Analysis

  • max time kernel
    73s
  • max time network
    80s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2023 19:35

General

  • Target

    fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b_JC.exe

  • Size

    508KB

  • MD5

    4a94bfa09b99674b406eefa0fc0f8c5e

  • SHA1

    583055372661a2a359586a3fc2cdbaecc951659c

  • SHA256

    fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b

  • SHA512

    6463035915777cb01b89863eaee6ffe14ea211ac3640f1a6c8bc78f2d2b3692fdee3ff427cd4e5dad6591900f62b6eeba80abe434ff23d2402f2f401fe5e0dec

  • SSDEEP

    12288:EndeNz+MiYZmsSOgetN5ONjUrhGkOjkLtxOqaF5:EnYNzECS4N5ONjUdGR6POHf

Malware Config

Signatures

  • Detect rhadamanthys stealer shellcode 6 IoCs
  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (92) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Users\Admin\AppData\Local\Temp\fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b_JC.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3856
      • C:\Users\Admin\AppData\Local\Temp\fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b_JC.exe
        C:\Users\Admin\AppData\Local\Temp\fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b_JC.exe
        3⤵
          PID:4016
        • C:\Users\Admin\AppData\Local\Temp\fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b_JC.exe
          C:\Users\Admin\AppData\Local\Temp\fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b_JC.exe
          3⤵
            PID:3412
          • C:\Users\Admin\AppData\Local\Temp\fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b_JC.exe
            C:\Users\Admin\AppData\Local\Temp\fab5850b79de211ba1d789f80a4684657b3a79c849d46761decb2de95931162b_JC.exe
            3⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:5012
        • C:\Windows\system32\certreq.exe
          "C:\Windows\system32\certreq.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • outlook_office_path
          • outlook_win_path
          PID:2952
        • C:\Users\Admin\AppData\Local\Temp\6944.exe
          C:\Users\Admin\AppData\Local\Temp\6944.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          PID:1364
          • C:\Users\Admin\AppData\Local\Temp\6944.exe
            C:\Users\Admin\AppData\Local\Temp\6944.exe
            3⤵
            • Executes dropped EXE
            PID:300
        • C:\Users\Admin\AppData\Local\Temp\6C14.exe
          C:\Users\Admin\AppData\Local\Temp\6C14.exe
          2⤵
          • Executes dropped EXE
          PID:2508
        • C:\Users\Admin\AppData\Local\Temp\6F9F.exe
          C:\Users\Admin\AppData\Local\Temp\6F9F.exe
          2⤵
          • Executes dropped EXE
          PID:2968
        • C:\Users\Admin\AppData\Local\Temp\7F5F.exe
          C:\Users\Admin\AppData\Local\Temp\7F5F.exe
          2⤵
            PID:280
        • C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe
          "C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe
            C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe
            2⤵
            • Drops startup file
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3484
            • C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe
              "C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3176
              • C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe
                C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe
                4⤵
                • Executes dropped EXE
                PID:2868
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4184
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:3872
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4912
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:2428
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled no
                4⤵
                • Modifies boot configuration data using bcdedit
                PID:276
              • C:\Windows\system32\wbadmin.exe
                wbadmin delete catalog -quiet
                4⤵
                • Deletes backup catalog
                PID:4116
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1976
              • C:\Windows\system32\netsh.exe
                netsh advfirewall set currentprofile state off
                4⤵
                • Modifies Windows Firewall
                PID:3528
              • C:\Windows\system32\netsh.exe
                netsh firewall set opmode mode=disable
                4⤵
                • Modifies Windows Firewall
                PID:4748
        • C:\Users\Admin\AppData\Local\Microsoft\[1m.exe
          "C:\Users\Admin\AppData\Local\Microsoft\[1m.exe"
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4840
          • C:\Users\Admin\AppData\Local\Microsoft\[1m.exe
            C:\Users\Admin\AppData\Local\Microsoft\[1m.exe
            2⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            PID:4752
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4028
        • C:\Windows\system32\wbengine.exe
          "C:\Windows\system32\wbengine.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3812
        • C:\Windows\System32\vdsldr.exe
          C:\Windows\System32\vdsldr.exe -Embedding
          1⤵
            PID:564
          • C:\Windows\System32\vds.exe
            C:\Windows\System32\vds.exe
            1⤵
            • Checks SCSI registry key(s)
            PID:3936
          • C:\Users\Admin\AppData\Roaming\ujtaddt
            C:\Users\Admin\AppData\Roaming\ujtaddt
            1⤵
              PID:564
              • C:\Users\Admin\AppData\Roaming\ujtaddt
                C:\Users\Admin\AppData\Roaming\ujtaddt
                2⤵
                  PID:2380

