Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 15:12

General

  • Target

    9ae98deac3604c156aa4c49cfad47e5931d48b75a5187b7beaab095845abf1f6.exe

  • Size

    280KB

  • MD5

    e36b4a4ee7aae10bea1f2bb4813a4ff1

  • SHA1

    84a0d1f647cbe6b8af8512dc0ca81154eb281afe

  • SHA256

    9ae98deac3604c156aa4c49cfad47e5931d48b75a5187b7beaab095845abf1f6

  • SHA512

    5d703d1bea980babb95c2c79f0d940c41173711170f76f524f223b6d1296f40508e9a68969fca1f88539010cbecdaaee33b6c9fb0fb26416c75bffbe2c919e3b

  • SSDEEP

    6144:YFBQp7j1+SLfqYyuv+KR0yYpDd/IG0cy9SigavwVf9R:YFWB7+YyuvP+PDREH9X

Malware Config

Extracted

Family

raccoon

Botnet

7394a7fc5da9794209d8b0503ca4abf4

C2

http://45.8.145.203

rc4.plain

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

redline

Botnet

LogsDiller Cloud (Sup: @mr_golds)

C2

77.73.134.27:8163

Attributes
  • auth_value

    56c6f7b9024c076f0a96931453da7e56

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Signatures

  • DcRat 4 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 3 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ae98deac3604c156aa4c49cfad47e5931d48b75a5187b7beaab095845abf1f6.exe
    "C:\Users\Admin\AppData\Local\Temp\9ae98deac3604c156aa4c49cfad47e5931d48b75a5187b7beaab095845abf1f6.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:960
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1751.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:212
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1751.dll
      2⤵
      • Loads dropped DLL
      PID:4008
  • C:\Users\Admin\AppData\Local\Temp\187A.exe
    C:\Users\Admin\AppData\Local\Temp\187A.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1536
  • C:\Users\Admin\AppData\Local\Temp\2211.exe
    C:\Users\Admin\AppData\Local\Temp\2211.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:444
  • C:\Users\Admin\AppData\Local\Temp\2751.exe
    C:\Users\Admin\AppData\Local\Temp\2751.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4296
    • C:\Users\Admin\AppData\Local\Temp\2751.exe
      C:\Users\Admin\AppData\Local\Temp\2751.exe
      2⤵
      • DcRat
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\e24473ca-465d-48f9-b092-643e7cdfbd4b" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:996
      • C:\Users\Admin\AppData\Local\Temp\2751.exe
        "C:\Users\Admin\AppData\Local\Temp\2751.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3296
        • C:\Users\Admin\AppData\Local\Temp\2751.exe
          "C:\Users\Admin\AppData\Local\Temp\2751.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3676
          • C:\Users\Admin\AppData\Local\ac3a2582-786c-49c5-b1ad-7b93d9b37e48\build3.exe
            "C:\Users\Admin\AppData\Local\ac3a2582-786c-49c5-b1ad-7b93d9b37e48\build3.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3960
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • DcRat
              • Creates scheduled task(s)
              PID:376
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
    • Accesses Microsoft Outlook profiles
    • outlook_office_path
    • outlook_win_path
    PID:2080
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe
    1⤵
      PID:3116
    • C:\Users\Admin\AppData\Local\Temp\B9DE.exe
      C:\Users\Admin\AppData\Local\Temp\B9DE.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:4620
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:88628
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://bestrealprizes.life/?u=lq1pd08&o=hdck0gl
          3⤵
          • Adds Run key to start application
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          PID:2164
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd11a546f8,0x7ffd11a54708,0x7ffd11a54718
            4⤵
              PID:4716
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
              4⤵
                PID:3116
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2472 /prefetch:3
                4⤵
                  PID:428
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3052 /prefetch:8
                  4⤵
                    PID:4924
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 /prefetch:1
                    4⤵
                      PID:1132
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:1
                      4⤵
                        PID:3020
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5376 /prefetch:8
                        4⤵
                          PID:1416
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:1
                          4⤵
                            PID:5260
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4116 /prefetch:1
                            4⤵
                              PID:5444
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:1
                              4⤵
                                PID:5460
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5760 /prefetch:8
                                4⤵
                                  PID:5668
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                  4⤵
                                    PID:5728
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:1
                                    4⤵
                                      PID:5744
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5944 /prefetch:8
                                      4⤵
                                        PID:5884
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                        4⤵
                                        • Drops file in Program Files directory
                                        PID:6008
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff6ba495460,0x7ff6ba495470,0x7ff6ba495480
                                          5⤵
                                            PID:6040
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,6543119396093935209,1699930185685399905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5944 /prefetch:8
                                          4⤵
                                            PID:6196
                                        • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                          3⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks computer location settings
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:4356
                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                            "C:\Users\Admin\AppData\Local\Temp\setup.exe"
                                            4⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Executes dropped EXE
                                            • Checks BIOS information in registry
                                            • Checks computer location settings
                                            • Checks whether UAC is enabled
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:6424
                                    • C:\Users\Admin\AppData\Local\Temp\BD1B.exe
                                      C:\Users\Admin\AppData\Local\Temp\BD1B.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      PID:12480
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wqjnruvr\
                                        2⤵
                                          PID:88848
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\sxumfyuj.exe" C:\Windows\SysWOW64\wqjnruvr\
                                          2⤵
                                            PID:88932
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" create wqjnruvr binPath= "C:\Windows\SysWOW64\wqjnruvr\sxumfyuj.exe /d\"C:\Users\Admin\AppData\Local\Temp\BD1B.exe\"" type= own start= auto DisplayName= "wifi support"
                                            2⤵
                                            • Launches sc.exe
                                            PID:89004
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" description wqjnruvr "wifi internet conection"
                                            2⤵
                                            • Launches sc.exe
                                            PID:89076
                                          • C:\Windows\SysWOW64\sc.exe
                                            "C:\Windows\System32\sc.exe" start wqjnruvr
                                            2⤵
                                            • Launches sc.exe
                                            PID:3212
                                          • C:\Windows\SysWOW64\netsh.exe
                                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                            2⤵
                                            • Modifies Windows Firewall
                                            PID:4284
                                        • C:\Users\Admin\AppData\Local\Temp\BF5E.exe
                                          C:\Users\Admin\AppData\Local\Temp\BF5E.exe
                                          1⤵
                                          • Executes dropped EXE
                                          PID:22044
                                        • C:\Windows\SysWOW64\explorer.exe
                                          C:\Windows\SysWOW64\explorer.exe
                                          1⤵
                                            PID:36628
                                          • C:\Windows\explorer.exe
                                            C:\Windows\explorer.exe
                                            1⤵
                                            • Suspicious behavior: MapViewOfSection
                                            PID:53028
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:72896
                                            • C:\Windows\explorer.exe
                                              C:\Windows\explorer.exe
                                              1⤵
                                                PID:88656
                                              • C:\Windows\SysWOW64\explorer.exe
                                                C:\Windows\SysWOW64\explorer.exe
                                                1⤵
                                                  PID:88712
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  C:\Windows\SysWOW64\explorer.exe
                                                  1⤵
                                                    PID:88752
                                                  • C:\Windows\SysWOW64\explorer.exe
                                                    C:\Windows\SysWOW64\explorer.exe
                                                    1⤵
                                                      PID:88784
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe
                                                      1⤵
                                                        PID:88908
                                                      • C:\Windows\SysWOW64\explorer.exe
                                                        C:\Windows\SysWOW64\explorer.exe
                                                        1⤵
                                                          PID:89024
                                                        • C:\Windows\SysWOW64\wqjnruvr\sxumfyuj.exe
                                                          C:\Windows\SysWOW64\wqjnruvr\sxumfyuj.exe /d"C:\Users\Admin\AppData\Local\Temp\BD1B.exe"
                                                          1⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:2764
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            svchost.exe
                                                            2⤵
                                                            • Sets service image path in registry
                                                            PID:1852
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:8
                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            1⤵
                                                            • Executes dropped EXE
                                                            PID:4856
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                              2⤵
                                                              • DcRat
                                                              • Creates scheduled task(s)
                                                              PID:1384

