Analysis

  • max time kernel
    300s
  • max time network
    291s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2023 13:42

General

  • Target

    s.exe

  • Size

    194KB

  • MD5

    899046adda4936b713e7217347085b6a

  • SHA1

    77b46bbd8bd027297157971954dbc517b4ac1be4

  • SHA256

    ba7d7b08570791de7be1dde3df48ec5f6c0c30729defdb9063cdd4ca955e74cc

  • SHA512

    da11aae95c1cf0d7adb6352c0b2fad7bb8dabd8da5783f806b8b46c7bb3f0bdd0ec7643eba684443d1260fe073241234a39f1221b434f57ee5af172f401900e8

  • SSDEEP

    3072:UCk0szJtUh7azgj4ekFMEzB4DJT9juAjNy1nlj3m2WGbbG5Epozx:UxRv+7azgjrdECJTJK1nJW2WGbj

Malware Config

Extracted

Family

smokeloader

Botnet

sprg

Extracted

Family

smokeloader

Version

2022

C2

http://hoh0aeghwugh2gie.com/

http://hie7doodohpae4na.com/

http://aek0aicifaloh1yo.com/

http://yic0oosaeiy7ahng.com/

http://wa5zu7sekai8xeih.com/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.70

C2

focustopbreed78d.com/ve83dkas2m/index.php

todaysingchina456.com/ve83dkas2m/index.php

chinataiw39e9i9ds.com/ve83dkas2m/index.php

Extracted

Family

vidar

Version

3.3

Botnet

8eb820ddf1aebfd9fcdae0b7decef98a

C2

https://steamcommunity.com/profiles/76561199492257783

https://t.me/justsometg

Attributes
  • profile_id_v2

    8eb820ddf1aebfd9fcdae0b7decef98a

  • user_agent

    Mozilla/5.0 (X11; Linux 3.5.4-1-ARCH i686; es) KHTML/4.9.1 (like Gecko) Konqueror/4.9

