Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 17:42

General

  • Target

    HEUR-Trojan.Win32.Generic-a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc.exe

  • Size

    663KB

  • MD5

    e4df57bd77bee2f9c9e3ea85d9140cc7

  • SHA1

    a382fdddc8b9c47d57878c8e3a24bd991400a76b

  • SHA256

    a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc

  • SHA512

    81c8414cb0abef54c40a62ba9fca850d3d1bd6a71296979a36e9db4a340b42cf1d9225997317db9e1b56a9f51f82f18d109a6b73171ab1306d7120a97e7cde26

  • SSDEEP

    12288:huk4uHbAxQCDsAePggw38ZFjejph6YKg4Mk0V/hDix9WE3QqH3csD4z:hJt7AGMExw38ZFjejph6YKg4MLC33csW

Malware Config

Extracted

Family

njrat

Version

Njrat 0.7 Golden By Hassan Amiri

Botnet

HacKed

C2

198.54.133.72:59249

Mutex

Windows Update

Attributes
  • reg_key

    Windows Update

  • splitter

    |Hassan|

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Drops startup file 4 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc.exe
    "C:\Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Users\Admin\AppData\Local\Temp\KernelUpdate1.exe
      "C:\Users\Admin\AppData\Local\Temp\KernelUpdate1.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe
        3⤵
        • Creates scheduled task(s)
        PID:820
    • C:\Users\Admin\AppData\Local\Temp\KernelUpdate2.exe
      "C:\Users\Admin\AppData\Local\Temp\KernelUpdate2.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Drops startup file
      • Sets desktop wallpaper using registry
      • Suspicious use of AdjustPrivilegeToken
      PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C juscheduler /D
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Admin\AppData\Local\Temp\juscheduler.exe
        juscheduler /D
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Windows security modification
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1464
    • C:\Users\Admin\AppData\Local\Temp\VisualUpdater-Text.exe
      "C:\Users\Admin\AppData\Local\Temp\VisualUpdater-Text.exe"
      2⤵
      • Executes dropped EXE
      PID:1544
    • C:\Users\Admin\AppData\Local\Temp\juscheduler-2.exe
      "C:\Users\Admin\AppData\Local\Temp\juscheduler-2.exe"
      2⤵
      • Executes dropped EXE
      PID:1248
    • C:\Users\Admin\AppData\Local\Temp\VisualStudioUpdaterTmp.exe
      "C:\Users\Admin\AppData\Local\Temp\VisualStudioUpdaterTmp.exe" -f json
      2⤵
      • Executes dropped EXE
      PID:560
    • C:\Windows\SysWOW64\netsh.exe
      "netsh" wlan show profile
      2⤵
        PID:1620
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1364 -s 2132
        2⤵
        • Loads dropped DLL
        • Program crash
        PID:1340
    • C:\Windows\system32\gpscript.exe
      gpscript.exe /RefreshSystemParam
      1⤵
        PID:1936
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {19C46C3E-C2FA-4449-9CC5-2DA9BB2433F7} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          C:\Users\Admin\AppData\Local\Temp/Server.exe
          2⤵
          • Executes dropped EXE
          PID:1948
        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          C:\Users\Admin\AppData\Local\Temp/Server.exe
          2⤵
          • Executes dropped EXE
          PID:1660
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1580

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      5
      T1112

      Disabling Security Tools

      1
      T1089

      Install Root Certificate

      1
      T1130

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\JavaLog714.txt
        Filesize

        24B

        MD5

        6ddac8dbf280190fda6f9ecc3167f804

        SHA1

        492ddc39d5467c84fa2a6e12a8dcf943cf4e2150

        SHA256

        e0d3567dc1fc114253fc66724b5e226ff1907a767abef8f684e3b7359719ab55

        SHA512

        77dafbba153b620ea5fced1d91dee2c9fbe80a5ac555929d2cf5c023a931dbd2a980cb719d28652779f9e785e45b772f98270ac7737f403e691fb0e2642789ce

