Analysis

  • max time kernel
    602s
  • max time network
    603s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2022 18:11

General

  • Target

    BILLPAYM.exe

  • Size

    300.0MB

  • MD5

    41d8a777ddc40a009a046f88900c0b80

  • SHA1

    25dfd72ffe79eb5884d27fead86f4886bed638de

  • SHA256

    e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

  • SHA512

    e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

  • SSDEEP

    24576:R+GQ7D8nXiNeGFPQKpFCjI/teJb2Q/eF2YlIECXRPbSVKcS2nOI3lqaNJJxEJYsO:R+GaeGtpFC8/mb9ejKulkPaNJo

Score
10/10

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

newbithere.duckdns.org:2005

Attributes
  • communication_password

    827ccb0eea8a706c4c34a16891f84e7b

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Executes dropped EXE 9 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Program crash 7 IoCs
  • Creates scheduled task(s) 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe
    "C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:2016
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
      2⤵
        PID:3680
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4276
    • C:\Users\Admin\AppData\Roaming\Windows.exe
      C:\Users\Admin\AppData\Roaming\Windows.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5060
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:3712
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
        2⤵
          PID:312
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          PID:2236
      • C:\Users\Admin\AppData\Roaming\Windows.exe
        C:\Users\Admin\AppData\Roaming\Windows.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:4604
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
          2⤵
            PID:456
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of AdjustPrivilegeToken
            PID:3168
        • C:\Users\Admin\AppData\Roaming\Windows.exe
          C:\Users\Admin\AppData\Roaming\Windows.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:936
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4884
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:668
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
            2⤵
              PID:5108
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:4844
          • C:\Users\Admin\AppData\Roaming\Windows.exe
            C:\Users\Admin\AppData\Roaming\Windows.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:1096
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
              2⤵
                PID:1932
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:2792
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
                2⤵
                  PID:3500
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  2⤵
                    PID:2672
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 536
                      3⤵
                      • Program crash
                      PID:2060
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 540
                      3⤵
                      • Program crash
                      PID:2888
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2672 -ip 2672
                  1⤵
                    PID:3996
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2672 -ip 2672
                    1⤵
                      PID:5036
                    • C:\Users\Admin\AppData\Roaming\Windows.exe
                      C:\Users\Admin\AppData\Roaming\Windows.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:744
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                        2⤵
                          PID:1620
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                            3⤵
                            • Creates scheduled task(s)
                            PID:1136
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
                          2⤵
                            PID:4116
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            2⤵
                              PID:3556
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 540
                                3⤵
                                • Program crash
                                PID:5084
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3556 -ip 3556
                            1⤵
                              PID:4476
                            • C:\Users\Admin\AppData\Roaming\Windows.exe
                              C:\Users\Admin\AppData\Roaming\Windows.exe
                              1⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:1028
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                                2⤵
                                  PID:1508
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                                    3⤵
                                    • Creates scheduled task(s)
                                    PID:1540
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
                                  2⤵
                                    PID:1304
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    2⤵
                                      PID:4372
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 540
                                        3⤵
                                        • Program crash
                                        PID:4888
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4372 -ip 4372
                                    1⤵
                                      PID:4108
                                    • C:\Users\Admin\AppData\Roaming\Windows.exe
                                      C:\Users\Admin\AppData\Roaming\Windows.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:3176
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                                        2⤵
                                          PID:2600
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                                            3⤵
                                            • Creates scheduled task(s)
                                            PID:5116
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
                                          2⤵
                                            PID:1416
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            2⤵
                                              PID:348
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 348 -s 536
                                                3⤵
                                                • Program crash
                                                PID:1008
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 348 -s 540
                                                3⤵
                                                • Program crash
                                                PID:1368
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 348 -ip 348
                                            1⤵
                                              PID:2524
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 348 -ip 348
                                              1⤵
                                                PID:5044
                                              • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                C:\Users\Admin\AppData\Roaming\Windows.exe
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:1588
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                                                  2⤵
                                                    PID:1092
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                                                      3⤵
                                                      • Creates scheduled task(s)
                                                      PID:3776
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
                                                    2⤵
                                                      PID:1740
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      2⤵
                                                        PID:4212
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 540
                                                          3⤵
                                                          • Program crash
                                                          PID:1816
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4212 -ip 4212
                                                      1⤵
                                                        PID:4208
                                                      • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                        C:\Users\Admin\AppData\Roaming\Windows.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:1292
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                                                          2⤵
                                                            PID:5004
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:2652
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"
                                                            2⤵
                                                              PID:2236
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                              2⤵
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3044