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                          Execution

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Persistence

                                                          New Service

                                                          1
                                                          T1050

                                                          Modify Existing Service

                                                          1
                                                          T1031

                                                          Registry Run Keys / Startup Folder

                                                          2
                                                          T1060

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Privilege Escalation

                                                          New Service

                                                          1
                                                          T1050

                                                          Scheduled Task

                                                          1
                                                          T1053

                                                          Defense Evasion

                                                          Virtualization/Sandbox Evasion

                                                          1
                                                          T1497

                                                          Modify Registry

                                                          2
                                                          T1112

                                                          File Permissions Modification

                                                          1
                                                          T1222

                                                          Credential Access

                                                          Credentials in Files

                                                          1
                                                          T1081

                                                          Discovery

                                                          Query Registry

                                                          5
                                                          T1012

                                                          Virtualization/Sandbox Evasion

                                                          1
                                                          T1497

                                                          System Information Discovery

                                                          6
                                                          T1082

                                                          Peripheral Device Discovery

                                                          1
                                                          T1120

                                                          Collection

                                                          Email Collection

                                                          1
                                                          T1114

                                                          Data from Local System

                                                          1
                                                          T1005

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                            Filesize

                                                            2KB

                                                            MD5

                                                            32958182234a80a5b2589418864f6117

                                                            SHA1

                                                            598276140fd27d8931dbe02625e3378ad9085b8d

                                                            SHA256

                                                            a6f4c0928ecef1052acb557bf148d4d06206afaa0d334d30ef676d8b4b89fdb2

                                                            SHA512

                                                            04157e1f291fb8e11e8134fa321d6473ff7ed55c7848170ac9c6db4dd9e42d8303c40746ce56f4112f26c5ea730703ad00fa52fdf57377c81221473210e49dfa

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                            Filesize

                                                            717B

                                                            MD5

                                                            ec8ff3b1ded0246437b1472c69dd1811

                                                            SHA1

                                                            d813e874c2524e3a7da6c466c67854ad16800326

                                                            SHA256

                                                            e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                            SHA512

                                                            e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2BC2D09D2C3B9097A22A2E8DDF9B7F10
                                                            Filesize

                                                            503B

                                                            MD5

                                                            37a43fd4b91d6a0677fc77730fbd23ff

                                                            SHA1

                                                            f733a6b6feddaf37a1db1d0b93a72cc5324db38d

                                                            SHA256

                                                            dc1ad8c6fbffaee84a5e2fdcb7a02e85204f943eae63c14c73ed8bc360201d6b

                                                            SHA512

                                                            0520405d9234e06899fb90bd9a98b35f3b34e5ace58d52208ab425866ab47a0faba740ab495755f7aaa59ebef64e3f6ace81261391318b96031ac7750ebb03be

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                            Filesize

                                                            1KB

                                                            MD5

                                                            0d870ca424457579d4bd345ac1ec6c3c

                                                            SHA1

                                                            fc3d8924e13b4fc5eca7cabd4967eea3d4db1690

                                                            SHA256

                                                            cf9df8d62ec78ca20a50633047af6c913dc2d10f15823795e8d86042c7b05ed0

                                                            SHA512

                                                            a1e731ae03b1a2259f8e1afc86058aabb3b8ce3b0141f08ea18b6c7003c55aeb135d40bba38ebf1f76174eb1ad758fbec10841dee1ed704fb0285e36b2f7d66b