Extracted

Family

laplas

C2

http://185.106.92.74

Attributes
  • api_key

    bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • .NET Reactor proctector 24 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 42 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\s.exe
    "C:\Users\Admin\AppData\Local\Temp\s.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3508
  • C:\Users\Admin\AppData\Local\Temp\E237.exe
    C:\Users\Admin\AppData\Local\Temp\E237.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\ProgramData\91727117241811693969.exe
      "C:\ProgramData\91727117241811693969.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\ProgramData\91727117241811693969.exe
        "C:\ProgramData\91727117241811693969.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        PID:1088
        • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
          "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          PID:3660
          • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe
            "C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"
            5⤵
            • Executes dropped EXE
            PID:1208
    • C:\ProgramData\51262673181872436380.exe
      "C:\ProgramData\51262673181872436380.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3196
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\51262673181872436380.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4512
        • C:\Windows\system32\choice.exe
          choice /C Y /N /D Y /T 0
          4⤵
            PID:4280
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E237.exe" & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4548
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:3900
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3016 -s 2312
        2⤵
        • Program crash
        PID:924
    • C:\Users\Admin\AppData\Local\Temp\E574.exe
      C:\Users\Admin\AppData\Local\Temp\E574.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 568
        2⤵
        • Program crash
        PID:4420
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 652
        2⤵
        • Program crash
        PID:4972
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 752
        2⤵
        • Program crash
        PID:3136
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 816
        2⤵
        • Program crash
        PID:832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 852
        2⤵
        • Program crash
        PID:3736
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 824
        2⤵
        • Program crash
        PID:4628
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1104
        2⤵
        • Program crash
        PID:2728
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1128
        2⤵
        • Program crash
        PID:3308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1128
        2⤵
        • Program crash
        PID:924
      • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
        "C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1408
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 528
          3⤵
          • Program crash
          PID:1216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 832
          3⤵
          • Program crash
          PID:3324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 840
          3⤵
          • Program crash
          PID:3584
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 840
          3⤵
          • Program crash
          PID:3912
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1012
          3⤵
          • Program crash
          PID:3576
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 976
          3⤵
          • Program crash
          PID:2664
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1040
          3⤵
          • Program crash
          PID:1424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 984
          3⤵
          • Program crash
          PID:2312
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:3660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 912
          3⤵
          • Program crash
          PID:3268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1212
          3⤵
          • Program crash
          PID:2516
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 528
          3⤵
          • Program crash
          PID:4328
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 676
          3⤵
          • Program crash
          PID:4556
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1156
          3⤵
          • Program crash
          PID:5108
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 792
          3⤵
          • Program crash
          PID:4236
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 672
          3⤵
          • Program crash
          PID:3136
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 912
          3⤵
          • Program crash
          PID:4884
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1352
          3⤵
          • Program crash
          PID:4560
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1360
          3⤵
          • Program crash
          PID:1380
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1380 -s 644
            4⤵
            • Program crash
            PID:4236
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1572
          3⤵
          • Program crash
          PID:4656
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1028
          3⤵
          • Program crash
          PID:3608
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1700
          3⤵
          • Program crash
          PID:2180
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
          3⤵
          • Loads dropped DLL
          PID:2236
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
            4⤵
            • Loads dropped DLL
            PID:4176
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 4176 -s 644
              5⤵
              • Program crash
              PID:2092
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
          3⤵
          • Loads dropped DLL
          PID:744
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
            4⤵
            • Loads dropped DLL
            PID:1380
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
          3⤵
          • Loads dropped DLL
          PID:4036
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll, Main
            4⤵
            • Loads dropped DLL
            PID:4300
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 4300 -s 644
              5⤵
              • Program crash
              PID:3608
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 676
          3⤵
          • Program crash
          PID:60
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1684
          3⤵
          • Program crash
          PID:4692
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1476
          3⤵
          • Program crash
          PID:744
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 1588
        2⤵
        • Program crash
        PID:5076
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 3796 -ip 3796
      1⤵
        PID:4036
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4952
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3796 -ip 3796
          1⤵
            PID:4772
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:3396
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3796 -ip 3796
              1⤵
                PID:628
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3796 -ip 3796
                1⤵
                  PID:3956
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:2492
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3796 -ip 3796
                    1⤵
                      PID:2276
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3796 -ip 3796
                      1⤵
                        PID:4696
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:3028
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3796 -ip 3796
                          1⤵
                            PID:1796
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:3572
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 3796 -ip 3796
                              1⤵
                                PID:3260
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:1404
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3796 -ip 3796
                                  1⤵
                                    PID:1508
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    1⤵
                                      PID:1460
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3796 -ip 3796
                                      1⤵
                                        PID:4948
                                      • C:\Windows\explorer.exe
                                        C:\Windows\explorer.exe
                                        1⤵
                                          PID:4048
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1408 -ip 1408
                                          1⤵
                                            PID:2324
                                          • C:\Windows\SysWOW64\explorer.exe
                                            C:\Windows\SysWOW64\explorer.exe
                                            1⤵
                                              PID:4844
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1408 -ip 1408
                                              1⤵
                                                PID:5008
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1408 -ip 1408
                                                1⤵
                                                  PID:4196
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1408 -ip 1408
                                                  1⤵
                                                    PID:4476
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 1408 -ip 1408
                                                    1⤵
                                                      PID:1504
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 1408 -ip 1408
                                                      1⤵
                                                        PID:2564
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1408 -ip 1408
                                                        1⤵
                                                          PID:3952
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1408 -ip 1408
                                                          1⤵
                                                            PID:4508
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 1408 -ip 1408
                                                            1⤵
                                                              PID:2388
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1408 -ip 1408
                                                              1⤵
                                                                PID:4676
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 1408 -ip 1408
                                                                1⤵
                                                                  PID:3912
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1408 -ip 1408
                                                                  1⤵
                                                                    PID:1796
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1408 -ip 1408
                                                                    1⤵
                                                                      PID:3516
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1408 -ip 1408
                                                                      1⤵
                                                                        PID:2088
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 1408 -ip 1408
                                                                        1⤵
                                                                          PID:3452
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1408 -ip 1408
                                                                          1⤵
                                                                            PID:4328
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1408 -ip 1408
                                                                            1⤵
                                                                              PID:1412
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3016 -ip 3016
                                                                              1⤵
                                                                                PID:1752
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1408 -ip 1408
                                                                                1⤵
                                                                                  PID:4036
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1408 -ip 1408
                                                                                  1⤵
                                                                                    PID:2408
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 1408 -ip 1408
                                                                                    1⤵
                                                                                      PID:4660
                                                                                    • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1504
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 416
                                                                                        2⤵
                                                                                        • Program crash
                                                                                        PID:1220
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1504 -ip 1504
                                                                                      1⤵
                                                                                        PID:2244
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 1408 -ip 1408
                                                                                        1⤵
                                                                                          PID:4064
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1408 -ip 1408
                                                                                          1⤵
                                                                                            PID:3324
                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                            C:\Windows\system32\WerFault.exe -pss -s 472 -p 4176 -ip 4176
                                                                                            1⤵
                                                                                              PID:3736
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -pss -s 540 -p 4300 -ip 4300
                                                                                              1⤵
                                                                                                PID:2408
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -pss -s 516 -p 1380 -ip 1380
                                                                                                1⤵
                                                                                                  PID:4760
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1408 -ip 1408
                                                                                                  1⤵
                                                                                                    PID:3320
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:1256
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1256 -s 416
                                                                                                      2⤵
                                                                                                      • Program crash
                                                                                                      PID:3208
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1256 -ip 1256
                                                                                                    1⤵
                                                                                                      PID:5112
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4524
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4524 -s 416
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        PID:4816
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4524 -ip 4524
                                                                                                      1⤵
                                                                                                        PID:3496
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1408 -ip 1408
                                                                                                        1⤵
                                                                                                          PID:3168
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:2032
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2032 -s 308
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4300
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2032 -ip 2032
                                                                                                          1⤵
                                                                                                            PID:4708