      • C:\Users\Admin\AppData\Local\Temp\KernelUpdate1.exe
        Filesize

        43KB

        MD5

        08217ec28a87d1311d51fb77d5eea37e

        SHA1

        d689cf420858c8fa2a2b819e6e62272c149b0fef

        SHA256

        7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

        SHA512

        8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

      • C:\Users\Admin\AppData\Local\Temp\KernelUpdate1.exe
        Filesize

        43KB

        MD5

        08217ec28a87d1311d51fb77d5eea37e

        SHA1

        d689cf420858c8fa2a2b819e6e62272c149b0fef

        SHA256

        7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

        SHA512

        8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

      • C:\Users\Admin\AppData\Local\Temp\KernelUpdate2.exe
        Filesize

        213KB

        MD5

        93f60615483ac2d688014fb8abb49493

        SHA1

        a9e62e660df816b144eedf50634f79bad4ae5aaa

        SHA256

        e8a21b70b0c351d344ff21ac0c90a1d1473baeb5448c75a93fc892627d63481e

        SHA512

        195ab59e26050c8d9d00778556a30e76a88e69f625041623e74c56fbf226383ce3fc41d0c7a93fbed9a13f1399d4491e4c38e30f6452653f6518f69b23dfa202

      • C:\Users\Admin\AppData\Local\Temp\KernelUpdate2.exe
        Filesize

        213KB

        MD5

        93f60615483ac2d688014fb8abb49493

        SHA1

        a9e62e660df816b144eedf50634f79bad4ae5aaa

        SHA256

        e8a21b70b0c351d344ff21ac0c90a1d1473baeb5448c75a93fc892627d63481e

        SHA512

        195ab59e26050c8d9d00778556a30e76a88e69f625041623e74c56fbf226383ce3fc41d0c7a93fbed9a13f1399d4491e4c38e30f6452653f6518f69b23dfa202

      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        Filesize

        43KB

        MD5

        08217ec28a87d1311d51fb77d5eea37e

        SHA1

        d689cf420858c8fa2a2b819e6e62272c149b0fef

        SHA256

        7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

        SHA512

        8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        Filesize

        43KB

        MD5

        08217ec28a87d1311d51fb77d5eea37e

        SHA1

        d689cf420858c8fa2a2b819e6e62272c149b0fef

        SHA256

        7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

        SHA512

        8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        Filesize

        43KB

        MD5

        08217ec28a87d1311d51fb77d5eea37e

        SHA1

        d689cf420858c8fa2a2b819e6e62272c149b0fef

        SHA256

        7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

        SHA512

        8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

      • C:\Users\Admin\AppData\Local\Temp\VisualStudioUpdaterTmp.exe
        Filesize

        5.8MB

        MD5

        b7b1d390baaf579925ec6a33b6beeec8

        SHA1

        5adc077b6f3bb003612bee45dde4048c0b3badf7

        SHA256

        1a774eda0f7432744cecdfddf9f0e6d69fa1d89cba0530928d56db6a564a4cbb

        SHA512

        50be590f78123b67ad8c56010e07d7f713bf86c8bc1e21d857422667fd8b2c40cd45df06bf3b88c91e18a5c1bb749df4c33a109ff18a5c783320a85d5679cc90

      • C:\Users\Admin\AppData\Local\Temp\VisualUpdater-Text.exe
        Filesize

        287KB

        MD5

        46ba1202b6647cd0c5f4313074521505

        SHA1

        0fd9cabf93ec4adf41837630c689399d5a0480bc

        SHA256

        2df6b0ff15250c330493d9ac2e4b8b69f96b80340539ba7fc66376ee6019ed74

        SHA512

        8c09b7bfcf8d1e09d4425d180c8ee7c623809f807508c344310f6aa70207f1163650b41b4f31af99361df41249f4aa48a098437cd65636557c100dae0433faae