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                            Filesize

                                                            488B

                                                            MD5

                                                            75e8712784992f4606c9d8788f511b53

                                                            SHA1

                                                            7a007583d72d24eff9c0cea0b02206f7ed84b35d

                                                            SHA256

                                                            06b9c46516293b9c01bc66e85ce9af1b7ad6852cd936e82b62ac2d7cf8d9e862

                                                            SHA512

                                                            843a55879234bc2a60796c454dd9ee48b71ae9b1352ff4f5b0e58afca52e74936c8db833f84ed979a1b6a0ed0f89e933730b344302deec22d7a8dbc0ba0df741

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                            Filesize

                                                            192B

                                                            MD5

                                                            a62e68488d2a068f07e0c9e3dca3866a

                                                            SHA1

                                                            93c9481aba794c3b321166817609a115a1014c71

                                                            SHA256

                                                            ad7c14e646c9960f2875668b0d64cc40edde6aa9483e4c1504518ba0997f88ec

                                                            SHA512

                                                            8d004cead46379291957a09e9f5b15f24ae07a7ae0e89833621cb4d90f7d1ab587353914c5ab8a1cf0aab546889c5a0db6775945f081195af76f18cab0937e1c

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2BC2D09D2C3B9097A22A2E8DDF9B7F10
                                                            Filesize

                                                            548B

                                                            MD5

                                                            397f701aa92ae232a31577212fd0adab

                                                            SHA1

                                                            a12175dbdb0cdc5abf61f9a76d527959599b8703

                                                            SHA256

                                                            20a1807b35e2947a270fb1e22c8a51d2a84ffa6be3a6bfe22e82b98892f84e29

                                                            SHA512

                                                            a7b4bd62f9ec3ec4dc5d349afce38a4745577d729798d2bc431440015a98708146951aae78e89dfc6c2b2d7788ee9aaa62487344cf16215f0876da81011c8a41

                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                            Filesize

                                                            482B

                                                            MD5

                                                            f9f446e36821f821429483904e9a9419

                                                            SHA1

                                                            ba1e1cc990de30d0762f59a59561e0441dc76e06

                                                            SHA256

                                                            b5bb2ddaf68d25d4e8f79f272a0139abd03855ddb063a75f47614da4cd1503bd

                                                            SHA512

                                                            b7bcf4e5df9cdcbebec05830fbf13a9dade7f6163ba2d3c0ca545323aa5cffcb6e72e69e9da14db36f33d2bdab38e11cd86faa11e6ef7ef8d90db7bea682cabc

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico
                                                            Filesize

                                                            70KB

                                                            MD5

                                                            e5e3377341056643b0494b6842c0b544

                                                            SHA1

                                                            d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                            SHA256

                                                            e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                            SHA512

                                                            83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                          • C:\Users\Admin\AppData\Local\Temp\1751.dll
                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            3ee96204441d27dcc2de050ede40c2a3

                                                            SHA1

                                                            3b2d387ca9663b7b1abf4531f85545c9df0cb076

                                                            SHA256

                                                            4061b94fcb0ddf184beead8d29d4d5b135e4d813b3b6ba237b1ddcc5e62c8cda

                                                            SHA512

                                                            133688d048d6dc96e8df8d792e46c247da24879fb07467fcd5a35b9631083816fc90aa9a4d74a5e63d1d85901e75973d827e41a32b9eb34596a2532a27384e39

                                                          • C:\Users\Admin\AppData\Local\Temp\1751.dll
                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            3ee96204441d27dcc2de050ede40c2a3

                                                            SHA1

                                                            3b2d387ca9663b7b1abf4531f85545c9df0cb076

                                                            SHA256

                                                            4061b94fcb0ddf184beead8d29d4d5b135e4d813b3b6ba237b1ddcc5e62c8cda

                                                            SHA512

                                                            133688d048d6dc96e8df8d792e46c247da24879fb07467fcd5a35b9631083816fc90aa9a4d74a5e63d1d85901e75973d827e41a32b9eb34596a2532a27384e39

                                                          • C:\Users\Admin\AppData\Local\Temp\187A.exe
                                                            Filesize

                                                            280KB

                                                            MD5

                                                            589782adf700cbe9d3ba09fb78613b00

                                                            SHA1

                                                            b7d27f351f15239631a44c704e9da44373a5b5aa

                                                            SHA256

                                                            60d634949842ef4649c863c9e04d5b92ba99acb9a5b619a6905b413163538516

                                                            SHA512

                                                            dc51e7233b6be3e34b7ffa080cbc523358ba96f3b73dcb5d105bc24ffdd9d5a4da78d4f747e872caeecd7e300c8c69cd54e552c2ecadb03b1419bb745bc000ef

                                                          • C:\Users\Admin\AppData\Local\Temp\187A.exe
                                                            Filesize

                                                            280KB

                                                            MD5

                                                            589782adf700cbe9d3ba09fb78613b00

                                                            SHA1

                                                            b7d27f351f15239631a44c704e9da44373a5b5aa

                                                            SHA256

                                                            60d634949842ef4649c863c9e04d5b92ba99acb9a5b619a6905b413163538516

                                                            SHA512

                                                            dc51e7233b6be3e34b7ffa080cbc523358ba96f3b73dcb5d105bc24ffdd9d5a4da78d4f747e872caeecd7e300c8c69cd54e552c2ecadb03b1419bb745bc000ef

                                                          • C:\Users\Admin\AppData\Local\Temp\2211.exe
                                                            Filesize