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[C033CA36-3483].[[email protected]].8base

                Filesize

                3.2MB

                MD5

                af833e493460c37cf8d9054ecbf8152c

                SHA1

                336ee99ebf204068a69ea707b9d56695ec030304

                SHA256

                56add80b1625059dd2bec9682ad899cb4c43afdaa1cf081d9a5a0f3267ccb19c

                SHA512

                ee84c202a5c0ff280da0542debf14710b5ba5e26bb6c25135212cc38a46b1aea20f0b176282f4176318a63162f5e172168a9a2572b3b102c9acb8c48dd328a0f

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\`aW2f[j.exe.log

                Filesize

                927B

                MD5

                4a911455784f74e368a4c2c7876d76f4

                SHA1

                a1700a0849ffb4f26671eb76da2489946b821c34

                SHA256

                264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

                SHA512

                4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

              • C:\Users\Admin\AppData\Local\Microsoft\[1m.exe

                Filesize

                1.7MB

                MD5

                1611ddc5ba7af4c5f4c247c178ccdbb3

                SHA1

                4be33b42d1def3b0fc027b72efe233b6e05007e5

                SHA256

                c40a4e9ac9b6cefbfdabd59a314fae01b7fcd0b91e0a7cd8b02afd105a234eb0

                SHA512

                6d1319e6f8db72bc50e8b77ac470ac1b42e2f34455604b651d1c50f14ad8464cf98feafb4b86f416155980aff9a353a3b6edac944cefa73ebc61b63f5718e0e5

              • C:\Users\Admin\AppData\Local\Microsoft\[1m.exe

                Filesize

                1.7MB

                MD5

                1611ddc5ba7af4c5f4c247c178ccdbb3

                SHA1

                4be33b42d1def3b0fc027b72efe233b6e05007e5

                SHA256

                c40a4e9ac9b6cefbfdabd59a314fae01b7fcd0b91e0a7cd8b02afd105a234eb0

                SHA512

                6d1319e6f8db72bc50e8b77ac470ac1b42e2f34455604b651d1c50f14ad8464cf98feafb4b86f416155980aff9a353a3b6edac944cefa73ebc61b63f5718e0e5

              • C:\Users\Admin\AppData\Local\Microsoft\[1m.exe

                Filesize

                1.7MB

                MD5

                1611ddc5ba7af4c5f4c247c178ccdbb3

                SHA1

                4be33b42d1def3b0fc027b72efe233b6e05007e5

                SHA256

                c40a4e9ac9b6cefbfdabd59a314fae01b7fcd0b91e0a7cd8b02afd105a234eb0

                SHA512

                6d1319e6f8db72bc50e8b77ac470ac1b42e2f34455604b651d1c50f14ad8464cf98feafb4b86f416155980aff9a353a3b6edac944cefa73ebc61b63f5718e0e5

              • C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe

                Filesize

                1.7MB

                MD5

                a6ab201ae407fbe4a5da5f20dc38412b

                SHA1

                b3f8caf67f36730ad87031d206db91c861980615

                SHA256

                9d163fbffc9692a3143362c51d35d5ab52d1f209d9d5e053196c79a30e6f7acf

                SHA512

                eb0e97119784d4f60ac5b1c499e4bdfa885243c8859d79e92e1c07a2aba3539606e5df978d8d63d7764fe898e691488a53d02fc495dc837b930cfe3d83cede2b

              • C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe

                Filesize

                1.7MB

                MD5

                a6ab201ae407fbe4a5da5f20dc38412b

                SHA1

                b3f8caf67f36730ad87031d206db91c861980615

                SHA256

                9d163fbffc9692a3143362c51d35d5ab52d1f209d9d5e053196c79a30e6f7acf

                SHA512

                eb0e97119784d4f60ac5b1c499e4bdfa885243c8859d79e92e1c07a2aba3539606e5df978d8d63d7764fe898e691488a53d02fc495dc837b930cfe3d83cede2b

