Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2023 21:58

General

  • Target

    35b5c184946cb438a09e005c7d5ec94a41fb1cfada0569eafa64ac936aa6afc9.exe

  • Size

    301KB

  • MD5

    487f7228675ea719f247f15b0dd54d73

  • SHA1

    6b69d35546ef1f98fef8bf652d614e7679628cbd

  • SHA256

    35b5c184946cb438a09e005c7d5ec94a41fb1cfada0569eafa64ac936aa6afc9

  • SHA512

    5a8dfae5ec1a5544400c6b7f31829eb5edde6776e3988d93fa1fc51789ef7692a6bf8b35b5e4d533df91bbc95202ea0a418324c07e47e339531a3987372695bd

  • SSDEEP

    3072:qADirFiGFIx2dZBEaiBWiQOBLzBSUWp56LKjTw992GPLtlKDDsS6:pD8K2lD9yI+2gmDDsS

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

3.3

Botnet

8eb820ddf1aebfd9fcdae0b7decef98a

C2

https://steamcommunity.com/profiles/76561199492257783

https://t.me/justsometg

Attributes
  • profile_id_v2

    8eb820ddf1aebfd9fcdae0b7decef98a

  • user_agent

    Mozilla/5.0 (X11; Linux 3.5.4-1-ARCH i686; es) KHTML/4.9.1 (like Gecko) Konqueror/4.9

