Analysis

  • max time kernel
    181s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 10:49

General

  • Target

    6167a02ecd821549325b27a2ccd7ba796384999b39a074a5c4891fd0661253be.exe

  • Size

    1.1MB

  • MD5

    94bc558632c9f3e51e55e940cad61b97

  • SHA1

    cf29db7c9b0a3cbab365ca7ea4fe2595d9173775

  • SHA256

    6167a02ecd821549325b27a2ccd7ba796384999b39a074a5c4891fd0661253be

  • SHA512

    2a0ecb63082cdbb5ac2c12a6a2be34583e63077a9402e25d78030a990c051cd0cee7991b838c295e33ad599e893f09e96c1278cc888533ff204069ea92e4bd5b

  • SSDEEP

    24576:cbRtE13E0PVm7SEYIsij5jiuGCSdSX19G158g3dMNYyQqV5:eRSNhEeEYK5GuzCSXnMD3y+

Malware Config

Extracted

Family

cybergate

Version

v3.4.2.2

Botnet

l2ru

C2

brosto.strangled.net:81

brosto.strangled.net:4123

brosto.strangled.net:6745

brosto.strangled.net:7534

brosto.strangled.net:7653

sasaze.chickenkiller.com:7875

sasaze.chickenkiller.com:8545

sasaze.chickenkiller.com:8642

sasaze.chickenkiller.com:8742

sasaze.chickenkiller.com:8954

brostod.jumpingcrab.com:9647

brostod.jumpingcrab.com:9743

brostod.jumpingcrab.com:9866

brostod.jumpingcrab.com:10535

brostod.jumpingcrab.com:10877

1844205166:53575

1844205166:58656

1844205166:59534

1844205166:59642

Mutex

0I0Q6R81O8WD50

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    interface

  • install_file

    csrsc.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    a123123123

  • regkey_hkcu

    exploruse

  • regkey_hklm

    exploruse

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 17 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Obfuscated with Agile.Net obfuscator 21 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6167a02ecd821549325b27a2ccd7ba796384999b39a074a5c4891fd0661253be.exe
    "C:\Users\Admin\AppData\Local\Temp\6167a02ecd821549325b27a2ccd7ba796384999b39a074a5c4891fd0661253be.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
        3⤵
        • Adds policy Run key to start application
        • Executes dropped EXE
        • Modifies Installed Components in the registry
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          4⤵
          • Modifies Installed Components in the registry
          PID:1224
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:708
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Drops startup file
            • Suspicious use of AdjustPrivilegeToken
            PID:1756
        • C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2032
          • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:1160
            • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe"
              5⤵
              • Executes dropped EXE
              PID:532
            • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe"
              5⤵
              • Executes dropped EXE
              PID:316
            • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe"
              5⤵
              • Executes dropped EXE
              PID:2108
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1736
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1676
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1656
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1192
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
          3⤵
          • Executes dropped EXE
          PID:924
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
          3⤵
          • Executes dropped EXE
          PID:320
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
          3⤵
          • Executes dropped EXE
          PID:432
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
          3⤵
          • Executes dropped EXE
          PID:984
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
          3⤵
          • Executes dropped EXE
          PID:1000
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe"
          3⤵
          • Executes dropped EXE
          PID:2212
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe"
        2⤵
          PID:364
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1232

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        3
        T1060

        Defense Evasion

        Modify Registry

        3
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\interface\csrsc.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Local\Temp\Admin2.txt
          Filesize

          234KB

          MD5

          18fa8d0edb33c23bd6f8e456ac8e003f

          SHA1

          e8b1ee29d2ae5adc83eb9529789b922e5fada004

          SHA256

          385ea57f9870172465be392213d9647a22641d2526a1e78cdde2ed5fd55349f3

          SHA512

          b41a1786faaf372c688f2ea0b915b4d8664e8923c78de8a576ae790cc92b6f305190048097ae661779ed2a902c4d528518c8c784156dc972cec239c4148f3458

        • C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
          Filesize

          11KB

          MD5

          5249a17cb09bb8d857feb19c047a894b

          SHA1

          c9e8a8f6cf2d4f14c68b85f409a2d50a57114c79

          SHA256

          79c10fbcc5f86767857e5193096dcb866dff14e039da6bfa07c7cbd9095b99f1

          SHA512

          56bfecdc10e0d5e89a9fad91a033fe7f81c673e1167cd994fd5f57c126c02563d18d734713da82d3e30e47201920e49059ff169d0ba486d8be835688e0856d23

        • C:\Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
          Filesize

          11KB

          MD5

          5249a17cb09bb8d857feb19c047a894b

          SHA1

          c9e8a8f6cf2d4f14c68b85f409a2d50a57114c79

          SHA256

          79c10fbcc5f86767857e5193096dcb866dff14e039da6bfa07c7cbd9095b99f1

          SHA512

          56bfecdc10e0d5e89a9fad91a033fe7f81c673e1167cd994fd5f57c126c02563d18d734713da82d3e30e47201920e49059ff169d0ba486d8be835688e0856d23

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • C:\Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • \Users\Admin\AppData\Roaming\Microsoft\IpOverUsbSvrc.exe
          Filesize

