Resubmissions

15-12-2023 20:43

231215-zh3n8safe7 10

12-12-2023 15:14

231212-smnbsafbhj 10

09-12-2023 02:41

231209-c6lz3aecck 10

Analysis

  • max time kernel
    1050s
  • max time network
    1052s
  • platform
    windows10-1703_x64
  • resource
    win10-20231215-en
  • resource tags

    arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-12-2023 20:43

General

  • Target

    installer.exe

  • Size

    9.1MB

  • MD5

    93e23e5bed552c0500856641d19729a8

  • SHA1

    7e14cdf808dcd21d766a4054935c87c89c037445

  • SHA256

    e4b23ebeb82594979325357ce20f14f70143d98ff49a9d5a2e6258fbfb33e555

  • SHA512

    3996d6144bd7dab401df7f95d4623ba91502619446d7c877c2ecb601f23433c9447168e959a90458e0fae3d9d39a03c25642f611dbc3114917cad48aca2594ff

  • SSDEEP

    196608:PBXWySxHnUIYfGp0N6k7jn3R655p0aRnk6bAEzV1d:pXc6rf6Q3ipdnkqAEzVf

Malware Config

Extracted

Family

privateloader

C2

http://45.133.1.182/proxies.txt

http://45.133.1.107/server.txt

pastebin.com/raw/A7dSG1te

http://wfsdragon.ru/api/setStats.php

51.178.186.149

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.znsjis.top/

Extracted

Family

smokeloader

Botnet

pub2

Extracted

Family

redline

Botnet

UDP

C2

45.9.20.20:13441

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

gcleaner

C2

194.145.227.161

Extracted

Family

smokeloader

Version

2020

C2

http://govsurplusstore.com/upload/

http://best-forsale.com/upload/

http://chmxnautoparts.com/upload/

http://kwazone.com/upload/

rc4.i32
rc4.i32

Extracted

Family

ffdroider

C2

http://186.2.171.3

Signatures

  • Detect Fabookie payload 2 IoCs
  • FFDroider

    Stealer targeting social media platform users first seen in April 2022.