Extracted

Family

amadey

Version

3.70

C2

focustopbreed78d.com/ve83dkas2m/index.php

todaysingchina456.com/ve83dkas2m/index.php

chinataiw39e9i9ds.com/ve83dkas2m/index.php

Extracted

Family

laplas

C2

http://185.106.92.74

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • .NET Reactor proctector 24 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 39 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\35b5c184946cb438a09e005c7d5ec94a41fb1cfada0569eafa64ac936aa6afc9.exe
    "C:\Users\Admin\AppData\Local\Temp\35b5c184946cb438a09e005c7d5ec94a41fb1cfada0569eafa64ac936aa6afc9.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2532
  • C:\Users\Admin\AppData\Local\Temp\56AB.exe
    C:\Users\Admin\AppData\Local\Temp\56AB.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:4412
    • C:\ProgramData\59727666462544262512.exe
      "C:\ProgramData\59727666462544262512.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\ProgramData\59727666462544262512.exe
        "C:\ProgramData\59727666462544262512.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        PID:3148
        • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
          "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:4224
          • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
            "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
            5⤵
            • Executes dropped EXE
            PID:376
    • C:\ProgramData\43047878231200440936.exe
      "C:\ProgramData\43047878231200440936.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3344
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\43047878231200440936.exe
        3⤵
          PID:4600
          • C:\Windows\system32\choice.exe
            choice /C Y /N /D Y /T 0
            4⤵
              PID:5108
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\56AB.exe" & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4988
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            3⤵
            • Delays execution with timeout.exe
            PID:1308
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 2132
          2⤵
          • Program crash
          PID:4008
      • C:\Users\Admin\AppData\Local\Temp\594C.exe
        C:\Users\Admin\AppData\Local\Temp\594C.exe
        1⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 568
          2⤵
          • Program crash
          PID:3808
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 656
          2⤵
          • Program crash
          PID:5000
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 720
          2⤵
          • Program crash
          PID:4516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 728
          2⤵
          • Program crash
          PID:2876
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 728
          2⤵
          • Program crash
          PID:4600
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 728
          2⤵
          • Program crash
          PID:4988
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1112
          2⤵
          • Program crash
          PID:1764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1116
          2⤵
          • Program crash
          PID:1544
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1240
          2⤵
          • Program crash
          PID:2532
        • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
          "C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3220
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 592
            3⤵
            • Program crash
            PID:1252
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 736
            3⤵
            • Program crash
            PID:4228
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 960
            3⤵
            • Program crash
            PID:4644
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 968
            3⤵
            • Program crash
            PID:5084
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 996
            3⤵
            • Program crash
            PID:4180
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1008
            3⤵
            • Program crash
            PID:1992
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1000
            3⤵
            • Program crash
            PID:4228
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1028
            3⤵
            • Program crash
            PID:4720
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe" /F
            3⤵
            • Creates scheduled task(s)
            PID:4200
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 892
            3⤵
            • Program crash
            PID:4996
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1192
            3⤵
            • Program crash
            PID:2700
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 812
            3⤵
            • Program crash
            PID:4144
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1220
            3⤵
            • Program crash
            PID:2960
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1208
            3⤵
            • Program crash
            PID:3336
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1296
            3⤵
            • Program crash
            PID:488
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1304
            3⤵
            • Program crash
            PID:2748
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1412
            3⤵
            • Program crash
            PID:2008
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1412
            3⤵
            • Program crash
            PID:1424
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 644
            3⤵
            • Program crash
            PID:4556
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1420
            3⤵
            • Program crash
            PID:1684
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 972
            3⤵
            • Program crash
            PID:644
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1692
            3⤵
            • Program crash
            PID:2784
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
            3⤵
            • Loads dropped DLL
            PID:4892
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
              4⤵
              • Loads dropped DLL
              PID:1964
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 1964 -s 644
                5⤵
                • Program crash
                PID:564
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
            3⤵
            • Loads dropped DLL
            PID:4788
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
              4⤵
              • Loads dropped DLL
              PID:1684
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 1684 -s 644
                5⤵
                • Program crash
                PID:2532
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
            3⤵
            • Loads dropped DLL
            PID:3832
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
              4⤵
              • Loads dropped DLL
              PID:5028
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 5028 -s 644
                5⤵
                • Program crash
                PID:2476
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 908
            3⤵
            • Program crash
            PID:1572
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 1704
            3⤵
            • Program crash
            PID:1604
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1172
          2⤵
          • Program crash
          PID:1512
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1304 -ip 1304
        1⤵
          PID:4100
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:1144
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1304 -ip 1304
            1⤵
              PID:4996
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1304 -ip 1304
              1⤵
                PID:892
              • C:\Windows\explorer.exe
                C:\Windows\explorer.exe
                1⤵
                  PID:1492
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1304 -ip 1304
                  1⤵
                    PID:5044
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4972
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1304 -ip 1304
                      1⤵
                        PID:4148
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:4552
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1304 -ip 1304
                          1⤵
                            PID:3496
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:484
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1304 -ip 1304
                              1⤵