                                                                                                          Network

                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\ProgramData\51262673181872436380.exe

                                                                                                            Filesize

                                                                                                            4.3MB

                                                                                                            MD5

                                                                                                            c4ab3149ef02a36d663699a8c541933e

                                                                                                            SHA1

                                                                                                            67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                                                                                            SHA256

                                                                                                            0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                                                                                            SHA512

                                                                                                            88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                                                                                          • C:\ProgramData\51262673181872436380.exe

                                                                                                            Filesize

                                                                                                            4.3MB

                                                                                                            MD5

                                                                                                            c4ab3149ef02a36d663699a8c541933e

                                                                                                            SHA1

                                                                                                            67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                                                                                            SHA256

                                                                                                            0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                                                                                            SHA512

                                                                                                            88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                                                                                          • C:\ProgramData\51262673181872436380.exe

                                                                                                            Filesize

                                                                                                            4.3MB

                                                                                                            MD5

                                                                                                            c4ab3149ef02a36d663699a8c541933e

                                                                                                            SHA1

                                                                                                            67088f5eff9ec575775b711c9e3650d12d7f4d5c

                                                                                                            SHA256

                                                                                                            0a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce

                                                                                                            SHA512

                                                                                                            88b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4

                                                                                                          • C:\ProgramData\91727117241811693969.exe

                                                                                                            Filesize

                                                                                                            6.5MB

                                                                                                            MD5

                                                                                                            16df503a8f0da68ea293647521a0f3b2

                                                                                                            SHA1

                                                                                                            ff6a8f795d86f891ce030eb7c11ef11e4e6fd363

                                                                                                            SHA256

                                                                                                            20f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789

                                                                                                            SHA512

                                                                                                            3821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f

                                                                                                          • C:\ProgramData\91727117241811693969.exe

                                                                                                            Filesize

                                                                                                            6.5MB

                                                                                                            MD5

                                                                                                            16df503a8f0da68ea293647521a0f3b2

                                                                                                            SHA1

                                                                                                            ff6a8f795d86f891ce030eb7c11ef11e4e6fd363

                                                                                                            SHA256

                                                                                                            20f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789

                                                                                                            SHA512

                                                                                                            3821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f

                                                                                                          • C:\ProgramData\91727117241811693969.exe

                                                                                                            Filesize

                                                                                                            6.5MB

                                                                                                            MD5

                                                                                                            16df503a8f0da68ea293647521a0f3b2

                                                                                                            SHA1

                                                                                                            ff6a8f795d86f891ce030eb7c11ef11e4e6fd363

                                                                                                            SHA256

                                                                                                            20f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789

                                                                                                            SHA512

                                                                                                            3821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f

                                                                                                          • C:\ProgramData\91727117241811693969.exe

                                                                                                            Filesize

                                                                                                            6.5MB

                                                                                                            MD5

                                                                                                            16df503a8f0da68ea293647521a0f3b2

                                                                                                            SHA1

                                                                                                            ff6a8f795d86f891ce030eb7c11ef11e4e6fd363

                                                                                                            SHA256

                                                                                                            20f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789

                                                                                                            SHA512

                                                                                                            3821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f

                                                                                                          • C:\ProgramData\mozglue.dll

                                                                                                            Filesize

                                                                                                            593KB

                                                                                                            MD5

                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                            SHA1