          11KB

          MD5

          5249a17cb09bb8d857feb19c047a894b

          SHA1

          c9e8a8f6cf2d4f14c68b85f409a2d50a57114c79

          SHA256

          79c10fbcc5f86767857e5193096dcb866dff14e039da6bfa07c7cbd9095b99f1

          SHA512

          56bfecdc10e0d5e89a9fad91a033fe7f81c673e1167cd994fd5f57c126c02563d18d734713da82d3e30e47201920e49059ff169d0ba486d8be835688e0856d23

        • \Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\taskmgi.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • \Users\Admin\AppData\Roaming\Microsoft\atiesrx.exe
          Filesize

          637KB

          MD5

          4ee1ef4173b77e19dba093131bd4d7a1

          SHA1

          02558a3eea6a0b9bcfcf632e869416129bcc0978

          SHA256

          e322681aab8155ab06bc9081bd79d31ec86b744932fa8d2056334182a2cf1348

          SHA512

          ef4e539399f9c45d25c3158e9ba6b69e21238e8fc45ec6614c0856eaa0fca16b93e81526a54c1cf40abfba228aae7a4db2d7460d1f0b28db3dd7ed4cc8a713a8

        • memory/316-299-0x0000000000409860-mapping.dmp
        • memory/320-225-0x0000000000409860-mapping.dmp
        • memory/320-231-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/320-232-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/432-243-0x0000000000409860-mapping.dmp
        • memory/432-248-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/432-272-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/532-259-0x0000000000409860-mapping.dmp
        • memory/924-213-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/924-208-0x0000000000409860-mapping.dmp
        • memory/924-214-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/984-301-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/984-283-0x0000000000409860-mapping.dmp
        • memory/984-288-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1000-312-0x0000000000409860-mapping.dmp
        • memory/1000-341-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1000-317-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1160-230-0x0000000074C30000-0x00000000751DB000-memory.dmp
          Filesize

          5.7MB

        • memory/1160-179-0x0000000074C30000-0x00000000751DB000-memory.dmp
          Filesize

          5.7MB

        • memory/1160-176-0x0000000000000000-mapping.dmp
        • memory/1192-197-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1192-196-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1192-191-0x0000000000409860-mapping.dmp
        • memory/1224-96-0x0000000071C51000-0x0000000071C53000-memory.dmp
          Filesize

          8KB

        • memory/1224-105-0x0000000010480000-0x00000000104F0000-memory.dmp
          Filesize

          448KB

        • memory/1224-102-0x0000000010480000-0x00000000104F0000-memory.dmp
          Filesize

          448KB

        • memory/1224-94-0x0000000000000000-mapping.dmp
        • memory/1232-91-0x0000000010410000-0x0000000010480000-memory.dmp
          Filesize

          448KB

        • memory/1560-66-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-69-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-97-0x0000000010480000-0x00000000104F0000-memory.dmp
          Filesize

          448KB

        • memory/1560-88-0x0000000010410000-0x0000000010480000-memory.dmp
          Filesize

          448KB

        • memory/1560-107-0x00000000104F0000-0x0000000010560000-memory.dmp
          Filesize

          448KB

        • memory/1560-72-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-85-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-114-0x0000000010560000-0x00000000105D0000-memory.dmp
          Filesize

          448KB

        • memory/1560-74-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-65-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-121-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-77-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-68-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-75-0x0000000000409860-mapping.dmp
        • memory/1560-80-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-70-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1560-71-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1656-172-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1656-180-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1656-167-0x0000000000409860-mapping.dmp
        • memory/1676-154-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1676-156-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1676-149-0x0000000000409860-mapping.dmp
        • memory/1736-138-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1736-137-0x0000000000400000-0x000000000044B000-memory.dmp
          Filesize

          300KB

        • memory/1736-132-0x0000000000409860-mapping.dmp
        • memory/1756-119-0x0000000010560000-0x00000000105D0000-memory.dmp
          Filesize

          448KB

        • memory/1756-173-0x0000000010560000-0x00000000105D0000-memory.dmp
          Filesize

          448KB

        • memory/1756-120-0x0000000010560000-0x00000000105D0000-memory.dmp
          Filesize

          448KB

        • memory/1756-111-0x0000000000000000-mapping.dmp
        • memory/1788-62-0x0000000074C30000-0x00000000751DB000-memory.dmp
          Filesize

          5.7MB

        • memory/1788-54-0x00000000754F1000-0x00000000754F3000-memory.dmp
          Filesize

          8KB

        • memory/1788-56-0x0000000074C30000-0x00000000751DB000-memory.dmp
          Filesize

          5.7MB

        • memory/1788-55-0x0000000074C30000-0x00000000751DB000-memory.dmp
          Filesize

          5.7MB

        • memory/1844-63-0x0000000074C30000-0x00000000751DB000-memory.dmp
          Filesize

          5.7MB

        • memory/1844-64-0x0000000074C30000-0x00000000751DB000-memory.dmp
          Filesize

          5.7MB

        • memory/1844-58-0x0000000000000000-mapping.dmp
        • memory/2032-81-0x0000000000000000-mapping.dmp
        • memory/2032-86-0x0000000074C30000-0x00000000751DB000-memory.dmp
          Filesize

          5.7MB

        • memory/2032-155-0x0000000074C30000-0x00000000751DB000-memory.dmp
          Filesize

          5.7MB

        • memory/2108-328-0x0000000000409860-mapping.dmp
        • memory/2212-352-0x0000000000409860-mapping.dmp