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                          Execution

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Persistence

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Privilege Escalation

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Windows.exe.log
                                                            Filesize

                                                            612B

                                                            MD5

                                                            2a9d08fe8550d5c1bd2234a9bba5f499

                                                            SHA1

                                                            002f0e108e5b1141f507b7e6851b6778a749e223

                                                            SHA256

                                                            af40b88a9082d1a47f6339d384de9a1936fca4bf8013826bbae4606c988713dd

                                                            SHA512

                                                            7a0e924ac0209566d7bd63529a9732bd87b4981209bcd7038df61fa9990768d6a7882a18067cd6f1dd5c034f835ca6f0c3da2c6d78ff822165e2027f5d86aedf

                                                          • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                            Filesize

                                                            300.0MB

                                                            MD5

                                                            41d8a777ddc40a009a046f88900c0b80

                                                            SHA1

                                                            25dfd72ffe79eb5884d27fead86f4886bed638de

                                                            SHA256

                                                            e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                                                            SHA512

                                                            e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                                                          • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                            Filesize

                                                            300.0MB

                                                            MD5

                                                            41d8a777ddc40a009a046f88900c0b80

                                                            SHA1

                                                            25dfd72ffe79eb5884d27fead86f4886bed638de

                                                            SHA256

                                                            e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                                                            SHA512

                                                            e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                                                          • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                            Filesize

                                                            300.0MB

                                                            MD5

                                                            41d8a777ddc40a009a046f88900c0b80

                                                            SHA1

                                                            25dfd72ffe79eb5884d27fead86f4886bed638de

                                                            SHA256

                                                            e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                                                            SHA512

                                                            e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                                                          • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                            Filesize

                                                            300.0MB

                                                            MD5

                                                            41d8a777ddc40a009a046f88900c0b80

                                                            SHA1

                                                            25dfd72ffe79eb5884d27fead86f4886bed638de

                                                            SHA256

                                                            e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                                                            SHA512

                                                            e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                                                          • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                            Filesize

                                                            300.0MB

                                                            MD5

                                                            41d8a777ddc40a009a046f88900c0b80

                                                            SHA1

                                                            25dfd72ffe79eb5884d27fead86f4886bed638de

                                                            SHA256

                                                            e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                                                            SHA512

                                                            e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                                                          • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                            Filesize

                                                            300.0MB

                                                            MD5

                                                            41d8a777ddc40a009a046f88900c0b80

                                                            SHA1

                                                            25dfd72ffe79eb5884d27fead86f4886bed638de

                                                            SHA256

                                                            e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                                                            SHA512

                                                            e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                                                          • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                            Filesize

                                                            300.0MB

                                                            MD5

                                                            41d8a777ddc40a009a046f88900c0b80

                                                            SHA1

                                                            25dfd72ffe79eb5884d27fead86f4886bed638de

                                                            SHA256

                                                            e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                                                            SHA512

                                                            e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                                                          • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                            Filesize

                                                            300.0MB

                                                            MD5

                                                            41d8a777ddc40a009a046f88900c0b80

                                                            SHA1

                                                            25dfd72ffe79eb5884d27fead86f4886bed638de

                                                            SHA256

                                                            e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                                                            SHA512

                                                            e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                                                          • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                            Filesize

                                                            300.0MB

                                                            MD5

                                                            41d8a777ddc40a009a046f88900c0b80

                                                            SHA1

                                                            25dfd72ffe79eb5884d27fead86f4886bed638de

                                                            SHA256

                                                            e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                                                            SHA512

                                                            e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                                                          • C:\Users\Admin\AppData\Roaming\Windows.exe
                                                            Filesize