                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                            SHA256

                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                            SHA512

                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                          • C:\ProgramData\nss3.dll

                                                                                                            Filesize

                                                                                                            2.0MB

                                                                                                            MD5

                                                                                                            1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                            SHA1

                                                                                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                            SHA256

                                                                                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                            SHA512

                                                                                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\805025096232

                                                                                                            Filesize

                                                                                                            76KB

                                                                                                            MD5

                                                                                                            69685f43677531ea1502494c21dbbd24

                                                                                                            SHA1

                                                                                                            c702f15e015207075473bf40060ee1aa843350b8

                                                                                                            SHA256

                                                                                                            724928312c4eb3cb80926c39fa24fec3839f53e97acb53e733a2eaccda7a742a

                                                                                                            SHA512

                                                                                                            7eaa44bc9dc6b5975023d2ec9565fcfeefdfb68d4257c850759521198b00700de99c588cbbb370c2f550c9b4fa76d2cfaad6612d958c67425ca5550911cb0465

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E237.exe

                                                                                                            Filesize

                                                                                                            303KB

                                                                                                            MD5

                                                                                                            de668f1edd06e6c2a638e6b31a2c0b92

                                                                                                            SHA1

                                                                                                            6d6d4a016b4696cc5b8bb092795834ab475af812

                                                                                                            SHA256

                                                                                                            5abf1c8851ee76460da6b34fa8256fc1ee3694f0186a50b860942467b6744130

                                                                                                            SHA512

                                                                                                            f45c8738037aa2451d691bd62ab8a186913c05206efd13e24c994b299eae0d384ccf5b2e2379502203ad6030c135bd578d87fc19870989d5487698aeb1b6af08

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E237.exe

                                                                                                            Filesize

                                                                                                            303KB

                                                                                                            MD5

                                                                                                            de668f1edd06e6c2a638e6b31a2c0b92

                                                                                                            SHA1

                                                                                                            6d6d4a016b4696cc5b8bb092795834ab475af812

                                                                                                            SHA256

                                                                                                            5abf1c8851ee76460da6b34fa8256fc1ee3694f0186a50b860942467b6744130

                                                                                                            SHA512

                                                                                                            f45c8738037aa2451d691bd62ab8a186913c05206efd13e24c994b299eae0d384ccf5b2e2379502203ad6030c135bd578d87fc19870989d5487698aeb1b6af08

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E574.exe

                                                                                                            Filesize

                                                                                                            228KB

                                                                                                            MD5

                                                                                                            6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                            SHA1

                                                                                                            44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                            SHA256

                                                                                                            36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                            SHA512

                                                                                                            e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E574.exe

                                                                                                            Filesize

                                                                                                            228KB

                                                                                                            MD5

                                                                                                            6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                            SHA1

                                                                                                            44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                            SHA256

                                                                                                            36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                            SHA512

                                                                                                            e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                            Filesize

                                                                                                            228KB

                                                                                                            MD5

                                                                                                            6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                            SHA1

                                                                                                            44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                            SHA256

                                                                                                            36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                            SHA512

                                                                                                            e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                            Filesize

                                                                                                            228KB

                                                                                                            MD5

                                                                                                            6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                            SHA1

                                                                                                            44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                            SHA256

                                                                                                            36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                            SHA512

                                                                                                            e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                            Filesize

                                                                                                            228KB

                                                                                                            MD5

                                                                                                            6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                            SHA1

                                                                                                            44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                            SHA256

                                                                                                            36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                            SHA512

                                                                                                            e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                            Filesize

                                                                                                            228KB

                                                                                                            MD5

                                                                                                            6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                            SHA1

                                                                                                            44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                            SHA256

                                                                                                            36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                            SHA512

                                                                                                            e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                            Filesize

                                                                                                            228KB

                                                                                                            MD5

                                                                                                            6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                            SHA1

                                                                                                            44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                            SHA256

                                                                                                            36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                            SHA512

                                                                                                            e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                            Filesize

                                                                                                            228KB

                                                                                                            MD5

                                                                                                            6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                            SHA1

                                                                                                            44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                            SHA256

                                                                                                            36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                            SHA512