                                                            6.6MB

                                                            MD5

                                                            4c9e48dcb47c4b46eca3a51605c71d2d

                                                            SHA1

                                                            581847ba15f650291ebc111e95ed938476d16090

                                                            SHA256

                                                            baa1661c6a590204e4e87e5ab7c5ed622c988f28d9c4ccf72a5db2883dc8c47e

                                                            SHA512

                                                            99932cb133e382a3416e56690b4ab670f7d279e466abbb50f562705f41d8cf1ef4547357c8e310d7358c4de5c47b201d6e573426f8ef0912e9c03deee5314ec0

                                                          • C:\Users\Admin\AppData\Local\Temp\2211.exe
                                                            Filesize

                                                            6.6MB

                                                            MD5

                                                            4c9e48dcb47c4b46eca3a51605c71d2d

                                                            SHA1

                                                            581847ba15f650291ebc111e95ed938476d16090

                                                            SHA256

                                                            baa1661c6a590204e4e87e5ab7c5ed622c988f28d9c4ccf72a5db2883dc8c47e

                                                            SHA512

                                                            99932cb133e382a3416e56690b4ab670f7d279e466abbb50f562705f41d8cf1ef4547357c8e310d7358c4de5c47b201d6e573426f8ef0912e9c03deee5314ec0

                                                          • C:\Users\Admin\AppData\Local\Temp\2751.exe
                                                            Filesize

                                                            801KB

                                                            MD5

                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                            SHA1

                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                            SHA256

                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                            SHA512

                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                          • C:\Users\Admin\AppData\Local\Temp\2751.exe
                                                            Filesize

                                                            801KB

                                                            MD5

                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                            SHA1

                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                            SHA256

                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                            SHA512

                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                          • C:\Users\Admin\AppData\Local\Temp\2751.exe
                                                            Filesize

                                                            801KB

                                                            MD5

                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                            SHA1

                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                            SHA256

                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                            SHA512

                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                          • C:\Users\Admin\AppData\Local\Temp\2751.exe
                                                            Filesize

                                                            801KB

                                                            MD5

                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                            SHA1

                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                            SHA256

                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                            SHA512

                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                          • C:\Users\Admin\AppData\Local\Temp\2751.exe
                                                            Filesize

                                                            801KB

                                                            MD5

                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                            SHA1

                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                            SHA256

                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                            SHA512

                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                          • C:\Users\Admin\AppData\Local\Temp\B9DE.exe
                                                            Filesize

                                                            2.6MB

                                                            MD5

                                                            d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                                                            SHA1

                                                            ed7413773b7c9154c9aeed9d173f61577522e0db

                                                            SHA256

                                                            576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                                                            SHA512

                                                            858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                                                          • C:\Users\Admin\AppData\Local\Temp\B9DE.exe
                                                            Filesize

                                                            2.6MB

                                                            MD5

                                                            d5ecc2fd366dbd8d0cd3e9e8c8f5dbd8

                                                            SHA1

                                                            ed7413773b7c9154c9aeed9d173f61577522e0db

                                                            SHA256

                                                            576f224909dc7872b8c5bb4902d177f273c8d680c783454b1d43ad46bed7e983

                                                            SHA512

                                                            858db48785bef29d7d58bf2ff2b7e6c00537e63d2c571741d86ccd293d77abdaa19deab3a68352dae67e650e8da8a20ed7f38e1716af66e589c1c0d58de94bd5

                                                          • C:\Users\Admin\AppData\Local\Temp\BD1B.exe
                                                            Filesize

                                                            279KB

                                                            MD5

                                                            d8e304f2c032ef2d04ff9800e2284b9c

                                                            SHA1

                                                            640d8f5be6336545be37baea47817ba227cac350

                                                            SHA256

                                                            328d8190e76d7a071ac0b7566ad94537037cb90a70171a9ffcef63a26ba82558

                                                            SHA512

                                                            d020d4f9de05614bcca6b293ba2c7d483dd7ef0bc5286c3a951d8d6ef71a3c3879bc01fd69347c11b37e01b410815815068b0d53259476f50dce2ccdab0dffc2

                                                          • C:\Users\Admin\AppData\Local\Temp\BD1B.exe
                                                            Filesize

                                                            279KB

                                                            MD5

                                                            d8e304f2c032ef2d04ff9800e2284b9c

                                                            SHA1

                                                            640d8f5be6336545be37baea47817ba227cac350

                                                            SHA256

                                                            328d8190e76d7a071ac0b7566ad94537037cb90a70171a9ffcef63a26ba82558

                                                            SHA512

                                                            d020d4f9de05614bcca6b293ba2c7d483dd7ef0bc5286c3a951d8d6ef71a3c3879bc01fd69347c11b37e01b410815815068b0d53259476f50dce2ccdab0dffc2

                                                          • C:\Users\Admin\AppData\Local\Temp\BF5E.exe
                                                            Filesize

                                                            395KB

                                                            MD5

                                                            a864c7dcd49506486eb4a15632a34c03

                                                            SHA1

                                                            6f247530bd632cb53cdc0b7a8c466e2144c16d84

                                                            SHA256

                                                            dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                                                            SHA512

                                                            71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                                                          • C:\Users\Admin\AppData\Local\Temp\BF5E.exe
                                                            Filesize

                                                            395KB

                                                            MD5

                                                            a864c7dcd49506486eb4a15632a34c03

                                                            SHA1

                                                            6f247530bd632cb53cdc0b7a8c466e2144c16d84

                                                            SHA256

                                                            dc69e3a17aba90423107dc5915e8a32e76d92aca74323131b36cf9fb144ecdbf

                                                            SHA512

                                                            71ea6c60927c29d24a5cb992490e0b71b2c5355b01b4de739a44b4fed2b2315eb6b5081ee44c65b71b08f9c5e0d6591b9b6b7e136cb31a47581420bbe92b7a72