  • FFDroider payload 1 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 6 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars payload 1 IoCs
  • Windows security bypass 2 TTPs 10 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • OnlyLogger payload 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 16 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Windows security modification 2 TTPs 10 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 26 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
    1⤵
    • Checks SCSI registry key(s)
    PID:972
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:348
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1068
      • C:\Users\Admin\AppData\Roaming\jadwffd
        C:\Users\Admin\AppData\Roaming\jadwffd
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:3732
      • C:\Users\Admin\AppData\Roaming\jadwffd
        C:\Users\Admin\AppData\Roaming\jadwffd
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:7512
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1204
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1232
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
          1⤵
            PID:1416
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1456
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1888
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2304
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2312
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2444
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                  1⤵
                    PID:2460
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                    1⤵
                    • Suspicious use of SetThreadContext
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2696
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      2⤵
                      • Checks processor information in registry
                      • Modifies data under HKEY_USERS
                      • Modifies registry class
                      PID:2764
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                    1⤵
                      PID:2588
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                      1⤵
                        PID:4456
                      • C:\Users\Admin\AppData\Local\Temp\installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\installer.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2348
                        • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                          "C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe"
                          2⤵
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          PID:700
                        • C:\Users\Admin\AppData\Local\Temp\FoxSBrowser.exe
                          "C:\Users\Admin\AppData\Local\Temp\FoxSBrowser.exe"
                          2⤵
                            PID:4524
                          • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                            "C:\Users\Admin\AppData\Local\Temp\Folder.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:4276
                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                              "C:\Users\Admin\AppData\Local\Temp\Folder.exe" -a
                              3⤵
                              • Executes dropped EXE
                              PID:4928
                          • C:\Users\Admin\AppData\Local\Temp\File.exe
                            "C:\Users\Admin\AppData\Local\Temp\File.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:3472
                          • C:\Users\Admin\AppData\Local\Temp\Files.exe
                            "C:\Users\Admin\AppData\Local\Temp\Files.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:3696
                          • C:\Users\Admin\AppData\Local\Temp\Details.exe
                            "C:\Users\Admin\AppData\Local\Temp\Details.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:2980
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 660
                              3⤵
                              • Program crash
                              PID:4316
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 772
                              3⤵
                              • Program crash
                              PID:4580
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 748
                              3⤵
                              • Program crash
                              PID:1196
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 668
                              3⤵
                              • Program crash
                              PID:4248
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 768
                              3⤵
                              • Program crash
                              PID:2672
                          • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                            "C:\Users\Admin\AppData\Local\Temp\pub2.exe"
                            2⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            PID:4320
                          • C:\Users\Admin\AppData\Local\Temp\Install.exe
                            "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                            2⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4908
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c taskkill /f /im chrome.exe
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4272
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im chrome.exe
                                4⤵
                                • Executes dropped EXE
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4524
                          • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                            "C:\Users\Admin\AppData\Local\Temp\Updbdate.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:1452
                          • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                            "C:\Users\Admin\AppData\Local\Temp\Graphics.exe"
                            2⤵
                            • Executes dropped EXE
                            PID:4868
                            • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                              "C:\Users\Admin\AppData\Local\Temp\Graphics.exe"
                              3⤵
                              • Windows security bypass
                              • Executes dropped EXE
                              • Windows security modification
                              • Adds Run key to start application
                              • Checks for VirtualBox DLLs, possible anti-VM trick
                              • Drops file in Windows directory
                              • Modifies data under HKEY_USERS
                              • Modifies system certificate store
                              • Suspicious use of WriteProcessMemory
                              PID:200
                              • C:\Windows\System32\cmd.exe
                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4816
                                • C:\Windows\system32\netsh.exe
                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                  5⤵
                                  • Modifies Windows Firewall
                                  • Modifies data under HKEY_USERS
                                  PID:1504
                              • C:\Windows\rss\csrss.exe
                                C:\Windows\rss\csrss.exe /202-202
                                4⤵
                                • Executes dropped EXE
                                • Manipulates WinMonFS driver.
                                • Modifies data under HKEY_USERS
                                PID:3760
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                  5⤵
                                  • Creates scheduled task(s)
                                  PID:4876
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  5⤵
                                  • Executes dropped EXE
                                  PID:4200
                        • C:\Windows\system32\rUNdlL32.eXe
                          rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                          1⤵
                          • Process spawned unexpected child process
                          • Suspicious use of WriteProcessMemory
                          PID:4348
                          • C:\Windows\SysWOW64\rundll32.exe
                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                            2⤵
                            • Loads dropped DLL
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3676
                        • C:\Windows\system32\taskmgr.exe
                          "C:\Windows\system32\taskmgr.exe" /4
                          1⤵
                          • Loads dropped DLL
                          • Drops file in Windows directory
                          • Checks SCSI registry key(s)
                          • Modifies registry class
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          PID:2124
                        • C:\Windows\System32\rundll32.exe
                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                          1⤵
                            PID:3892
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SDRSVC
                            1⤵
                              PID:2776
                            • C:\Windows\system32\taskmgr.exe
                              "C:\Windows\system32\taskmgr.exe" /4
                              1⤵
                              • Loads dropped DLL
                              • Drops file in Windows directory
                              • Checks SCSI registry key(s)
                              • Checks processor information in registry
                              PID:4676
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                              1⤵
                                PID:1428
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                  2⤵
                                  • Checks processor information in registry
                                  • Suspicious use of SetWindowsHookEx
                                  PID:824
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="824.0.1139203278\204660683" -parentBuildID 20221007134813 -prefsHandle 1680 -prefMapHandle 1668 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e18abaac-7ef4-443d-8edc-eda8e7fb9555} 824 "\\.\pipe\gecko-crash-server-pipe.824" 1764 24348bf4b58 gpu
                                    3⤵
                                      PID:3936
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="824.1.705210914\638956407" -parentBuildID 20221007134813 -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0370765a-1e27-48c7-975d-3dda91f6b14a} 824 "\\.\pipe\gecko-crash-server-pipe.824" 2120 2433676fb58 socket
                                      3⤵
                                      • Checks processor information in registry
                                      PID:376
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="824.2.1831516838\47895661" -childID 1 -isForBrowser -prefsHandle 3024 -prefMapHandle 2700 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2b5c8e3-a249-4811-8285-e16611cc2510} 824 "\\.\pipe\gecko-crash-server-pipe.824" 2876 2434ccd5858 tab
                                      3⤵
                                        PID:3144
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="824.3.384351805\285555781" -childID 2 -isForBrowser -prefsHandle 3220 -prefMapHandle 3376 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c8f6406-7fd4-47e9-8859-84816c984782} 824 "\\.\pipe\gecko-crash-server-pipe.824" 3428 2434b2c1558 tab
                                        3⤵
                                          PID:1544
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="824.4.1579115739\160662076" -childID 3 -isForBrowser -prefsHandle 4364 -prefMapHandle 4360 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce267ac2-32c4-44a8-9837-e5afffa5b3e6} 824 "\\.\pipe\gecko-crash-server-pipe.824" 4372 2434ed75658 tab
                                          3⤵
                                            PID:3720
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="824.7.298447002\1416128084" -childID 6 -isForBrowser -prefsHandle 4764 -prefMapHandle 4780 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {da2e4aaf-2c9a-439b-b334-d89c1fdd51d3} 824 "\\.\pipe\gecko-crash-server-pipe.824" 4772 2434ef8f258 tab
                                            3⤵
                                              PID:3324
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="824.6.892920553\1567420138" -childID 5 -isForBrowser -prefsHandle 4952 -prefMapHandle 4956 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b57e8829-30e0-44ca-9952-96107390df4a} 824 "\\.\pipe\gecko-crash-server-pipe.824" 4944 2434ef8ef58 tab
                                              3⤵
                                                PID:3880
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="824.5.1937970298\350153514" -childID 4 -isForBrowser -prefsHandle 4796 -prefMapHandle 4804 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1272 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {225aea16-08de-4fc3-8086-c9488b32cad3} 824 "\\.\pipe\gecko-crash-server-pipe.824" 4788 24336769058 tab
                                                3⤵
                                                  PID:712
                                            • C:\Windows\system32\taskmgr.exe
                                              "C:\Windows\system32\taskmgr.exe" /4
                                              1⤵
                                              • Loads dropped DLL
                                              • Drops file in Windows directory
                                              • Checks SCSI registry key(s)
                                              PID:296