                                                                                                            e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cfe42aa7a6\oneetx.exe

                                                                                                            Filesize

                                                                                                            228KB

                                                                                                            MD5

                                                                                                            6809ca52cdc1bfffe3496efd3e2409b5

                                                                                                            SHA1

                                                                                                            44134800f629ede1e7152aaceb1789fa43fe24fa

                                                                                                            SHA256

                                                                                                            36102822cb63b04fe1ae8268519a7a854a4bd8e763c93fe17908d56838944f4a

                                                                                                            SHA512

                                                                                                            e741868568f65396ce33e429133e519c84877952842e274b9cf2272540893698a311a950ef1a179a6adf67e68a8d589782a1874449171af2a3dcd451cffca7a0

                                                                                                          • C:\Users\Admin\AppData\Roaming\396554bad854c4\clip64.dll

                                                                                                            Filesize

                                                                                                            196B

                                                                                                            MD5

                                                                                                            62962daa1b19bbcc2db10b7bfd531ea6

                                                                                                            SHA1

                                                                                                            d64bae91091eda6a7532ebec06aa70893b79e1f8

                                                                                                            SHA256

                                                                                                            80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

                                                                                                            SHA512

                                                                                                            9002a0475fdb38541e78048709006926655c726e93e823b84e2dbf5b53fd539a5342e7266447d23db0e5528e27a19961b115b180c94f2272ff124c7e5c8304e7

                                                                                                          • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                            MD5

                                                                                                            846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                            SHA1

                                                                                                            fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                            SHA256

                                                                                                            b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                            SHA512

                                                                                                            908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                          • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                            MD5

                                                                                                            846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                            SHA1

                                                                                                            fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                            SHA256

                                                                                                            b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                            SHA512

                                                                                                            908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                          • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                            MD5

                                                                                                            846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                            SHA1

                                                                                                            fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                            SHA256

                                                                                                            b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                            SHA512

                                                                                                            908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                          • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                            MD5

                                                                                                            846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                            SHA1

                                                                                                            fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                            SHA256

                                                                                                            b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                            SHA512

                                                                                                            908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                          • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                            MD5

                                                                                                            846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                            SHA1

                                                                                                            fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                            SHA256

                                                                                                            b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                            SHA512

                                                                                                            908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                          • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                            MD5

                                                                                                            846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                            SHA1

                                                                                                            fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                            SHA256

                                                                                                            b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                            SHA512

                                                                                                            908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                          • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                            MD5

                                                                                                            846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                            SHA1

                                                                                                            fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                            SHA256

                                                                                                            b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                            SHA512

                                                                                                            908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                          • C:\Users\Admin\AppData\Roaming\396554bad854c4\cred64.dll

                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                            MD5

                                                                                                            846d00634429d1dfd48cbdbc24e8b8e3

                                                                                                            SHA1

                                                                                                            fcd151b8544b2f0cc22ef988d2216e2574129091

                                                                                                            SHA256

                                                                                                            b748f7ed33e333933d0b199f8f7456c66060a616c67a14c1acccb5732bb2cf2e

                                                                                                            SHA512

                                                                                                            908aeb1893345a40589e5536aeb6d848f0d10b957054624aa8a5ed9244608c8a8b1984dd87793b3865f07ab54d52c3b56d1ae71c5e658a198f5bb1db70190186

                                                                                                          • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                                                                                            Filesize

                                                                                                            759.5MB

                                                                                                            MD5

                                                                                                            1b24800ca2be07ecbb7aa2f68f56c314

                                                                                                            SHA1

                                                                                                            3bd910bfa8d9376c32d5d07e311c39d993a01a85

                                                                                                            SHA256

                                                                                                            95213c07d419240971c180c93fa6059c2073c71bf967aa037993583062a056ae

                                                                                                            SHA512

                                                                                                            a4f009dfe6852fe5538f58236bb18b369e96eaafe809a2a5806202e88483e101fd0aa32e0f5d5166b22567a7202c0c0cdd865571de6797dae190db53cda6894e

                                                                                                          • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                                                                                            Filesize