                                PID:2236
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:1860
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1304 -ip 1304
                                  1⤵
                                    PID:4880
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:4080
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1304 -ip 1304
                                      1⤵
                                        PID:3924
                                      • C:\Windows\explorer.exe
                                        C:\Windows\explorer.exe
                                        1⤵
                                          PID:3376
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1304 -ip 1304
                                          1⤵
                                            PID:1564
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:1048
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3220 -ip 3220
                                              1⤵
                                                PID:2324
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3220 -ip 3220
                                                1⤵
                                                  PID:3048
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3220 -ip 3220
                                                  1⤵
                                                    PID:3224
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3220 -ip 3220
                                                    1⤵
                                                      PID:3328
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3220 -ip 3220
                                                      1⤵
                                                        PID:3468
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 3220 -ip 3220
                                                        1⤵
                                                          PID:4508
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3220 -ip 3220
                                                          1⤵
                                                            PID:3048
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3220 -ip 3220
                                                            1⤵
                                                              PID:2152
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4412 -ip 4412
                                                              1⤵
                                                                PID:5084
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3220 -ip 3220
                                                                1⤵
                                                                  PID:3872
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3220 -ip 3220
                                                                  1⤵
                                                                    PID:4120
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3220 -ip 3220
                                                                    1⤵
                                                                      PID:1684
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3220 -ip 3220
                                                                      1⤵
                                                                        PID:1496
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3220 -ip 3220
                                                                        1⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:4600
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3220 -ip 3220
                                                                        1⤵
                                                                          PID:4824
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3220 -ip 3220
                                                                          1⤵
                                                                            PID:1964
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3220 -ip 3220
                                                                            1⤵
                                                                              PID:4144
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3220 -ip 3220
                                                                              1⤵
                                                                                PID:4536
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3220 -ip 3220
                                                                                1⤵
                                                                                  PID:1184
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3220 -ip 3220
                                                                                  1⤵
                                                                                    PID:4892
                                                                                  • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3908
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3908 -s 416
                                                                                      2⤵
                                                                                      • Program crash
                                                                                      PID:1636
                                                                                  • C:\Users\Admin\AppData\Roaming\trvrigr
                                                                                    C:\Users\Admin\AppData\Roaming\trvrigr
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4448
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3908 -ip 3908
                                                                                    1⤵
                                                                                      PID:4572
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3220 -ip 3220
                                                                                      1⤵
                                                                                        PID:3896
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3220 -ip 3220
                                                                                        1⤵
                                                                                          PID:2012
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3220 -ip 3220
                                                                                          1⤵
                                                                                            PID:2800
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 532 -p 1684 -ip 1684
                                                                                            1⤵
                                                                                              PID:2912
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -pss -s 436 -p 1964 -ip 1964
                                                                                              1⤵
                                                                                                PID:3276
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -pss -s 412 -p 5028 -ip 5028
                                                                                                1⤵
                                                                                                  PID:3340
                                                                                                • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1312
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 416
                                                                                                    2⤵
                                                                                                    • Program crash
                                                                                                    PID:3344
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1312 -ip 1312
                                                                                                  1⤵
                                                                                                    PID:2036
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3220 -ip 3220
                                                                                                    1⤵
                                                                                                      PID:2616