              • C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe

                Filesize

                1.7MB

                MD5

                a6ab201ae407fbe4a5da5f20dc38412b

                SHA1

                b3f8caf67f36730ad87031d206db91c861980615

                SHA256

                9d163fbffc9692a3143362c51d35d5ab52d1f209d9d5e053196c79a30e6f7acf

                SHA512

                eb0e97119784d4f60ac5b1c499e4bdfa885243c8859d79e92e1c07a2aba3539606e5df978d8d63d7764fe898e691488a53d02fc495dc837b930cfe3d83cede2b

              • C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe

                Filesize

                1.7MB

                MD5

                a6ab201ae407fbe4a5da5f20dc38412b

                SHA1

                b3f8caf67f36730ad87031d206db91c861980615

                SHA256

                9d163fbffc9692a3143362c51d35d5ab52d1f209d9d5e053196c79a30e6f7acf

                SHA512

                eb0e97119784d4f60ac5b1c499e4bdfa885243c8859d79e92e1c07a2aba3539606e5df978d8d63d7764fe898e691488a53d02fc495dc837b930cfe3d83cede2b

              • C:\Users\Admin\AppData\Local\Microsoft\`aW2f[j.exe

                Filesize

                1.7MB

                MD5

                a6ab201ae407fbe4a5da5f20dc38412b

                SHA1

                b3f8caf67f36730ad87031d206db91c861980615

                SHA256

                9d163fbffc9692a3143362c51d35d5ab52d1f209d9d5e053196c79a30e6f7acf

                SHA512

                eb0e97119784d4f60ac5b1c499e4bdfa885243c8859d79e92e1c07a2aba3539606e5df978d8d63d7764fe898e691488a53d02fc495dc837b930cfe3d83cede2b

              • C:\Users\Admin\AppData\Local\Temp\6944.exe

                Filesize

                1.7MB

                MD5

                a6ab201ae407fbe4a5da5f20dc38412b

                SHA1

                b3f8caf67f36730ad87031d206db91c861980615

                SHA256

                9d163fbffc9692a3143362c51d35d5ab52d1f209d9d5e053196c79a30e6f7acf

                SHA512

                eb0e97119784d4f60ac5b1c499e4bdfa885243c8859d79e92e1c07a2aba3539606e5df978d8d63d7764fe898e691488a53d02fc495dc837b930cfe3d83cede2b

              • C:\Users\Admin\AppData\Local\Temp\6944.exe

                Filesize

                1.7MB

                MD5

                a6ab201ae407fbe4a5da5f20dc38412b

                SHA1

                b3f8caf67f36730ad87031d206db91c861980615

                SHA256

                9d163fbffc9692a3143362c51d35d5ab52d1f209d9d5e053196c79a30e6f7acf

                SHA512

                eb0e97119784d4f60ac5b1c499e4bdfa885243c8859d79e92e1c07a2aba3539606e5df978d8d63d7764fe898e691488a53d02fc495dc837b930cfe3d83cede2b

              • C:\Users\Admin\AppData\Local\Temp\6944.exe

                Filesize

                1.7MB

                MD5

                a6ab201ae407fbe4a5da5f20dc38412b

                SHA1

                b3f8caf67f36730ad87031d206db91c861980615

                SHA256

                9d163fbffc9692a3143362c51d35d5ab52d1f209d9d5e053196c79a30e6f7acf

                SHA512

                eb0e97119784d4f60ac5b1c499e4bdfa885243c8859d79e92e1c07a2aba3539606e5df978d8d63d7764fe898e691488a53d02fc495dc837b930cfe3d83cede2b

              • C:\Users\Admin\AppData\Local\Temp\6944.exe

                Filesize

                1.7MB

                MD5

                a6ab201ae407fbe4a5da5f20dc38412b

                SHA1

                b3f8caf67f36730ad87031d206db91c861980615

                SHA256

                9d163fbffc9692a3143362c51d35d5ab52d1f209d9d5e053196c79a30e6f7acf

                SHA512

                eb0e97119784d4f60ac5b1c499e4bdfa885243c8859d79e92e1c07a2aba3539606e5df978d8d63d7764fe898e691488a53d02fc495dc837b930cfe3d83cede2b