      • C:\Users\Admin\AppData\Local\Temp\VisualUpdater-Text.exe
        Filesize

        287KB

        MD5

        46ba1202b6647cd0c5f4313074521505

        SHA1

        0fd9cabf93ec4adf41837630c689399d5a0480bc

        SHA256

        2df6b0ff15250c330493d9ac2e4b8b69f96b80340539ba7fc66376ee6019ed74

        SHA512

        8c09b7bfcf8d1e09d4425d180c8ee7c623809f807508c344310f6aa70207f1163650b41b4f31af99361df41249f4aa48a098437cd65636557c100dae0433faae

      • C:\Users\Admin\AppData\Local\Temp\juscheduler-2.exe
        Filesize

        269KB

        MD5

        0aa1ab3c5fb489bcafd94c3531b78155

        SHA1

        8ae2e42d5330ab4eddb9790beb17c856ad8d7b6b

        SHA256

        376aa36dd9b2e2615005f04e75b27a63e12f398cc3df9f4a752d26760a29635a

        SHA512

        8d3684b3133818f9e9d4a979e62f9fc331ec6d3b34b7e4c854459332889f44bf29f6c8f8334f5c155071d4ab1b521d88fcca38360c22e8567fe0765e1350b038

      • C:\Users\Admin\AppData\Local\Temp\juscheduler-2.exe
        Filesize

        269KB

        MD5

        0aa1ab3c5fb489bcafd94c3531b78155

        SHA1

        8ae2e42d5330ab4eddb9790beb17c856ad8d7b6b

        SHA256

        376aa36dd9b2e2615005f04e75b27a63e12f398cc3df9f4a752d26760a29635a

        SHA512

        8d3684b3133818f9e9d4a979e62f9fc331ec6d3b34b7e4c854459332889f44bf29f6c8f8334f5c155071d4ab1b521d88fcca38360c22e8567fe0765e1350b038

      • C:\Users\Admin\AppData\Local\Temp\juscheduler.exe
        Filesize

        763KB

        MD5

        0a50081a6cd37aea0945c91de91c5d97

        SHA1

        755309c6d9fa4cd13b6c867cde01cc1e0d415d00

        SHA256

        6606d759667fbdfaa46241db7ffb4839d2c47b88a20120446f41e916cad77d0b

        SHA512

        f0a4e9a3dc065df2182527b17077c822d4535db86bf61f5ee795ee469b15159560a8e81e60d3037f3de1bb38e92f0fc8a422c2656882650d699e2b96948f9846

      • C:\Users\Admin\AppData\Local\Temp\juscheduler.exe
        Filesize

        763KB

        MD5

        0a50081a6cd37aea0945c91de91c5d97

        SHA1

        755309c6d9fa4cd13b6c867cde01cc1e0d415d00

        SHA256

        6606d759667fbdfaa46241db7ffb4839d2c47b88a20120446f41e916cad77d0b

        SHA512

        f0a4e9a3dc065df2182527b17077c822d4535db86bf61f5ee795ee469b15159560a8e81e60d3037f3de1bb38e92f0fc8a422c2656882650d699e2b96948f9846

      • C:\Users\Admin\AppData\Local\Temp\mat-debug8787.txt
        Filesize

        24B

        MD5

        6ddac8dbf280190fda6f9ecc3167f804

        SHA1

        492ddc39d5467c84fa2a6e12a8dcf943cf4e2150

        SHA256

        e0d3567dc1fc114253fc66724b5e226ff1907a767abef8f684e3b7359719ab55

        SHA512

        77dafbba153b620ea5fced1d91dee2c9fbe80a5ac555929d2cf5c023a931dbd2a980cb719d28652779f9e785e45b772f98270ac7737f403e691fb0e2642789ce

