Analysis

  • max time kernel
    151s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:48

General

  • Target

    846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560.exe

  • Size

    698KB

  • MD5

    adf1f2cfd32c1e295965d5c1ccc5f77c

  • SHA1

    6771f86fdb99b7c89b3274405d297346f86633b4

  • SHA256

    846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

  • SHA512

    7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

  • SSDEEP

    6144:7LbQJpSvFg8XfhHRZK8Y6XcfefT+OR+t4x55+flOwql97zYPQqcLLBQi8nv2hzVC:7HQJl63+G5OOwqLcPL0Bs2yhQRk0rbw

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Executes dropped EXE 16 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 18 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 18 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560.exe
    "C:\Users\Admin\AppData\Local\Temp\846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560.exe
      "C:\Users\Admin\AppData\Local\Temp\846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
          "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          PID:1760
          • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
            "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetWindowsHookEx
            PID:1076
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              6⤵
                PID:1944
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                6⤵
                  PID:1540
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  6⤵
                    PID:784
                  • C:\Windows\SysWOW64\explorer.exe
                    explorer.exe
                    6⤵
                      PID:524
                    • C:\Windows\SysWOW64\explorer.exe
                      explorer.exe
                      6⤵
                        PID:1776
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe"
                        6⤵
                          PID:968
                        • C:\Windows\SysWOW64\explorer.exe
                          explorer.exe
                          6⤵
                            PID:1972
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe"
                            6⤵
                              PID:1948
                            • C:\Windows\SysWOW64\explorer.exe
                              explorer.exe
                              6⤵
                                PID:1904
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                6⤵
                                  PID:1952
                                • C:\Windows\SysWOW64\explorer.exe
                                  explorer.exe
                                  6⤵
                                    PID:1116
                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                    6⤵
                                      PID:1544
                                    • C:\Windows\SysWOW64\explorer.exe
                                      explorer.exe
                                      6⤵
                                        PID:912
                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                        6⤵
                                          PID:1876
                                        • C:\Windows\SysWOW64\explorer.exe
                                          explorer.exe
                                          6⤵
                                            PID:1072
                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                            6⤵
                                              PID:896
                                            • C:\Windows\SysWOW64\explorer.exe
                                              explorer.exe
                                              6⤵
                                                PID:1068
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                6⤵
                                                  PID:1756
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  explorer.exe
                                                  6⤵
                                                    PID:1152
                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                    6⤵
                                                      PID:972
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer.exe
                                                      6⤵
                                                        PID:2044
                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                        6⤵
                                                          PID:2028
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          explorer.exe
                                                          6⤵
                                                            PID:696
                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                            6⤵
                                                              PID:280
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              explorer.exe
                                                              6⤵
                                                                PID:1180
                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                6⤵
                                                                  PID:1640
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  explorer.exe
                                                                  6⤵
                                                                    PID:2008
                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                    6⤵
                                                                      PID:572
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      explorer.exe
                                                                      6⤵
                                                                        PID:2072
                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                        6⤵
                                                                          PID:2064
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          explorer.exe
                                                                          6⤵
                                                                            PID:2200
                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                            6⤵
                                                                              PID:2192
                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                              6⤵
                                                                                PID:2256
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                explorer.exe
                                                                                6⤵
                                                                                  PID:2264
                                                                                • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:2388
                                                                                  • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2600
                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:1796
                                                                              • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                PID:804
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  explorer.exe
                                                                                  6⤵
                                                                                    PID:1532
                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                    6⤵
                                                                                      PID:1528
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      explorer.exe
                                                                                      6⤵
                                                                                        PID:560
                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                        6⤵
                                                                                          PID:988
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          explorer.exe
                                                                                          6⤵
                                                                                            PID:944
                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                            6⤵
                                                                                              PID:364
                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                              6⤵
                                                                                                PID:1596
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                explorer.exe
                                                                                                6⤵
                                                                                                  PID:1620
                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                  6⤵
                                                                                                    PID:608
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    explorer.exe
                                                                                                    6⤵
                                                                                                      PID:1988
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      explorer.exe
                                                                                                      6⤵
                                                                                                        PID:1044
                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                        6⤵
                                                                                                          PID:1712
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          explorer.exe
                                                                                                          6⤵
                                                                                                            PID:2032
                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                            6⤵
                                                                                                              PID:1060
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              explorer.exe
                                                                                                              6⤵
                                                                                                                PID:632
                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                6⤵
                                                                                                                  PID:1416
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  6⤵
                                                                                                                    PID:884
                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                    6⤵
                                                                                                                      PID:340
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      explorer.exe
                                                                                                                      6⤵
                                                                                                                        PID:1588
                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                        6⤵
                                                                                                                          PID:1268
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          explorer.exe
                                                                                                                          6⤵
                                                                                                                            PID:2056
                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                            6⤵
                                                                                                                              PID:748
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              explorer.exe
                                                                                                                              6⤵
                                                                                                                                PID:2176
                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                6⤵
                                                                                                                                  PID:2168
                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                  6⤵