                                                                                                            759.5MB

                                                                                                            MD5

                                                                                                            1b24800ca2be07ecbb7aa2f68f56c314

                                                                                                            SHA1

                                                                                                            3bd910bfa8d9376c32d5d07e311c39d993a01a85

                                                                                                            SHA256

                                                                                                            95213c07d419240971c180c93fa6059c2073c71bf967aa037993583062a056ae

                                                                                                            SHA512

                                                                                                            a4f009dfe6852fe5538f58236bb18b369e96eaafe809a2a5806202e88483e101fd0aa32e0f5d5166b22567a7202c0c0cdd865571de6797dae190db53cda6894e

                                                                                                          • C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe

                                                                                                            Filesize

                                                                                                            759.5MB

                                                                                                            MD5

                                                                                                            1b24800ca2be07ecbb7aa2f68f56c314

                                                                                                            SHA1

                                                                                                            3bd910bfa8d9376c32d5d07e311c39d993a01a85

                                                                                                            SHA256

                                                                                                            95213c07d419240971c180c93fa6059c2073c71bf967aa037993583062a056ae

                                                                                                            SHA512

                                                                                                            a4f009dfe6852fe5538f58236bb18b369e96eaafe809a2a5806202e88483e101fd0aa32e0f5d5166b22567a7202c0c0cdd865571de6797dae190db53cda6894e

                                                                                                          • memory/1088-1817-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                            Filesize

                                                                                                            256KB

                                                                                                          • memory/1088-1830-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                            Filesize

                                                                                                            256KB

                                                                                                          • memory/1208-3357-0x0000000000400000-0x0000000000440000-memory.dmp

                                                                                                            Filesize

                                                                                                            256KB

                                                                                                          • memory/1404-578-0x00000000003F0000-0x00000000003F5000-memory.dmp

                                                                                                            Filesize

                                                                                                            20KB

                                                                                                          • memory/1404-254-0x00000000003E0000-0x00000000003E9000-memory.dmp

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/1404-253-0x00000000003E0000-0x00000000003E9000-memory.dmp

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/1460-267-0x0000000000F40000-0x0000000000F46000-memory.dmp

                                                                                                            Filesize

                                                                                                            24KB

                                                                                                          • memory/1460-268-0x0000000000F30000-0x0000000000F3B000-memory.dmp

                                                                                                            Filesize

                                                                                                            44KB

                                                                                                          • memory/1460-255-0x0000000000F30000-0x0000000000F3B000-memory.dmp

                                                                                                            Filesize

                                                                                                            44KB

                                                                                                          • memory/1460-708-0x0000000000F40000-0x0000000000F46000-memory.dmp

                                                                                                            Filesize

                                                                                                            24KB

                                                                                                          • memory/2492-173-0x0000000000C20000-0x0000000000C29000-memory.dmp

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/2492-178-0x0000000000C30000-0x0000000000C35000-memory.dmp

                                                                                                            Filesize

                                                                                                            20KB

                                                                                                          • memory/2492-180-0x0000000000C20000-0x0000000000C29000-memory.dmp

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/2492-326-0x0000000000C30000-0x0000000000C35000-memory.dmp

                                                                                                            Filesize

                                                                                                            20KB

                                                                                                          • memory/3016-150-0x00000000020B0000-0x0000000002107000-memory.dmp

                                                                                                            Filesize

                                                                                                            348KB

                                                                                                          • memory/3016-277-0x0000000000400000-0x00000000004B9000-memory.dmp

                                                                                                            Filesize

                                                                                                            740KB

                                                                                                          • memory/3016-174-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                            Filesize

                                                                                                            972KB

                                                                                                          • memory/3028-249-0x0000000001200000-0x000000000120C000-memory.dmp

                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/3028-248-0x0000000001210000-0x0000000001216000-memory.dmp

                                                                                                            Filesize

                                                                                                            24KB

                                                                                                          • memory/3028-199-0x0000000001200000-0x000000000120C000-memory.dmp

                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/3028-382-0x0000000001210000-0x0000000001216000-memory.dmp

                                                                                                            Filesize

                                                                                                            24KB

                                                                                                          • memory/3140-135-0x0000000002E70000-0x0000000002E86000-memory.dmp

                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/3196-742-0x00000000007B0000-0x0000000001613000-memory.dmp

                                                                                                            Filesize

                                                                                                            14.4MB

                                                                                                          • memory/3396-161-0x00000000009D0000-0x00000000009DF000-memory.dmp

                                                                                                            Filesize

                                                                                                            60KB

                                                                                                          • memory/3396-171-0x00000000009E0000-0x00000000009E9000-memory.dmp

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3396-172-0x00000000009D0000-0x00000000009DF000-memory.dmp