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\ProgramData\43047878231200440936.exe

                                                                                                      Filesize

                                                                                                      4.3MB

                                                                                                      MD5

                                                                                                      c4ab3149ef02a36d663699a8c541933e

                                                                                                      SHA1

                                                                                                      67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                                                                                      SHA256

                                                                                                      0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                                                                                      SHA512

                                                                                                      88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                                                                                    • C:\ProgramData\43047878231200440936.exe

                                                                                                      Filesize

                                                                                                      4.3MB

                                                                                                      MD5

                                                                                                      c4ab3149ef02a36d663699a8c541933e

                                                                                                      SHA1

                                                                                                      67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                                                                                      SHA256

                                                                                                      0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                                                                                      SHA512

                                                                                                      88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                                                                                    • C:\ProgramData\43047878231200440936.exe

                                                                                                      Filesize

                                                                                                      4.3MB

                                                                                                      MD5

                                                                                                      c4ab3149ef02a36d663699a8c541933e

                                                                                                      SHA1

                                                                                                      67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                                                                                      SHA256

                                                                                                      0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                                                                                      SHA512

                                                                                                      88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                                                                                    • C:\ProgramData\59727666462544262512.exe

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                      MD5

                                                                                                      16df503a8f0da68ea293647521a0f3b2

                                                                                                      SHA1

                                                                                                      ff6a8f795d86f891ce030eb7c11ef11e4e6fd363

                                                                                                      SHA256

                                                                                                      20f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789

                                                                                                      SHA512

                                                                                                      3821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f

                                                                                                    • C:\ProgramData\59727666462544262512.exe

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                      MD5

                                                                                                      16df503a8f0da68ea293647521a0f3b2

                                                                                                      SHA1

                                                                                                      ff6a8f795d86f891ce030eb7c11ef11e4e6fd363

                                                                                                      SHA256

                                                                                                      20f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789

                                                                                                      SHA512

                                                                                                      3821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f

                                                                                                    • C:\ProgramData\59727666462544262512.exe

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                      MD5

                                                                                                      16df503a8f0da68ea293647521a0f3b2

                                                                                                      SHA1

                                                                                                      ff6a8f795d86f891ce030eb7c11ef11e4e6fd363

                                                                                                      SHA256

                                                                                                      20f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789

                                                                                                      SHA512

                                                                                                      3821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f

                                                                                                    • C:\ProgramData\59727666462544262512.exe

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                      MD5

                                                                                                      16df503a8f0da68ea293647521a0f3b2

                                                                                                      SHA1

                                                                                                      ff6a8f795d86f891ce030eb7c11ef11e4e6fd363

                                                                                                      SHA256

                                                                                                      20f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789

                                                                                                      SHA512

                                                                                                      3821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f

                                                                                                    • C:\ProgramData\mozglue.dll

                                                                                                      Filesize

                                                                                                      593KB

                                                                                                      MD5

                                                                                                      c8fd9be83bc728cc04beffafc2907fe9

                                                                                                      SHA1

                                                                                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                      SHA256

                                                                                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                      SHA512

                                                                                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                    • C:\ProgramData\nss3.dll

                                                                                                      Filesize

                                                                                                      2.0MB

                                                                                                      MD5

                                                                                                      1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                      SHA1

                                                                                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                      SHA256

                                                                                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                      SHA512

                                                                                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\443549032550

                                                                                                      Filesize

                                                                                                      80KB

                                                                                                      MD5

                                                                                                      3bdaef4081e636610fd609fda3275726

                                                                                                      SHA1

                                                                                                      0b8ee5d595f8ba01e2562b31f61da03c7f53a5de

                                                                                                      SHA256

                                                                                                      6da1eb7fda596fa5b2e288f6d747cac2a9d7901951cdd464b9204be0dc0607e5

                                                                                                      SHA512

                                                                                                      90707a47766614cdeaa82d920b07bcc2f466a47e0981bfd7549f1dd47ca3d75b2dede5980c0ade44afc0099822eea67cf896fbe39ea6f04e18a656baa57a1e26

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\56AB.exe

                                                                                                      Filesize

                                                                                                      303KB

                                                                                                      MD5

                                                                                                      a780e24be78e012ed2751ba3f1dfda25

                                                                                                      SHA1

                                                                                                      36be368fa100e9029b596094bc8d0bc5c96a41a2

                                                                                                      SHA256

                                                                                                      6456991a9a5edbcd966034c7a2f70f85dbdc23a68a22d79a6917e25ea4b491ea

                                                                                                      SHA512

                                                                                                      540396f9dc6f6dba21db4f16b661ba36ae6c7ddfaa9baed6702d99580a579008a7db5053677385b00562fbb22d883eaab9124ea4c147c193cfee19a75b34f2f5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\56AB.exe

                                                                                                      Filesize

                                                                                                      303KB

                                                                                                      MD5

                                                                                                      a780e24be78e012ed2751ba3f1dfda25

                                                                                                      SHA1

                                                                                                      36be368fa100e9029b596094bc8d0bc5c96a41a2

                                                                                                      SHA256

                                                                                                      6456991a9a5edbcd966034c7a2f70f85dbdc23a68a22d79a6917e25ea4b491ea

                                                                                                      SHA512

                                                                                                      540396f9dc6f6dba21db4f16b661ba36ae6c7ddfaa9baed6702d99580a579008a7db5053677385b00562fbb22d883eaab9124ea4c147c193cfee19a75b34f2f5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\594C.exe

                                                                                                      Filesize

                                                                                                      228KB

                                                                                                      MD5

                                                                                                      6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                      SHA1

                                                                                                      44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                      SHA256

                                                                                                      36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                      SHA512

                                                                                                      e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\594C.exe

                                                                                                      Filesize

                                                                                                      228KB

                                                                                                      MD5

                                                                                                      6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                      SHA1

                                                                                                      44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                      SHA256

                                                                                                      36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                      SHA512

                                                                                                      e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                      Filesize

                                                                                                      228KB

                                                                                                      MD5

                                                                                                      6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                      SHA1

                                                                                                      44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                      SHA256

                                                                                                      36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                      SHA512

                                                                                                      e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                      Filesize