              • C:\Users\Admin\AppData\Local\Temp\6C14.exe

                Filesize

                468KB

                MD5

                20bb118569b859e64feaaf30227e04b8

                SHA1

                3fb2c608529575ad4b06770e130eb9d2d0750ed7

                SHA256

                c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674

                SHA512

                567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c

              • C:\Users\Admin\AppData\Local\Temp\6C14.exe

                Filesize

                468KB

                MD5

                20bb118569b859e64feaaf30227e04b8

                SHA1

                3fb2c608529575ad4b06770e130eb9d2d0750ed7

                SHA256

                c1d2e8b7b961e48a1ee4877d3f527f038697e0dfcda69b8cd470900b73e1e674

                SHA512

                567906d7b98058ec24c1455d5167ee13127ce6739350f1f38954c01e46f96ba0851d6c88ef49a192edb53c5f759ab8663c7ac9fcc795c35db98165d11259587c

              • C:\Users\Admin\AppData\Local\Temp\6F9F.exe

                Filesize

                62KB

                MD5

                5f0bbf0b4ce5fa0bca57f1230e660dff

                SHA1

                529e438c21899eff993c0871ce07aff037d7f10d

                SHA256

                a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d

                SHA512

                ddede174b3aac4bbf434e1d61da8fa858b4bde11850a75b113376dccb7356f054a9fb696f498cb01c040cec33bb03d75c8c7b2787d46fc33569aeb753ee16131

              • C:\Users\Admin\AppData\Local\Temp\6F9F.exe

                Filesize

                62KB

                MD5

                5f0bbf0b4ce5fa0bca57f1230e660dff

                SHA1

                529e438c21899eff993c0871ce07aff037d7f10d

                SHA256

                a4c58de9ff779e2b5c28d35dde1884891ab419e909e42c5a164ea576d8348e6d

                SHA512

                ddede174b3aac4bbf434e1d61da8fa858b4bde11850a75b113376dccb7356f054a9fb696f498cb01c040cec33bb03d75c8c7b2787d46fc33569aeb753ee16131

              • C:\Users\Admin\AppData\Local\Temp\7F5F.exe

                Filesize

                61KB

                MD5

                4345b942eb187e2b867a6e9524d166e0

                SHA1

                1814c6a4205852069bbaaf9c8bd2809842d52548

                SHA256

                0b80d7aea7acb5d4bd7e6dbfabeaf5529faec78ff5b29fc525edc2c8bf7e537c

                SHA512

                85f5ecafcb711af6ace4ddb11ca3a8e8d2a4799ba07d258bb731d55dc36614139db760aeea6e1f1d3674bb045230ba9d247c13d895a7f3f85ea26967788a87d6

              • C:\Users\Admin\AppData\Local\Temp\7F5F.exe

                Filesize

                61KB

                MD5

                4345b942eb187e2b867a6e9524d166e0

                SHA1

                1814c6a4205852069bbaaf9c8bd2809842d52548

                SHA256

                0b80d7aea7acb5d4bd7e6dbfabeaf5529faec78ff5b29fc525edc2c8bf7e537c

                SHA512

                85f5ecafcb711af6ace4ddb11ca3a8e8d2a4799ba07d258bb731d55dc36614139db760aeea6e1f1d3674bb045230ba9d247c13d895a7f3f85ea26967788a87d6

              • C:\Users\Admin\AppData\Roaming\ujtaddt

                Filesize

                1.7MB

                MD5

                1611ddc5ba7af4c5f4c247c178ccdbb3

                SHA1

                4be33b42d1def3b0fc027b72efe233b6e05007e5

                SHA256

                c40a4e9ac9b6cefbfdabd59a314fae01b7fcd0b91e0a7cd8b02afd105a234eb0

                SHA512

                6d1319e6f8db72bc50e8b77ac470ac1b42e2f34455604b651d1c50f14ad8464cf98feafb4b86f416155980aff9a353a3b6edac944cefa73ebc61b63f5718e0e5

              • C:\Users\Admin\AppData\Roaming\ujtaddt

                Filesize

                1.7MB

                MD5

                1611ddc5ba7af4c5f4c247c178ccdbb3

                SHA1

                4be33b42d1def3b0fc027b72efe233b6e05007e5

                SHA256

                c40a4e9ac9b6cefbfdabd59a314fae01b7fcd0b91e0a7cd8b02afd105a234eb0

                SHA512

                6d1319e6f8db72bc50e8b77ac470ac1b42e2f34455604b651d1c50f14ad8464cf98feafb4b86f416155980aff9a353a3b6edac944cefa73ebc61b63f5718e0e5