                                                                                                            Filesize

                                                                                                            60KB

                                                                                                          • memory/3396-307-0x00000000009E0000-0x00000000009E9000-memory.dmp

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3508-134-0x0000000000510000-0x0000000000519000-memory.dmp

                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/3508-136-0x0000000000400000-0x000000000049E000-memory.dmp

                                                                                                            Filesize

                                                                                                            632KB

                                                                                                          • memory/3572-250-0x0000000000C20000-0x0000000000C47000-memory.dmp

                                                                                                            Filesize

                                                                                                            156KB

                                                                                                          • memory/3572-251-0x0000000000C50000-0x0000000000C72000-memory.dmp

                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/3572-252-0x0000000000C20000-0x0000000000C47000-memory.dmp

                                                                                                            Filesize

                                                                                                            156KB

                                                                                                          • memory/3572-478-0x0000000000C50000-0x0000000000C72000-memory.dmp

                                                                                                            Filesize

                                                                                                            136KB

                                                                                                          • memory/3660-2107-0x0000000005890000-0x00000000058A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/3660-1831-0x0000000005890000-0x00000000058A0000-memory.dmp

                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/3660-1832-0x0000000005840000-0x0000000005841000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3796-156-0x00000000020C0000-0x00000000020FD000-memory.dmp

                                                                                                            Filesize

                                                                                                            244KB

                                                                                                          • memory/3796-270-0x0000000000400000-0x00000000004A7000-memory.dmp

                                                                                                            Filesize

                                                                                                            668KB

                                                                                                          • memory/4048-740-0x00000000005A0000-0x00000000005A7000-memory.dmp

                                                                                                            Filesize

                                                                                                            28KB

                                                                                                          • memory/4048-278-0x00000000005A0000-0x00000000005A7000-memory.dmp

                                                                                                            Filesize

                                                                                                            28KB

                                                                                                          • memory/4048-269-0x0000000000590000-0x000000000059D000-memory.dmp

                                                                                                            Filesize

                                                                                                            52KB

                                                                                                          • memory/4048-279-0x0000000000590000-0x000000000059D000-memory.dmp

                                                                                                            Filesize

                                                                                                            52KB

                                                                                                          • memory/4404-314-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-327-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-312-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-339-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-310-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-1136-0x00000000059E0000-0x00000000059F0000-memory.dmp

                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/4404-330-0x0000000005910000-0x0000000005911000-memory.dmp

                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/4404-328-0x00000000059E0000-0x00000000059F0000-memory.dmp

                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/4404-324-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-322-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-320-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-309-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-316-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-341-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-331-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-333-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-318-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-308-0x0000000005FA0000-0x0000000006544000-memory.dmp

                                                                                                            Filesize

                                                                                                            5.6MB

                                                                                                          • memory/4404-306-0x0000000000880000-0x0000000000EFA000-memory.dmp

                                                                                                            Filesize

                                                                                                            6.5MB

                                                                                                          • memory/4404-337-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4404-335-0x00000000059F0000-0x0000000005A78000-memory.dmp

                                                                                                            Filesize

                                                                                                            544KB

                                                                                                          • memory/4844-287-0x0000000000C30000-0x0000000000C38000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/4844-280-0x0000000000C20000-0x0000000000C2B000-memory.dmp

                                                                                                            Filesize

                                                                                                            44KB

                                                                                                          • memory/4844-288-0x0000000000C20000-0x0000000000C2B000-memory.dmp

                                                                                                            Filesize

                                                                                                            44KB

                                                                                                          • memory/4844-773-0x0000000000C30000-0x0000000000C38000-memory.dmp

                                                                                                            Filesize

                                                                                                            32KB

                                                                                                          • memory/4952-305-0x0000000000C30000-0x0000000000C37000-memory.dmp

                                                                                                            Filesize

                                                                                                            28KB

                                                                                                          • memory/4952-160-0x0000000000C20000-0x0000000000C2B000-memory.dmp

                                                                                                            Filesize

                                                                                                            44KB

                                                                                                          • memory/4952-159-0x0000000000C30000-0x0000000000C37000-memory.dmp

                                                                                                            Filesize

                                                                                                            28KB

                                                                                                          • memory/4952-158-0x0000000000C20000-0x0000000000C2B000-memory.dmp

                                                                                                            Filesize

                                                                                                            44KB