                                                                                                      228KB

                                                                                                      MD5

                                                                                                      6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                      SHA1

                                                                                                      44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                      SHA256

                                                                                                      36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                      SHA512

                                                                                                      e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                      Filesize

                                                                                                      228KB

                                                                                                      MD5

                                                                                                      6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                      SHA1

                                                                                                      44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                      SHA256

                                                                                                      36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                      SHA512

                                                                                                      e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                      Filesize

                                                                                                      228KB

                                                                                                      MD5

                                                                                                      6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                      SHA1

                                                                                                      44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                      SHA256

                                                                                                      36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                      SHA512

                                                                                                      e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                      Filesize

                                                                                                      228KB

                                                                                                      MD5

                                                                                                      6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                      SHA1

                                                                                                      44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                      SHA256

                                                                                                      36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                      SHA512

                                                                                                      e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                    • C:\Users\Admin\AppData\Roaming\396554bad854c4\clip64.dll

                                                                                                      Filesize

                                                                                                      196B

                                                                                                      MD5

                                                                                                      62962daa1b19bbcc2db10b7bfd531ea6

                                                                                                      SHA1

                                                                                                      d64bae91091eda6a7532ebec06aa70893b79e1f8

                                                                                                      SHA256

                                                                                                      80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

                                                                                                      SHA512

                                                                                                      9002a0475fdb38541e78048709006926655c726e93e823b84e2dbf5b53fd539a5342e7266447d23db0e5528e27a19961b115b180c94f2272ff124c7e5c8304e7

                                                                                                    • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                      SHA1

                                                                                                      fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                      SHA256

                                                                                                      b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                      SHA512

                                                                                                      908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                    • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                      SHA1

                                                                                                      fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                      SHA256

                                                                                                      b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                      SHA512

                                                                                                      908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                    • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                      SHA1

                                                                                                      fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                      SHA256

                                                                                                      b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                      SHA512

                                                                                                      908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                    • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                      SHA1

                                                                                                      fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                      SHA256

                                                                                                      b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                      SHA512

                                                                                                      908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                    • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                      SHA1

                                                                                                      fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                      SHA256

                                                                                                      b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                      SHA512

                                                                                                      908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                    • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                      SHA1

                                                                                                      fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                      SHA256

                                                                                                      b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                      SHA512

                                                                                                      908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                    • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                      SHA1

                                                                                                      fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                      SHA256

                                                                                                      b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                      SHA512

                                                                                                      908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                    • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                      MD5

                                                                                                      846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                      SHA1

                                                                                                      fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                      SHA256

                                                                                                      b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                      SHA512

                                                                                                      908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                    • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                                                                                      Filesize

                                                                                                      523.9MB

                                                                                                      MD5

                                                                                                      5768402699983f7b9eaa4ad6a5edbdd1

                                                                                                      SHA1

                                                                                                      8fb27fe698b7f7be92cb8c6ecd8633dd851a2284

                                                                                                      SHA256

                                                                                                      5ba345960b170520b3dc4254b39e6d4617b35d6d7586d8d593ffdd1e8d62b15e

                                                                                                      SHA512

                                                                                                      a410754daf6e43243f95a3dc039130a7fc8282e38e5ac72202cbc06940732a198ef166eab3f1716cd84e0c7fe69e1f98932c73ac90703f379c349480c3827270

                                                                                                    • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                                                                                      Filesize

                                                                                                      519.6MB

                                                                                                      MD5

                                                                                                      ea3ccc071c06830756331771b11e9641

                                                                                                      SHA1

                                                                                                      1a5194d8224d0fc5eb41d737fc57b19a95e58d5c

                                                                                                      SHA256

                                                                                                      87c111e7a19b8437fc7d0bc789e968730dab0daaf4be5512b003e005193e9265

                                                                                                      SHA512

                                                                                                      a3f4e5fd16f2c1d28e4b0b75b91f6bcc6de3558038e2dbd9f269f89186bc8acf4eeda9444110add97aca15225bb989c8f794fd1858c8a09fee3df53e9aef7e4d