              • C:\Users\Admin\AppData\Roaming\ujtaddt

                Filesize

                133KB

                MD5

                aca437ce38321d87762a43706066e567

                SHA1

                080be782eb0fb865b9b5a7ac0bd091b6cdf8546e

                SHA256

                6531d5b3bd7f0bd452bf29af73a4a9e34fd2feba6a8c3270cb7584e68e47fb24

                SHA512

                0b7244da4864839eb5409516034cae7141cbbefdb85d7545f9a57378668ffa7fb0cc426daddd301f89ad05bd0d6e88451b4072eaa4a15b5c5a2b8f23bb29afe5

              • memory/280-2994-0x0000000000DC0000-0x0000000000DD4000-memory.dmp

                Filesize

                80KB

              • memory/280-3023-0x0000000074590000-0x0000000074D40000-memory.dmp

                Filesize

                7.7MB

              • memory/280-3084-0x0000000005890000-0x00000000058A0000-memory.dmp

                Filesize

                64KB

              • memory/300-2944-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/564-2962-0x0000000074590000-0x0000000074D40000-memory.dmp

                Filesize

                7.7MB

              • memory/1364-2490-0x0000000074590000-0x0000000074D40000-memory.dmp

                Filesize

                7.7MB

              • memory/1364-2571-0x0000000004FB0000-0x0000000004FC0000-memory.dmp

                Filesize

                64KB

              • memory/1364-2943-0x0000000074590000-0x0000000074D40000-memory.dmp

                Filesize

                7.7MB

              • memory/1744-56-0x0000000004C30000-0x0000000004C40000-memory.dmp

                Filesize

                64KB

              • memory/1744-55-0x0000000004B20000-0x0000000004B66000-memory.dmp

                Filesize

                280KB

              • memory/1744-54-0x00000000746B0000-0x0000000074E60000-memory.dmp

                Filesize

                7.7MB

              • memory/1744-53-0x0000000000040000-0x00000000001F2000-memory.dmp

                Filesize

                1.7MB

              • memory/1744-63-0x00000000746B0000-0x0000000074E60000-memory.dmp

                Filesize

                7.7MB

              • memory/1744-57-0x0000000004B90000-0x0000000004BC4000-memory.dmp

                Filesize

                208KB

              • memory/2508-2939-0x00000000008C0000-0x000000000093C000-memory.dmp

                Filesize

                496KB

              • memory/2508-3018-0x0000000005760000-0x00000000057FC000-memory.dmp

                Filesize

                624KB

              • memory/2508-2940-0x0000000074590000-0x0000000074D40000-memory.dmp

                Filesize

                7.7MB

              • memory/2508-2979-0x00000000056C0000-0x0000000005752000-memory.dmp

                Filesize

                584KB

              • memory/2868-83-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/2952-33-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-42-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-48-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-47-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-30-0x000001E44C810000-0x000001E44C813000-memory.dmp

                Filesize

                12KB

              • memory/2952-46-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-31-0x000001E44C9B0000-0x000001E44C9B7000-memory.dmp

                Filesize

                28KB

              • memory/2952-32-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-45-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-44-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-43-0x00007FFBB1010000-0x00007FFBB1205000-memory.dmp

                Filesize

                2.0MB

              • memory/2952-214-0x000001E44C9B0000-0x000001E44C9B5000-memory.dmp

                Filesize

                20KB

              • memory/2952-219-0x00007FFBB1010000-0x00007FFBB1205000-memory.dmp

                Filesize

                2.0MB

              • memory/2952-49-0x00007FFBB1010000-0x00007FFBB1205000-memory.dmp

                Filesize

                2.0MB

              • memory/2952-18-0x000001E44C810000-0x000001E44C813000-memory.dmp

                Filesize

                12KB

              • memory/2952-41-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-34-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-35-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-40-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-38-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2952-36-0x00007FF4D8870000-0x00007FF4D899F000-memory.dmp