      • C:\Users\Admin\AppData\Local\Temp\results\chrome_cookie.json
        Filesize

        3B

        MD5

        8a80554c91d9fca8acb82f023de02f11

        SHA1

        5f36b2ea290645ee34d943220a14b54ee5ea5be5

        SHA256

        ca3d163bab055381827226140568f3bef7eaac187cebd76878e0b63e9e442356

        SHA512

        ca4b6defb8adcc010050bc8b1bb8f8092c4928b8a0fba32146abcfb256e4d91672f88ca2cdf6210e754e5b8ac5e23fb023806ccd749ac8b701f79a691f03c87a

      • C:\Users\Admin\AppData\Local\Temp\results\chrome_credit.json
        Filesize

        3B

        MD5

        8a80554c91d9fca8acb82f023de02f11

        SHA1

        5f36b2ea290645ee34d943220a14b54ee5ea5be5

        SHA256

        ca3d163bab055381827226140568f3bef7eaac187cebd76878e0b63e9e442356

        SHA512

        ca4b6defb8adcc010050bc8b1bb8f8092c4928b8a0fba32146abcfb256e4d91672f88ca2cdf6210e754e5b8ac5e23fb023806ccd749ac8b701f79a691f03c87a

      • C:\Users\Admin\AppData\Local\Temp\results\chrome_download.json
        Filesize

        5B

        MD5

        674441960ca1ba2de08ad4e50c9fde98

        SHA1

        d910b02871075d3156ec8675dfc95b7d5d640aa6

        SHA256

        38e0b9de817f645c4bec37c0d4a3e58baecccb040f5718dc069a72c7385a0bed

        SHA512

        f96f4e45908897091e943fce1cefceaf213ed5746b997b97187b3e6e989476132e2358b2c5af4ec8942b3c00d6f8d1273e539d1b2ea82aef6c0a92a312d88a6d

      • C:\Users\Admin\AppData\Local\Temp\results\chrome_history.json
        Filesize

        5B

        MD5

        674441960ca1ba2de08ad4e50c9fde98

        SHA1

        d910b02871075d3156ec8675dfc95b7d5d640aa6

        SHA256

        38e0b9de817f645c4bec37c0d4a3e58baecccb040f5718dc069a72c7385a0bed

        SHA512

        f96f4e45908897091e943fce1cefceaf213ed5746b997b97187b3e6e989476132e2358b2c5af4ec8942b3c00d6f8d1273e539d1b2ea82aef6c0a92a312d88a6d

      • C:\Users\Admin\AppData\Local\Temp\results\chrome_password.json
        Filesize

        5B

        MD5

        674441960ca1ba2de08ad4e50c9fde98

        SHA1

        d910b02871075d3156ec8675dfc95b7d5d640aa6

        SHA256

        38e0b9de817f645c4bec37c0d4a3e58baecccb040f5718dc069a72c7385a0bed

        SHA512

        f96f4e45908897091e943fce1cefceaf213ed5746b997b97187b3e6e989476132e2358b2c5af4ec8942b3c00d6f8d1273e539d1b2ea82aef6c0a92a312d88a6d

      • C:\Users\Admin\AppData\Local\Temp\results\firefox_bookmark.json
        Filesize

        576B

        MD5

        480e14f9dda72f4478e58922b76e0d62

        SHA1

        528732155959e851fddcfdd4a1f0087f8d74697b

        SHA256

        7de5e32b6d1724ec5d14bc2dc8a0185a25d6f10d30ad66de3d5a9203c64efc35

        SHA512

        bf1e675dde4e11fe756e9be94824ed00cf37767f3898756802a2d9b45bcc19b4633800c68d4c5b98eaf3e3e909b8af892ef42aa6f3b63f74828a69613eb36a3e

      • C:\Users\Admin\AppData\Local\Temp\results\firefox_cookie.json
        Filesize

        3B

        MD5

        8a80554c91d9fca8acb82f023de02f11

        SHA1

        5f36b2ea290645ee34d943220a14b54ee5ea5be5

        SHA256

        ca3d163bab055381827226140568f3bef7eaac187cebd76878e0b63e9e442356

        SHA512

        ca4b6defb8adcc010050bc8b1bb8f8092c4928b8a0fba32146abcfb256e4d91672f88ca2cdf6210e754e5b8ac5e23fb023806ccd749ac8b701f79a691f03c87a