                                                                                                                                    PID:2240
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    explorer.exe
                                                                                                                                    6⤵
                                                                                                                                      PID:2248
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      explorer.exe
                                                                                                                                      6⤵
                                                                                                                                        PID:2348
                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                        6⤵
                                                                                                                                          PID:2340
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:1724
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:952
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          explorer.exe
                                                                                                                                          6⤵
                                                                                                                                            PID:1600
                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                            6⤵
                                                                                                                                              PID:1576
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              explorer.exe
                                                                                                                                              6⤵
                                                                                                                                                PID:284
                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                6⤵
                                                                                                                                                  PID:2020
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  explorer.exe
                                                                                                                                                  6⤵
                                                                                                                                                    PID:1984
                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                    6⤵
                                                                                                                                                      PID:1744
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      explorer.exe
                                                                                                                                                      6⤵
                                                                                                                                                        PID:876
                                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                        6⤵
                                                                                                                                                          PID:1472
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          explorer.exe
                                                                                                                                                          6⤵
                                                                                                                                                            PID:1980
                                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                            6⤵
                                                                                                                                                              PID:1148
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              explorer.exe
                                                                                                                                                              6⤵
                                                                                                                                                                PID:1448
                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:1956
                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                  explorer.exe
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:2088
                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:2080
                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:2208
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        explorer.exe
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:2216
                                                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:2272
                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            explorer.exe
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:2280
                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                              explorer.exe
                                                                                                                                                                              6⤵
                                                                                                                                                                                PID:2364
                                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                6⤵
                                                                                                                                                                                  PID:2356
                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  explorer.exe
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:2408
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                    6⤵
                                                                                                                                                                                      PID:2400
                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      explorer.exe
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:2488
                                                                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:2480
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                      PID:1956
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:1992
                                                                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:1492
                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            explorer.exe
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:332
                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              explorer.exe
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:1724
                                                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:1064
                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                  explorer.exe
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:1428
                                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:1488
                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                      explorer.exe
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                        PID:2160
                                                                                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:2152
                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          explorer.exe
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                            PID:2232
                                                                                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:2224
                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              explorer.exe
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                PID:2320
                                                                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                  PID:2312
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                              PID:1572
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                PID:2100
                                                                                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:2128
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    explorer.exe
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                      PID:2136
                                                                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:2304
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        explorer.exe
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:2328
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                      PID:436
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                        PID:2424
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                          explorer.exe
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Modifies WinLogon for persistence
                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:2464
                                                                                                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                            PID:2456
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                        PID:2288
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe"
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:2504
                                                                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:820
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                        explorer.exe
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2012
                                                                                                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:2044
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                            explorer.exe
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:1744
                                                                                                                                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:1984
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                explorer.exe
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:2008
                                                                                                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1996
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    explorer.exe
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:1924
                                                                                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:1488
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                        explorer.exe
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:1608
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          explorer.exe
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1872
                                                                                                                                                                                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                            "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:656
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              explorer.exe
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:1496
                                                                                                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:1120
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  explorer.exe
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:756
                                                                                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:812
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                      explorer.exe
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:1516
                                                                                                                                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:1816
                                                                                                                                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:1132
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                            explorer.exe
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:304