                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                            Filesize

                                                            3.2MB

                                                            MD5

                                                            d4bfc3207e75c9abec7f189615ea74b3

                                                            SHA1

                                                            3210f5a8f4d4a81a8f928fc1a5510cd7703c5fc6

                                                            SHA256

                                                            1ebbaa7747ec547b511fa90255cc4cb1c6993bbe9a112a650cfbd2c532cf2cfa

                                                            SHA512

                                                            02371b8da448c7de945174cd8a2b609046b2627270682a8e7384e42d9c7b9909d0f5f9c50d170965f92843ce649505b0ce4c833ba4158585b3cea219f5e5ca65

                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                            Filesize

                                                            3.2MB

                                                            MD5

                                                            d4bfc3207e75c9abec7f189615ea74b3

                                                            SHA1

                                                            3210f5a8f4d4a81a8f928fc1a5510cd7703c5fc6

                                                            SHA256

                                                            1ebbaa7747ec547b511fa90255cc4cb1c6993bbe9a112a650cfbd2c532cf2cfa

                                                            SHA512

                                                            02371b8da448c7de945174cd8a2b609046b2627270682a8e7384e42d9c7b9909d0f5f9c50d170965f92843ce649505b0ce4c833ba4158585b3cea219f5e5ca65

                                                          • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                            Filesize

                                                            3.2MB

                                                            MD5

                                                            d4bfc3207e75c9abec7f189615ea74b3

                                                            SHA1

                                                            3210f5a8f4d4a81a8f928fc1a5510cd7703c5fc6

                                                            SHA256

                                                            1ebbaa7747ec547b511fa90255cc4cb1c6993bbe9a112a650cfbd2c532cf2cfa

                                                            SHA512

                                                            02371b8da448c7de945174cd8a2b609046b2627270682a8e7384e42d9c7b9909d0f5f9c50d170965f92843ce649505b0ce4c833ba4158585b3cea219f5e5ca65

                                                          • C:\Users\Admin\AppData\Local\Temp\setup1.exe
                                                            Filesize

                                                            2KB

                                                            MD5

                                                            a31a1f391118cbef177f28c38209a0d5

                                                            SHA1

                                                            c316d33d604652bbbd9535000600131e1b3aa8f2

                                                            SHA256

                                                            42915dc228acb3a5197f1c6c1440b390a9bbb7d5b7a6a31caaa5133d3dad3cb6

                                                            SHA512

                                                            42693d50c7c2f6f1f9e857229716600bf75f2db90264452e23e370a6b5efbac2c90fc72a75988cb4877a6e35dcd9e4f171fa4fc4679f5884f498b4ccb7956912

                                                          • C:\Users\Admin\AppData\Local\Temp\sxumfyuj.exe
                                                            Filesize

                                                            14.1MB

                                                            MD5

                                                            eda85b4e87753da25f055bfbc8eaa6a0

                                                            SHA1

                                                            f9e211831157cbe61f6ae5c72af03b97e138abec

                                                            SHA256

                                                            b13fc2ebaed40a67cc9338c3f568167189a14993dd187c84c8111bc51db5ff3c

                                                            SHA512

                                                            6417f4ee6dba5e77f76ffb5a915fa9d582b0385be18b3a98eaaffa0585ed96d62d85a5ce62d5a5ac95c46b650612a5d5bd68888c90fb9aa7f8a35bf2b12c0f44

                                                          • C:\Users\Admin\AppData\Local\ac3a2582-786c-49c5-b1ad-7b93d9b37e48\build3.exe
                                                            Filesize

                                                            9KB

                                                            MD5

                                                            9ead10c08e72ae41921191f8db39bc16

                                                            SHA1

                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                            SHA256

                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                            SHA512

                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                          • C:\Users\Admin\AppData\Local\ac3a2582-786c-49c5-b1ad-7b93d9b37e48\build3.exe
                                                            Filesize

                                                            9KB

                                                            MD5

                                                            9ead10c08e72ae41921191f8db39bc16

                                                            SHA1

                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                            SHA256

                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                            SHA512

                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                          • C:\Users\Admin\AppData\Local\e24473ca-465d-48f9-b092-643e7cdfbd4b\2751.exe
                                                            Filesize

                                                            801KB

                                                            MD5

                                                            32db669d0bcf9714b344df2c5eb1c0db

                                                            SHA1

                                                            109a87ae86cb9d890d8a40f0a6c3500168fafc0c

                                                            SHA256

                                                            981da46c6d2b7743d2234e5f5e03071870466d776ef7461e6983072967bcd2eb

                                                            SHA512

                                                            85b01e3039f704638226358cde2f07ba02f1b2f5b6483d70d321f6800829af966ce947ea08af93ddc6c4078fab3b5d602cdba8ddcbdce536bbb3c4eb4c24157b

                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk
                                                            Filesize

                                                            2KB

                                                            MD5

                                                            4aa04179edc3de70c049052b71510652

                                                            SHA1

                                                            ecdae141c86acd210b556c5e2255206131f3963f

                                                            SHA256

                                                            d8fe0bbc023a8b4cd1195fab1d3c53bc1b6b7994109a909c1dcb11c2f881e217

                                                            SHA512

                                                            b67983c7eceb4438921ecd74f19bc8b02ae1aa121bed99e58fed5b56cdf971c877e8a675acc26c141116a72ba217c1f81da7c13fa5a09a921c40a1d229a398cc

                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            Filesize

                                                            9KB

                                                            MD5

                                                            9ead10c08e72ae41921191f8db39bc16

                                                            SHA1

                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                            SHA256

                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                            SHA512

                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                            Filesize