                Filesize

                1.2MB

              • memory/2968-2957-0x0000000000030000-0x0000000000044000-memory.dmp

                Filesize

                80KB

              • memory/2968-3085-0x0000000004AE0000-0x0000000004AF0000-memory.dmp

                Filesize

                64KB

              • memory/2968-2958-0x0000000074590000-0x0000000074D40000-memory.dmp

                Filesize

                7.7MB

              • memory/3176-81-0x0000000074750000-0x0000000074F00000-memory.dmp

                Filesize

                7.7MB

              • memory/3176-70-0x00000000053F0000-0x0000000005400000-memory.dmp

                Filesize

                64KB

              • memory/3176-68-0x0000000074750000-0x0000000074F00000-memory.dmp

                Filesize

                7.7MB

              • memory/3484-99-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-103-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-98-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-58-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-226-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-62-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-220-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-217-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-259-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-256-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-216-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-117-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-104-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-101-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3484-64-0x0000000000400000-0x0000000000413000-memory.dmp

                Filesize

                76KB

              • memory/3856-11-0x00000000746B0000-0x0000000074E60000-memory.dmp

                Filesize

                7.7MB

              • memory/3856-6-0x0000000005320000-0x00000000058C4000-memory.dmp

                Filesize

                5.6MB

              • memory/3856-5-0x0000000004D00000-0x0000000004D4C000-memory.dmp

                Filesize

                304KB

              • memory/3856-4-0x0000000004B50000-0x0000000004BB8000-memory.dmp

                Filesize

                416KB

              • memory/3856-3-0x0000000004BF0000-0x0000000004C00000-memory.dmp

                Filesize

                64KB

              • memory/3856-2-0x0000000004AD0000-0x0000000004B48000-memory.dmp

                Filesize

                480KB

              • memory/3856-1-0x00000000746B0000-0x0000000074E60000-memory.dmp

                Filesize

                7.7MB

              • memory/3856-0-0x00000000000F0000-0x0000000000176000-memory.dmp

                Filesize

                536KB

              • memory/4752-361-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/4752-86-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/4752-82-0x0000000000400000-0x000000000040B000-memory.dmp

                Filesize

                44KB

              • memory/4840-72-0x0000000000940000-0x0000000000AEE000-memory.dmp

                Filesize

                1.7MB

              • memory/4840-87-0x0000000074750000-0x0000000074F00000-memory.dmp

                Filesize

                7.7MB

              • memory/4840-75-0x0000000005480000-0x00000000054B2000-memory.dmp

                Filesize

                200KB

              • memory/4840-76-0x00000000055B0000-0x00000000055C0000-memory.dmp

                Filesize

                64KB

              • memory/4840-74-0x0000000005430000-0x0000000005474000-memory.dmp

                Filesize

                272KB

              • memory/4840-73-0x0000000074750000-0x0000000074F00000-memory.dmp

                Filesize

                7.7MB

              • memory/5012-26-0x0000000003EC0000-0x0000000003EF6000-memory.dmp

                Filesize

                216KB

              • memory/5012-20-0x0000000003EC0000-0x0000000003EF6000-memory.dmp

                Filesize

                216KB

              • memory/5012-19-0x0000000000400000-0x0000000000473000-memory.dmp

                Filesize

                460KB

              • memory/5012-17-0x00000000030C0000-0x00000000034C0000-memory.dmp

                Filesize

                4.0MB

              • memory/5012-15-0x00000000030C0000-0x00000000034C0000-memory.dmp

                Filesize

                4.0MB

              • memory/5012-16-0x00000000030C0000-0x00000000034C0000-memory.dmp

                Filesize

                4.0MB

              • memory/5012-14-0x00000000030C0000-0x00000000034C0000-memory.dmp

                Filesize

                4.0MB

              • memory/5012-13-0x0000000002E60000-0x0000000002E67000-memory.dmp

                Filesize

                28KB

              • memory/5012-12-0x0000000000400000-0x0000000000473000-memory.dmp

                Filesize

                460KB

              • memory/5012-10-0x0000000000400000-0x0000000000473000-memory.dmp

                Filesize

                460KB

              • memory/5012-7-0x0000000000400000-0x0000000000473000-memory.dmp

                Filesize

                460KB

              • memory/5012-27-0x00000000030C0000-0x00000000034C0000-memory.dmp

                Filesize

                4.0MB

              • memory/5012-28-0x0000000000400000-0x0000000000473000-memory.dmp

                Filesize

                460KB

              • memory/5012-29-0x00000000030C0000-0x00000000034C0000-memory.dmp

                Filesize

                4.0MB