory.dmp
                                                  Filesize

                                                  508KB

                                                • memory/3512-487-0x0000000000820000-0x000000000089F000-memory.dmp
                                                  Filesize

                                                  508KB

                                                • memory/3512-479-0x0000000000820000-0x000000000089F000-memory.dmp
                                                  Filesize

                                                  508KB

                                                • memory/3512-478-0x0000000000820000-0x000000000089F000-memory.dmp
                                                  Filesize

                                                  508KB