                                                                                                    • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                                                                                      Filesize

                                                                                                      9.6MB

                                                                                                      MD5

                                                                                                      490e394086f1486772ba9261dd7e1885

                                                                                                      SHA1

                                                                                                      70488ff38e687a6fadf95640beb0beee6cf4ec5c

                                                                                                      SHA256

                                                                                                      09140b2be2df8577bb6bca82b895fa821621c55101354b30beb671d6dd1fe34c

                                                                                                      SHA512

                                                                                                      08c1b98535f7777b908917ce880f64a3dc57369a86e060d995ad9607c1c04e84b306e7f9c4ec24aa570f40b5b7af058384dc1ffd883eb664d1028aacf0219e0f

                                                                                                    • C:\Users\Admin\AppData\Roaming\trvrigr

                                                                                                      Filesize

                                                                                                      301KB

                                                                                                      MD5

                                                                                                      487f7228675ea719f247f15b0dd54d73

                                                                                                      SHA1

                                                                                                      6b69d35546ef1f98fef8bf652d614e7679628cbd

                                                                                                      SHA256

                                                                                                      35b5c184946cb438a09e005c7d5ec94a41fb1cfada0569eafa64ac936aa6afc9

                                                                                                      SHA512

                                                                                                      5a8dfae5ec1a5544400c6b7f31829eb5edde6776e3988d93fa1fc51789ef7692a6bf8b35b5e4d533df91bbc95202ea0a418324c07e47e339531a3987372695bd

                                                                                                    • C:\Users\Admin\AppData\Roaming\trvrigr

                                                                                                      Filesize

                                                                                                      301KB

                                                                                                      MD5

                                                                                                      487f7228675ea719f247f15b0dd54d73

                                                                                                      SHA1

                                                                                                      6b69d35546ef1f98fef8bf652d614e7679628cbd

                                                                                                      SHA256

                                                                                                      35b5c184946cb438a09e005c7d5ec94a41fb1cfada0569eafa64ac936aa6afc9

                                                                                                      SHA512

                                                                                                      5a8dfae5ec1a5544400c6b7f31829eb5edde6776e3988d93fa1fc51789ef7692a6bf8b35b5e4d533df91bbc95202ea0a418324c07e47e339531a3987372695bd

                                                                                                    • memory/376-3361-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                      Filesize

                                                                                                      256KB

                                                                                                    • memory/484-251-0x00000000012E0000-0x0000000001307000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/484-250-0x0000000000810000-0x000000000081C000-memory.dmp

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                    • memory/484-248-0x00000000012E0000-0x0000000001307000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/980-312-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-330-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-853-0x0000000005E10000-0x0000000005E20000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/980-338-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-334-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-336-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-332-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-328-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-299-0x0000000000DE0000-0x000000000145A000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                    • memory/980-306-0x00000000063D0000-0x0000000006974000-memory.dmp

                                                                                                      Filesize

                                                                                                      5.6MB

                                                                                                    • memory/980-307-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-308-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-310-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-326-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-314-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-317-0x0000000005D30000-0x0000000005D31000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/980-318-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-315-0x0000000005E10000-0x0000000005E20000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/980-320-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-322-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/980-324-0x0000000005E20000-0x0000000005EA8000-memory.dmp

                                                                                                      Filesize

                                                                                                      544KB

                                                                                                    • memory/1048-288-0x00000000001E0000-0x00000000001EB000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/1048-286-0x00000000001E0000-0x00000000001EB000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/1144-158-0x00000000007A0000-0x00000000007AB000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/1144-159-0x0000000000620000-0x000000000065D000-memory.dmp

                                                                                                      Filesize

                                                                                                      244KB

                                                                                                    • memory/1144-160-0x00000000007A0000-0x00000000007AB000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/1144-339-0x0000000000620000-0x000000000065D000-memory.dmp