                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                        Winlogon Helper DLL

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1004

                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.dat
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          93e00066d099c0485cfffa1359246d26

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bc69a773f37b2f2071e25f755a66d47b871e5d98

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3b271649a94ad5be4ef46ecbb6a4e7363e8498b7e69b751737bf30df2e0d1dde

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d3dfe508cacae7d36f13908134b5b438b87429fcf93ccb060bcfa346c04633a99e9ca497297418c969537be1da2405171982794055dd0f52e59a82720d3b3d02

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.nfo
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b56b2f70774c8bbcff7d0f4f296b0b54

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          51c7a3620e3d9483e50837578409985028b4703d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7b56ce77c73cbed90cd7ca95b8f8e2641f0016545e15acb40fb34ea9711be03d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          08ae00df63ac18e3ce551635c5387436de19e9874d69df3f581eea32bdc7e687d079b4255f0ed68e4b2b596bb4efa14cabaecd8f8d280d2caf75c21279af2817

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.nfo
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b56b2f70774c8bbcff7d0f4f296b0b54

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          51c7a3620e3d9483e50837578409985028b4703d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7b56ce77c73cbed90cd7ca95b8f8e2641f0016545e15acb40fb34ea9711be03d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          08ae00df63ac18e3ce551635c5387436de19e9874d69df3f581eea32bdc7e687d079b4255f0ed68e4b2b596bb4efa14cabaecd8f8d280d2caf75c21279af2817

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.nfo
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b56b2f70774c8bbcff7d0f4f296b0b54

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          51c7a3620e3d9483e50837578409985028b4703d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7b56ce77c73cbed90cd7ca95b8f8e2641f0016545e15acb40fb34ea9711be03d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          08ae00df63ac18e3ce551635c5387436de19e9874d69df3f581eea32bdc7e687d079b4255f0ed68e4b2b596bb4efa14cabaecd8f8d280d2caf75c21279af2817

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.nfo
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b56b2f70774c8bbcff7d0f4f296b0b54

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          51c7a3620e3d9483e50837578409985028b4703d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7b56ce77c73cbed90cd7ca95b8f8e2641f0016545e15acb40fb34ea9711be03d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          08ae00df63ac18e3ce551635c5387436de19e9874d69df3f581eea32bdc7e687d079b4255f0ed68e4b2b596bb4efa14cabaecd8f8d280d2caf75c21279af2817

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.nfo
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b56b2f70774c8bbcff7d0f4f296b0b54

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          51c7a3620e3d9483e50837578409985028b4703d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7b56ce77c73cbed90cd7ca95b8f8e2641f0016545e15acb40fb34ea9711be03d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          08ae00df63ac18e3ce551635c5387436de19e9874d69df3f581eea32bdc7e687d079b4255f0ed68e4b2b596bb4efa14cabaecd8f8d280d2caf75c21279af2817

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\l3Hzk\l3Hzk.svr
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          356KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2bdbaab469912d8257b3d5ae013204cf

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3dc0683174832176398e6c367d1a2dafc903fd0d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          137e4eb34975807776105b8e79c14451ff1f8c290275ed9c608aed87577cefff

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3730dae07c86c389b6778e26b10ae403595119b7543691927d3d82b5b163b0828a960b72029e43be6cd8d46f4ef6bd65e47b789e00f78d98bbc50e51a150310f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Roaming\Realtech\Realtech.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          698KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          adf1f2cfd32c1e295965d5c1ccc5f77c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6771f86fdb99b7c89b3274405d297346f86633b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          846b3f1522c68578f04fb68b210492627893479021a243b5df448a78bc63e560

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb514fc297a86a3e4f691d44c10fae698255798c7e5b4f90db453e79dde8ee3ad59783fc3c34354a1ff0bf7cc8697a0b9d039e25821f33f75cae70150323fd3

                                                                                                                                                                                                                                                        • memory/436-100-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/804-80-0x0000000000408600-mapping.dmp
                                                                                                                                                                                                                                                        • memory/804-83-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/804-107-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/804-113-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/856-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                        • memory/952-90-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/952-123-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/952-121-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/952-87-0x0000000000408600-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1076-71-0x0000000000408600-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1076-98-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/1076-122-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/1076-74-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/1124-58-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/1124-60-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1124-63-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/1572-92-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1724-77-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1732-76-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/1732-57-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/1732-55-0x0000000000408600-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1732-67-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/1760-65-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1796-68-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1956-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/1992-99-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/1992-111-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/1992-95-0x0000000000408600-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2100-108-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/2100-112-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/2100-103-0x0000000000408600-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2288-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2388-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2424-155-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/2424-120-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/2424-117-0x0000000000408600-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2464-139-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/2464-156-0x00000000016C5000-0x000000000171D000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          352KB

                                                                                                                                                                                                                                                        • memory/2464-158-0x00000000016C5000-0x000000000171D000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          352KB

                                                                                                                                                                                                                                                        • memory/2464-138-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/2464-157-0x0000000001611000-0x00000000016C5000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          720KB

                                                                                                                                                                                                                                                        • memory/2464-142-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/2464-145-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/2464-147-0x000000000171C970-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2464-148-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/2464-150-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/2464-152-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/2464-151-0x0000000001610000-0x000000000171F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/2504-125-0x0000000000408600-mapping.dmp
                                                                                                                                                                                                                                                        • memory/2504-130-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/2504-128-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/2600-136-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/2600-135-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          444KB

                                                                                                                                                                                                                                                        • memory/2600-132-0x0000000000408600-mapping.dmp