                                                            300.0MB

                                                            MD5

                                                            41d8a777ddc40a009a046f88900c0b80

                                                            SHA1

                                                            25dfd72ffe79eb5884d27fead86f4886bed638de

                                                            SHA256

                                                            e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347

                                                            SHA512

                                                            e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514

                                                          • memory/312-150-0x0000000000000000-mapping.dmp
                                                          • memory/348-216-0x0000000000710000-0x0000000000AF4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/348-215-0x0000000000710000-0x0000000000AF4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/348-212-0x0000000000000000-mapping.dmp
                                                          • memory/456-164-0x0000000000000000-mapping.dmp
                                                          • memory/668-177-0x0000000000000000-mapping.dmp
                                                          • memory/1092-218-0x0000000000000000-mapping.dmp
                                                          • memory/1136-196-0x0000000000000000-mapping.dmp
                                                          • memory/1304-202-0x0000000000000000-mapping.dmp
                                                          • memory/1416-211-0x0000000000000000-mapping.dmp
                                                          • memory/1508-201-0x0000000000000000-mapping.dmp
                                                          • memory/1540-203-0x0000000000000000-mapping.dmp
                                                          • memory/1620-193-0x0000000000000000-mapping.dmp
                                                          • memory/1740-219-0x0000000000000000-mapping.dmp
                                                          • memory/1852-163-0x0000000000000000-mapping.dmp
                                                          • memory/1932-185-0x0000000000000000-mapping.dmp
                                                          • memory/2016-137-0x0000000000000000-mapping.dmp
                                                          • memory/2236-227-0x0000000000000000-mapping.dmp
                                                          • memory/2236-158-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/2236-157-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/2236-151-0x0000000000000000-mapping.dmp
                                                          • memory/2600-210-0x0000000000000000-mapping.dmp
                                                          • memory/2652-229-0x0000000000000000-mapping.dmp
                                                          • memory/2672-187-0x0000000000000000-mapping.dmp
                                                          • memory/2672-190-0x0000000000700000-0x0000000000AE4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/2672-191-0x0000000000700000-0x0000000000AE4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/2792-188-0x0000000000000000-mapping.dmp
                                                          • memory/3044-235-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/3044-234-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/3044-228-0x0000000000000000-mapping.dmp
                                                          • memory/3168-172-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/3168-171-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/3168-165-0x0000000000000000-mapping.dmp
                                                          • memory/3360-135-0x0000000000000000-mapping.dmp
                                                          • memory/3500-186-0x0000000000000000-mapping.dmp
                                                          • memory/3556-199-0x0000000000740000-0x0000000000B24000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/3556-195-0x0000000000000000-mapping.dmp
                                                          • memory/3556-198-0x0000000000740000-0x0000000000B24000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/3680-136-0x0000000000000000-mapping.dmp
                                                          • memory/3712-152-0x0000000000000000-mapping.dmp
                                                          • memory/3776-221-0x0000000000000000-mapping.dmp
                                                          • memory/4116-194-0x0000000000000000-mapping.dmp
                                                          • memory/4212-223-0x0000000000920000-0x0000000000D04000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4212-220-0x0000000000000000-mapping.dmp
                                                          • memory/4212-224-0x0000000000920000-0x0000000000D04000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4276-143-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4276-160-0x0000000075590000-0x00000000755C9000-memory.dmp
                                                            Filesize

                                                            228KB

                                                          • memory/4276-140-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4276-142-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4276-145-0x0000000075590000-0x00000000755C9000-memory.dmp
                                                            Filesize

                                                            228KB

                                                          • memory/4276-139-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4276-144-0x00000000751F0000-0x0000000075229000-memory.dmp
                                                            Filesize

                                                            228KB

                                                          • memory/4276-159-0x00000000751F0000-0x0000000075229000-memory.dmp
                                                            Filesize

                                                            228KB

                                                          • memory/4276-141-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4276-146-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4276-138-0x0000000000000000-mapping.dmp
                                                          • memory/4372-204-0x0000000000000000-mapping.dmp
                                                          • memory/4372-208-0x0000000000410000-0x00000000007F4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4372-207-0x0000000000410000-0x00000000007F4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4372-206-0x0000000000410000-0x00000000007F4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4604-166-0x0000000000000000-mapping.dmp
                                                          • memory/4844-182-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4844-176-0x0000000000000000-mapping.dmp
                                                          • memory/4844-183-0x0000000000400000-0x00000000007E4000-memory.dmp
                                                            Filesize

                                                            3.9MB

                                                          • memory/4884-174-0x0000000000000000-mapping.dmp
                                                          • memory/5004-226-0x0000000000000000-mapping.dmp
                                                          • memory/5052-134-0x0000000005BA0000-0x0000000006144000-memory.dmp
                                                            Filesize

                                                            5.6MB

                                                          • memory/5052-132-0x00000000008E0000-0x0000000000AB6000-memory.dmp
                                                            Filesize

                                                            1.8MB

                                                          • memory/5052-133-0x00000000053C0000-0x0000000005426000-memory.dmp
                                                            Filesize

                                                            408KB

                                                          • memory/5060-149-0x0000000000000000-mapping.dmp
                                                          • memory/5108-175-0x0000000000000000-mapping.dmp
                                                          • memory/5116-213-0x0000000000000000-mapping.dmp