      • C:\Users\Admin\AppData\Local\Temp\results\firefox_download.json
        Filesize

        5B

        MD5

        674441960ca1ba2de08ad4e50c9fde98

        SHA1

        d910b02871075d3156ec8675dfc95b7d5d640aa6

        SHA256

        38e0b9de817f645c4bec37c0d4a3e58baecccb040f5718dc069a72c7385a0bed

        SHA512

        f96f4e45908897091e943fce1cefceaf213ed5746b997b97187b3e6e989476132e2358b2c5af4ec8942b3c00d6f8d1273e539d1b2ea82aef6c0a92a312d88a6d

      • C:\Users\Admin\AppData\Local\Temp\results\firefox_history.json
        Filesize

        819B

        MD5

        6292afd08e57618985860d5517e5e09b

        SHA1

        ea3abe1ce8927c84b5be1a7ccbe0ccade14e5bec

        SHA256

        16dfc0285c4563c09b7b336cc551c9e9fefe8e2ff92bebf4dcd29e56cd2e5f56

        SHA512

        e75f322f79ff99e0ef2a3c8bd04feea872686ca4d9623521a0dfaa7ff67050aa9e31fb33b8084791b22be08bbb59320b82c0814e2bb86a3e196f5922536e5da4

      • \Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc.exe
        Filesize

        663KB

        MD5

        e4df57bd77bee2f9c9e3ea85d9140cc7

        SHA1

        a382fdddc8b9c47d57878c8e3a24bd991400a76b

        SHA256

        a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc

        SHA512

        81c8414cb0abef54c40a62ba9fca850d3d1bd6a71296979a36e9db4a340b42cf1d9225997317db9e1b56a9f51f82f18d109a6b73171ab1306d7120a97e7cde26

      • \Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc.exe
        Filesize

        663KB

        MD5

        e4df57bd77bee2f9c9e3ea85d9140cc7

        SHA1

        a382fdddc8b9c47d57878c8e3a24bd991400a76b

        SHA256

        a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc

        SHA512

        81c8414cb0abef54c40a62ba9fca850d3d1bd6a71296979a36e9db4a340b42cf1d9225997317db9e1b56a9f51f82f18d109a6b73171ab1306d7120a97e7cde26

      • \Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc.exe
        Filesize

        663KB

        MD5

        e4df57bd77bee2f9c9e3ea85d9140cc7

        SHA1

        a382fdddc8b9c47d57878c8e3a24bd991400a76b

        SHA256

        a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc

        SHA512

        81c8414cb0abef54c40a62ba9fca850d3d1bd6a71296979a36e9db4a340b42cf1d9225997317db9e1b56a9f51f82f18d109a6b73171ab1306d7120a97e7cde26

      • \Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc.exe
        Filesize

        663KB

        MD5

        e4df57bd77bee2f9c9e3ea85d9140cc7

        SHA1

        a382fdddc8b9c47d57878c8e3a24bd991400a76b

        SHA256

        a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc

        SHA512

        81c8414cb0abef54c40a62ba9fca850d3d1bd6a71296979a36e9db4a340b42cf1d9225997317db9e1b56a9f51f82f18d109a6b73171ab1306d7120a97e7cde26

      • \Users\Admin\AppData\Local\Temp\HEUR-Trojan.Win32.Generic-a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc.exe
        Filesize

        663KB

        MD5

        e4df57bd77bee2f9c9e3ea85d9140cc7

        SHA1

        a382fdddc8b9c47d57878c8e3a24bd991400a76b

        SHA256

        a66b1473c334a14386db0e41b0c3eaf394370c9a38491f065ad46205a3805efc

        SHA512

        81c8414cb0abef54c40a62ba9fca850d3d1bd6a71296979a36e9db4a340b42cf1d9225997317db9e1b56a9f51f82f18d109a6b73171ab1306d7120a97e7cde26