                                                            9KB

                                                            MD5

                                                            9ead10c08e72ae41921191f8db39bc16

                                                            SHA1

                                                            abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                            SHA256

                                                            8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                            SHA512

                                                            aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                          • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                            Filesize

                                                            2KB

                                                            MD5

                                                            e5e12deeb4f33aa28291d2922c3ff7b5

                                                            SHA1

                                                            2c3fd64b8ae6ce94232348e33b17c75a7a509839

                                                            SHA256

                                                            9f75750e1176756a0597d2d145aa2945160ffac4ebfb1073c8abbae1ab36a780

                                                            SHA512

                                                            3a448875c75277b8a21ca249817347086f4caf0194d8f8bb669b156badb0a5bc143429ffd14649ffe643c28f8c7eeac458e128c69e09980964c03a465279b7cf

                                                          • C:\Windows\SysWOW64\wqjnruvr\sxumfyuj.exe
                                                            Filesize

                                                            14.1MB

                                                            MD5

                                                            eda85b4e87753da25f055bfbc8eaa6a0

                                                            SHA1

                                                            f9e211831157cbe61f6ae5c72af03b97e138abec

                                                            SHA256

                                                            b13fc2ebaed40a67cc9338c3f568167189a14993dd187c84c8111bc51db5ff3c

                                                            SHA512

                                                            6417f4ee6dba5e77f76ffb5a915fa9d582b0385be18b3a98eaaffa0585ed96d62d85a5ce62d5a5ac95c46b650612a5d5bd68888c90fb9aa7f8a35bf2b12c0f44

                                                          • \??\pipe\LOCAL\crashpad_2164_KPLBQCWTTNQWWNRH
                                                            MD5

                                                            d41d8cd98f00b204e9800998ecf8427e

                                                            SHA1

                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                            SHA256

                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                            SHA512

                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                          • memory/212-137-0x0000000000000000-mapping.dmp
                                                          • memory/376-198-0x0000000000000000-mapping.dmp
                                                          • memory/428-297-0x0000000000000000-mapping.dmp
                                                          • memory/444-153-0x0000000000400000-0x0000000000E43000-memory.dmp
                                                            Filesize

                                                            10.3MB

                                                          • memory/444-199-0x0000000000400000-0x0000000000E43000-memory.dmp
                                                            Filesize

                                                            10.3MB

                                                          • memory/444-182-0x0000000000400000-0x0000000000E43000-memory.dmp
                                                            Filesize

                                                            10.3MB

                                                          • memory/444-150-0x0000000000400000-0x0000000000E43000-memory.dmp
                                                            Filesize

                                                            10.3MB

                                                          • memory/444-144-0x0000000000000000-mapping.dmp
                                                          • memory/960-132-0x00000000005DE000-0x00000000005EE000-memory.dmp
                                                            Filesize

                                                            64KB

                                                          • memory/960-133-0x00000000005A0000-0x00000000005A9000-memory.dmp
                                                            Filesize

                                                            36KB

                                                          • memory/960-134-0x0000000000400000-0x000000000044B000-memory.dmp
                                                            Filesize

                                                            300KB

                                                          • memory/960-135-0x00000000005DE000-0x00000000005EE000-memory.dmp
                                                            Filesize

                                                            64KB

                                                          • memory/960-136-0x0000000000400000-0x000000000044B000-memory.dmp
                                                            Filesize

                                                            300KB

                                                          • memory/996-172-0x0000000000000000-mapping.dmp
                                                          • memory/1132-304-0x0000000000000000-mapping.dmp
                                                          • memory/1220-167-0x0000000000400000-0x0000000000537000-memory.dmp
                                                            Filesize

                                                            1.2MB

                                                          • memory/1220-169-0x0000000000400000-0x0000000000537000-memory.dmp
                                                            Filesize

                                                            1.2MB

                                                          • memory/1220-171-0x0000000000400000-0x0000000000537000-memory.dmp
                                                            Filesize

                                                            1.2MB

                                                          • memory/1220-176-0x0000000000400000-0x0000000000537000-memory.dmp
                                                            Filesize

                                                            1.2MB

                                                          • memory/1220-165-0x0000000000400000-0x0000000000537000-memory.dmp
                                                            Filesize

                                                            1.2MB

                                                          • memory/1220-164-0x0000000000000000-mapping.dmp
                                                          • memory/1384-315-0x0000000000000000-mapping.dmp
                                                          • memory/1416-311-0x0000000000000000-mapping.dmp
                                                          • memory/1536-178-0x0000000000400000-0x000000000044B000-memory.dmp
                                                            Filesize

                                                            300KB

                                                          • memory/1536-161-0x0000000000400000-0x000000000044B000-memory.dmp
                                                            Filesize

                                                            300KB

                                                          • memory/1536-139-0x0000000000000000-mapping.dmp
                                                          • memory/1536-159-0x000000000048F000-0x000000000049F000-memory.dmp
                                                            Filesize

                                                            64KB

                                                          • memory/1536-160-0x0000000000450000-0x0000000000459000-memory.dmp
                                                            Filesize

                                                            36KB

                                                          • memory/1852-272-0x00000000006B0000-0x00000000006C5000-memory.dmp
                                                            Filesize

                                                            84KB

                                                          • memory/1852-271-0x0000000000000000-mapping.dmp
                                                          • memory/2080-158-0x0000000000160000-0x00000000001CB000-memory.dmp
                                                            Filesize

                                                            428KB

                                                          • memory/2080-151-0x0000000000000000-mapping.dmp
                                                          • memory/2080-154-0x0000000000160000-0x00000000001CB000-memory.dmp
                                                            Filesize

                                                            428KB

                                                          • memory/2080-157-0x0000000000400000-0x0000000000475000-memory.dmp
                                                            Filesize