                                                                                                      Filesize

                                                                                                      244KB

                                                                                                    • memory/1304-156-0x0000000000620000-0x000000000065D000-memory.dmp

                                                                                                      Filesize

                                                                                                      244KB

                                                                                                    • memory/1304-287-0x0000000000400000-0x00000000004A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      668KB

                                                                                                    • memory/1492-170-0x0000000000E80000-0x0000000000E8F000-memory.dmp

                                                                                                      Filesize

                                                                                                      60KB

                                                                                                    • memory/1492-397-0x00000000007A0000-0x00000000007AB000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/1492-172-0x0000000000E80000-0x0000000000E8F000-memory.dmp

                                                                                                      Filesize

                                                                                                      60KB

                                                                                                    • memory/1492-171-0x00000000007A0000-0x00000000007AB000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/1860-254-0x0000000000F10000-0x0000000000F19000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/1860-252-0x0000000000F10000-0x0000000000F19000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/1860-253-0x00000000012E0000-0x0000000001307000-memory.dmp

                                                                                                      Filesize

                                                                                                      156KB

                                                                                                    • memory/2532-134-0x0000000002520000-0x0000000002529000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/2532-136-0x0000000000400000-0x00000000007EA000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.9MB

                                                                                                    • memory/3136-135-0x0000000000F90000-0x0000000000FA6000-memory.dmp

                                                                                                      Filesize

                                                                                                      88KB

                                                                                                    • memory/3148-1815-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                      Filesize

                                                                                                      256KB

                                                                                                    • memory/3148-1838-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                      Filesize

                                                                                                      256KB

                                                                                                    • memory/3344-554-0x0000000000270000-0x00000000010D3000-memory.dmp

                                                                                                      Filesize

                                                                                                      14.4MB

                                                                                                    • memory/3344-573-0x0000000000270000-0x00000000010D3000-memory.dmp

                                                                                                      Filesize

                                                                                                      14.4MB

                                                                                                    • memory/3376-266-0x0000000000C00000-0x0000000000C0D000-memory.dmp

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/3376-680-0x0000000001090000-0x000000000109B000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/3376-283-0x0000000001090000-0x000000000109B000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/3376-284-0x0000000000C00000-0x0000000000C0D000-memory.dmp

                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/4080-262-0x0000000000F10000-0x0000000000F19000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/4080-642-0x0000000000F10000-0x0000000000F19000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/4080-263-0x0000000001090000-0x000000000109B000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/4080-255-0x0000000001090000-0x000000000109B000-memory.dmp

                                                                                                      Filesize

                                                                                                      44KB

                                                                                                    • memory/4224-1840-0x0000000005C70000-0x0000000005C80000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/4224-1841-0x0000000005AA0000-0x0000000005AA1000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4224-1991-0x0000000005C70000-0x0000000005C80000-memory.dmp

                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/4412-173-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                      Filesize

                                                                                                      972KB

                                                                                                    • memory/4412-155-0x0000000000740000-0x0000000000797000-memory.dmp

                                                                                                      Filesize

                                                                                                      348KB

                                                                                                    • memory/4412-282-0x0000000000400000-0x00000000004B9000-memory.dmp

                                                                                                      Filesize

                                                                                                      740KB

                                                                                                    • memory/4552-231-0x0000000000810000-0x000000000081C000-memory.dmp

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                    • memory/4552-247-0x0000000000810000-0x000000000081C000-memory.dmp

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                    • memory/4552-550-0x0000000000D30000-0x0000000000D39000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/4972-212-0x0000000000D30000-0x0000000000D39000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/4972-174-0x0000000000D30000-0x0000000000D39000-memory.dmp

                                                                                                      Filesize

                                                                                                      36KB

                                                                                                    • memory/4972-208-0x0000000000E80000-0x0000000000E8F000-memory.dmp

                                                                                                      Filesize

                                                                                                      60KB

                                                                                                    • memory/4972-469-0x0000000000E80000-0x0000000000E8F000-memory.dmp

                                                                                                      Filesize

                                                                                                      60KB