      • \Users\Admin\AppData\Local\Temp\KernelUpdate1.exe
        Filesize

        43KB

        MD5

        08217ec28a87d1311d51fb77d5eea37e

        SHA1

        d689cf420858c8fa2a2b819e6e62272c149b0fef

        SHA256

        7b11cf9dec3d302762fad7170f6d901ff1512f41c62ffc4d29c6122a5b7440e4

        SHA512

        8184eebc9e045a7c24726c25e63a5c45bfe538fb7a5979d9a0162818af181019919d0718320bfb9309036f9790823b05be98c4101388a2202f1598e247deb743

      • \Users\Admin\AppData\Local\Temp\KernelUpdate2.exe
        Filesize

        213KB

        MD5

        93f60615483ac2d688014fb8abb49493

        SHA1

        a9e62e660df816b144eedf50634f79bad4ae5aaa

        SHA256

        e8a21b70b0c351d344ff21ac0c90a1d1473baeb5448c75a93fc892627d63481e

        SHA512

        195ab59e26050c8d9d00778556a30e76a88e69f625041623e74c56fbf226383ce3fc41d0c7a93fbed9a13f1399d4491e4c38e30f6452653f6518f69b23dfa202

      • \Users\Admin\AppData\Local\Temp\VisualStudioUpdaterTmp.exe
        Filesize

        5.8MB

        MD5

        b7b1d390baaf579925ec6a33b6beeec8

        SHA1

        5adc077b6f3bb003612bee45dde4048c0b3badf7

        SHA256

        1a774eda0f7432744cecdfddf9f0e6d69fa1d89cba0530928d56db6a564a4cbb

        SHA512

        50be590f78123b67ad8c56010e07d7f713bf86c8bc1e21d857422667fd8b2c40cd45df06bf3b88c91e18a5c1bb749df4c33a109ff18a5c783320a85d5679cc90

      • \Users\Admin\AppData\Local\Temp\VisualStudioUpdaterTmp.exe
        Filesize

        5.8MB

        MD5

        b7b1d390baaf579925ec6a33b6beeec8

        SHA1

        5adc077b6f3bb003612bee45dde4048c0b3badf7

        SHA256

        1a774eda0f7432744cecdfddf9f0e6d69fa1d89cba0530928d56db6a564a4cbb

        SHA512

        50be590f78123b67ad8c56010e07d7f713bf86c8bc1e21d857422667fd8b2c40cd45df06bf3b88c91e18a5c1bb749df4c33a109ff18a5c783320a85d5679cc90

      • \Users\Admin\AppData\Local\Temp\VisualStudioUpdaterTmp.exe
        Filesize

        5.8MB

        MD5

        b7b1d390baaf579925ec6a33b6beeec8

        SHA1

        5adc077b6f3bb003612bee45dde4048c0b3badf7

        SHA256

        1a774eda0f7432744cecdfddf9f0e6d69fa1d89cba0530928d56db6a564a4cbb

        SHA512

        50be590f78123b67ad8c56010e07d7f713bf86c8bc1e21d857422667fd8b2c40cd45df06bf3b88c91e18a5c1bb749df4c33a109ff18a5c783320a85d5679cc90

      • \Users\Admin\AppData\Local\Temp\VisualUpdater-Text.exe
        Filesize

        287KB

        MD5

        46ba1202b6647cd0c5f4313074521505

        SHA1

        0fd9cabf93ec4adf41837630c689399d5a0480bc

        SHA256

        2df6b0ff15250c330493d9ac2e4b8b69f96b80340539ba7fc66376ee6019ed74

        SHA512

        8c09b7bfcf8d1e09d4425d180c8ee7c623809f807508c344310f6aa70207f1163650b41b4f31af99361df41249f4aa48a098437cd65636557c100dae0433faae