                                                            468KB

                                                          • memory/2164-283-0x0000000000000000-mapping.dmp
                                                          • memory/3020-306-0x0000000000000000-mapping.dmp
                                                          • memory/3116-155-0x0000000000000000-mapping.dmp
                                                          • memory/3116-296-0x0000000000000000-mapping.dmp
                                                          • memory/3116-156-0x0000000000E80000-0x0000000000E8C000-memory.dmp
                                                            Filesize

                                                            48KB

                                                          • memory/3212-255-0x0000000000000000-mapping.dmp
                                                          • memory/3296-174-0x0000000000000000-mapping.dmp
                                                          • memory/3296-188-0x0000000000820000-0x00000000008B2000-memory.dmp
                                                            Filesize

                                                            584KB

                                                          • memory/3676-187-0x0000000000400000-0x0000000000537000-memory.dmp
                                                            Filesize

                                                            1.2MB

                                                          • memory/3676-189-0x0000000000400000-0x0000000000537000-memory.dmp
                                                            Filesize

                                                            1.2MB

                                                          • memory/3676-194-0x0000000000400000-0x0000000000537000-memory.dmp
                                                            Filesize

                                                            1.2MB

                                                          • memory/3676-184-0x0000000000000000-mapping.dmp
                                                          • memory/3676-200-0x0000000000400000-0x0000000000537000-memory.dmp
                                                            Filesize

                                                            1.2MB

                                                          • memory/3960-195-0x0000000000000000-mapping.dmp
                                                          • memory/4008-179-0x0000000003010000-0x00000000030B8000-memory.dmp
                                                            Filesize

                                                            672KB

                                                          • memory/4008-177-0x0000000002F50000-0x000000000300C000-memory.dmp
                                                            Filesize

                                                            752KB

                                                          • memory/4008-162-0x0000000002C40000-0x0000000002D6C000-memory.dmp
                                                            Filesize

                                                            1.2MB

                                                          • memory/4008-183-0x0000000002E60000-0x0000000002F47000-memory.dmp
                                                            Filesize

                                                            924KB

                                                          • memory/4008-163-0x0000000002E60000-0x0000000002F47000-memory.dmp
                                                            Filesize

                                                            924KB

                                                          • memory/4008-141-0x0000000000000000-mapping.dmp
                                                          • memory/4284-256-0x0000000000000000-mapping.dmp
                                                          • memory/4296-170-0x0000000002230000-0x000000000234B000-memory.dmp
                                                            Filesize

                                                            1.1MB

                                                          • memory/4296-147-0x0000000000000000-mapping.dmp
                                                          • memory/4296-168-0x0000000000685000-0x0000000000717000-memory.dmp
                                                            Filesize

                                                            584KB

                                                          • memory/4356-293-0x00007FF66E400000-0x00007FF66ECBB000-memory.dmp
                                                            Filesize

                                                            8.7MB

                                                          • memory/4356-292-0x00007FF66E400000-0x00007FF66ECBB000-memory.dmp
                                                            Filesize

                                                            8.7MB

                                                          • memory/4356-291-0x00007FF66E400000-0x00007FF66ECBB000-memory.dmp
                                                            Filesize

                                                            8.7MB

                                                          • memory/4356-287-0x0000000000000000-mapping.dmp
                                                          • memory/4620-201-0x0000000000000000-mapping.dmp
                                                          • memory/4716-284-0x0000000000000000-mapping.dmp
                                                          • memory/4924-300-0x0000000000000000-mapping.dmp
                                                          • memory/5260-317-0x0000000000000000-mapping.dmp
                                                          • memory/5444-321-0x0000000000000000-mapping.dmp
                                                          • memory/5460-323-0x0000000000000000-mapping.dmp
                                                          • memory/5668-326-0x0000000000000000-mapping.dmp
                                                          • memory/5728-328-0x0000000000000000-mapping.dmp
                                                          • memory/5744-331-0x0000000000000000-mapping.dmp
                                                          • memory/6008-332-0x0000000000000000-mapping.dmp
                                                          • memory/6040-334-0x0000000000000000-mapping.dmp
                                                          • memory/6196-336-0x0000000000000000-mapping.dmp
                                                          • memory/6424-337-0x0000000000000000-mapping.dmp
                                                          • memory/6424-342-0x00007FF66E400000-0x00007FF66ECBB000-memory.dmp
                                                            Filesize

                                                            8.7MB

                                                          • memory/6424-344-0x00007FF66E400000-0x00007FF66ECBB000-memory.dmp
                                                            Filesize

                                                            8.7MB

                                                          • memory/6424-341-0x00007FF66E400000-0x00007FF66ECBB000-memory.dmp
                                                            Filesize

                                                            8.7MB

                                                          • memory/12480-242-0x00000000005A0000-0x00000000005B3000-memory.dmp
                                                            Filesize

                                                            76KB

                                                          • memory/12480-258-0x0000000000400000-0x000000000044B000-memory.dmp
                                                            Filesize

                                                            300KB

                                                          • memory/12480-204-0x0000000000000000-mapping.dmp
                                                          • memory/12480-241-0x000000000068F000-0x000000000069F000-memory.dmp
                                                            Filesize

                                                            64KB

                                                          • memory/12480-243-0x0000000000400000-0x000000000044B000-memory.dmp
                                                            Filesize

                                                            300KB

                                                          • memory/12480-257-0x000000000068F000-0x000000000069F000-memory.dmp
                                                            Filesize

                                                            64KB

                                                          • memory/22044-207-0x0000000000000000-mapping.dmp
                                                          • memory/36628-213-0x0000000000F70000-0x0000000000F7B000-memory.dmp
                                                            Filesize

                                                            44KB

                                                          • memory/36628-212-0x0000000000F80000-0x0000000000F87000-memory.dmp
                                                            Filesize

                                                            28KB

                                                          • memory/36628-260-0x0000000000F80000-0x0000000000F87000-memory.dmp
                                                            Filesize

                                                            28KB

                                                          • memory/36628-210-0x0000000000000000-mapping.dmp
                                                          • memory/53028-211-0x0000000000000000-mapping.dmp
                                                          • memory/53028-214-0x00000000010C0000-0x00000000010CF000-memory.dmp
                                                            Filesize

                                                            60KB

                                                          • memory/53028-264-0x00000000010D0000-0x00000000010D9000-memory.dmp
                                                            Filesize

                                                            36KB

                                                          • memory/53028-216-0x00000000010D0000-0x00000000010D9000-memory.dmp
                                                            Filesize

                                                            36KB

                                                          • memory/72896-217-0x0000000001290000-0x0000000001295000-memory.dmp
                                                            Filesize

                                                            20KB

                                                          • memory/72896-215-0x0000000000000000-mapping.dmp
                                                          • memory/72896-218-0x0000000001280000-0x0000000001289000-memory.dmp
                                                            Filesize

                                                            36KB

                                                          • memory/72896-265-0x0000000001290000-0x0000000001295000-memory.dmp
                                                            Filesize

                                                            20KB

                                                          • memory/88628-220-0x0000000000190000-0x00000000001B8000-memory.dmp
                                                            Filesize

                                                            160KB

                                                          • memory/88628-266-0x0000000006370000-0x0000000006532000-memory.dmp
                                                            Filesize

                                                            1.8MB

                                                          • memory/88628-263-0x0000000004E10000-0x0000000004E76000-memory.dmp
                                                            Filesize

                                                            408KB

                                                          • memory/88628-262-0x0000000005BF0000-0x0000000006194000-memory.dmp
                                                            Filesize

                                                            5.6MB

                                                          • memory/88628-219-0x0000000000000000-mapping.dmp
                                                          • memory/88628-261-0x0000000004D00000-0x0000000004D92000-memory.dmp
                                                            Filesize

                                                            584KB

                                                          • memory/88628-229-0x0000000005020000-0x0000000005638000-memory.dmp
                                                            Filesize

                                                            6.1MB

                                                          • memory/88628-267-0x0000000006A70000-0x0000000006F9C000-memory.dmp
                                                            Filesize

                                                            5.2MB

                                                          • memory/88628-230-0x0000000004B10000-0x0000000004C1A000-memory.dmp
                                                            Filesize

                                                            1.0MB

                                                          • memory/88628-233-0x0000000002430000-0x0000000002442000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/88628-235-0x0000000004A00000-0x0000000004A3C000-memory.dmp
                                                            Filesize

                                                            240KB

                                                          • memory/88656-226-0x0000000000AE0000-0x0000000000AE6000-memory.dmp
                                                            Filesize

                                                            24KB

                                                          • memory/88656-223-0x0000000000000000-mapping.dmp
                                                          • memory/88656-227-0x0000000000AD0000-0x0000000000ADC000-memory.dmp
                                                            Filesize

                                                            48KB

                                                          • memory/88656-268-0x0000000000AE0000-0x0000000000AE6000-memory.dmp
                                                            Filesize

                                                            24KB

                                                          • memory/88712-231-0x0000000000150000-0x0000000000172000-memory.dmp
                                                            Filesize

                                                            136KB

                                                          • memory/88712-269-0x0000000000150000-0x0000000000172000-memory.dmp
                                                            Filesize

                                                            136KB

                                                          • memory/88712-228-0x0000000000000000-mapping.dmp
                                                          • memory/88712-232-0x0000000000120000-0x0000000000147000-memory.dmp
                                                            Filesize

                                                            156KB

                                                          • memory/88752-234-0x0000000000000000-mapping.dmp
                                                          • memory/88752-237-0x0000000000F70000-0x0000000000F79000-memory.dmp
                                                            Filesize

                                                            36KB

                                                          • memory/88752-236-0x0000000000F80000-0x0000000000F85000-memory.dmp
                                                            Filesize

                                                            20KB

                                                          • memory/88752-270-0x0000000000F80000-0x0000000000F85000-memory.dmp
                                                            Filesize

                                                            20KB

                                                          • memory/88784-239-0x0000000000F80000-0x0000000000F86000-memory.dmp
                                                            Filesize

                                                            24KB

                                                          • memory/88784-238-0x0000000000000000-mapping.dmp
                                                          • memory/88784-240-0x0000000000F70000-0x0000000000F7B000-memory.dmp
                                                            Filesize

                                                            44KB

                                                          • memory/88848-244-0x0000000000000000-mapping.dmp
                                                          • memory/88908-245-0x0000000000000000-mapping.dmp
                                                          • memory/88908-248-0x00000000005F0000-0x00000000005F7000-memory.dmp
                                                            Filesize

                                                            28KB

                                                          • memory/88908-249-0x00000000005E0000-0x00000000005ED000-memory.dmp
                                                            Filesize

                                                            52KB

                                                          • memory/88932-246-0x0000000000000000-mapping.dmp
                                                          • memory/89004-250-0x0000000000000000-mapping.dmp
                                                          • memory/89024-251-0x0000000000000000-mapping.dmp
                                                          • memory/89024-253-0x0000000000F80000-0x0000000000F88000-memory.dmp
                                                            Filesize

                                                            32KB

                                                          • memory/89024-254-0x0000000000F70000-0x0000000000F7B000-memory.dmp
                                                            Filesize

                                                            44KB

                                                          • memory/89076-252-0x0000000000000000-mapping.dmp