      • \Users\Admin\AppData\Local\Temp\juscheduler-2.exe
        Filesize

        269KB

        MD5

        0aa1ab3c5fb489bcafd94c3531b78155

        SHA1

        8ae2e42d5330ab4eddb9790beb17c856ad8d7b6b

        SHA256

        376aa36dd9b2e2615005f04e75b27a63e12f398cc3df9f4a752d26760a29635a

        SHA512

        8d3684b3133818f9e9d4a979e62f9fc331ec6d3b34b7e4c854459332889f44bf29f6c8f8334f5c155071d4ab1b521d88fcca38360c22e8567fe0765e1350b038

      • \Users\Admin\AppData\Local\Temp\juscheduler.exe
        Filesize

        763KB

        MD5

        0a50081a6cd37aea0945c91de91c5d97

        SHA1

        755309c6d9fa4cd13b6c867cde01cc1e0d415d00

        SHA256

        6606d759667fbdfaa46241db7ffb4839d2c47b88a20120446f41e916cad77d0b

        SHA512

        f0a4e9a3dc065df2182527b17077c822d4535db86bf61f5ee795ee469b15159560a8e81e60d3037f3de1bb38e92f0fc8a422c2656882650d699e2b96948f9846

      • memory/560-95-0x0000000000000000-mapping.dmp
      • memory/820-83-0x0000000000000000-mapping.dmp
      • memory/996-111-0x0000000070730000-0x0000000070CDB000-memory.dmp
        Filesize

        5.7MB

      • memory/996-60-0x0000000000000000-mapping.dmp
      • memory/996-69-0x0000000070730000-0x0000000070CDB000-memory.dmp
        Filesize

        5.7MB

      • memory/1248-90-0x0000000000CA0000-0x0000000000D18000-memory.dmp
        Filesize

        480KB

      • memory/1248-87-0x0000000000000000-mapping.dmp
      • memory/1340-112-0x0000000000000000-mapping.dmp
      • memory/1364-107-0x0000000001210000-0x000000000121C000-memory.dmp
        Filesize

        48KB

      • memory/1364-57-0x0000000075091000-0x0000000075093000-memory.dmp
        Filesize

        8KB

      • memory/1364-108-0x0000000001220000-0x0000000001236000-memory.dmp
        Filesize

        88KB

      • memory/1364-54-0x00000000013C0000-0x00000000014BA000-memory.dmp
        Filesize

        1000KB

      • memory/1364-58-0x00000000003B0000-0x00000000003B8000-memory.dmp
        Filesize

        32KB

      • memory/1464-73-0x0000000000000000-mapping.dmp
      • memory/1544-77-0x0000000000000000-mapping.dmp
      • memory/1544-80-0x0000000000BB0000-0x0000000000C2E000-memory.dmp
        Filesize

        504KB

      • memory/1620-109-0x0000000000000000-mapping.dmp
      • memory/1660-130-0x0000000070730000-0x0000000070CDB000-memory.dmp
        Filesize

        5.7MB

      • memory/1660-129-0x0000000070730000-0x0000000070CDB000-memory.dmp
        Filesize

        5.7MB

      • memory/1660-126-0x0000000000000000-mapping.dmp
      • memory/1736-70-0x0000000000000000-mapping.dmp
      • memory/1760-124-0x000000001BD57000-0x000000001BD76000-memory.dmp
        Filesize

        124KB

      • memory/1760-65-0x0000000000000000-mapping.dmp
      • memory/1760-68-0x0000000000150000-0x000000000018C000-memory.dmp
        Filesize

        240KB

      • memory/1948-123-0x0000000070730000-0x0000000070CDB000-memory.dmp
        Filesize

        5.7MB

      • memory/1948-125-0x0000000070730000-0x0000000070CDB000-memory.dmp
        Filesize

        5.7MB

      • memory/1948-122-0x0000000070730000-0x0000000070CDB000-memory.dmp
        Filesize

        5.7MB

      • memory/1948-119-0x0000000000000000-mapping.dmp