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Execution

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Boot or Logon Autostart Execution

                                            1
                                            T1547

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1547.001

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Boot or Logon Autostart Execution

                                            1
                                            T1547

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1547.001

                                            Scheduled Task/Job

                                            1
                                            T1053

                                            Defense Evasion

                                            Impair Defenses

                                            2
                                            T1562

                                            Disable or Modify Tools

                                            2
                                            T1562.001

                                            Modify Registry

                                            5
                                            T1112

                                            Subvert Trust Controls

                                            1
                                            T1553

                                            Install Root Certificate

                                            1
                                            T1553.004

                                            Credential Access

                                            Unsecured Credentials

                                            1
                                            T1552

                                            Credentials In Files

                                            1
                                            T1552.001

                                            Discovery

                                            Network Service Discovery

                                            1
                                            T1046

                                            Query Registry

                                            4
                                            T1012

                                            System Information Discovery

                                            5
                                            T1082

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Collection

                                            Data from Local System

                                            1
                                            T1005

                                            Command and Control

                                            Web Service

                                            1
                                            T1102

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
                                              Filesize

                                              14KB

                                              MD5

                                              441e355c6ee848c5bfdf3331e5929948

                                              SHA1

                                              00251f096e3763ee326fa6a115ccca3c6fa98e12

                                              SHA256

                                              32f2ed70be289e29bfa64e926e9ccd64c274ac90557b4a68fe5ea731429b6006

                                              SHA512

                                              83389bc8672e7af402d06379a1a79e22811a8121daaa7507b040559cde931e0ae3ea3cd87455daf0d40f67607fb258e804f620d82a1edef7c5cce50ee2d045a4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\1601268389\3877292338.pri
                                              Filesize

                                              162KB

                                              MD5

                                              0d02b03a068d671348931cc20c048422

                                              SHA1

                                              67b6deacf1303acfcbab0b158157fdc03a02c8d5

                                              SHA256

                                              44f4263d65889ea8f0db3c6e31a956a4664e9200aba2612c9be7016feeb323c0

                                              SHA512

                                              805e7b4fafed39dec5ecc2ede0c65b6e103e6757e0bd43ecdce7c00932f59e3e7a68d2ea0818244dfeb691b022c1ccca590a3f4239f99e1cd8a29ba66daed358

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PRICache\4183903823\810424605.pri
                                              Filesize

                                              2KB

                                              MD5

                                              a2942665b12ed000cd2ac95adef8e0cc

                                              SHA1

                                              ac194f8d30f659131d1c73af8d44e81eccab7fde

                                              SHA256

                                              bdc5de6c42c523a333c26160d212c62385b03f5ebdae5aa8c5d025ff3f8aa374

                                              SHA512

                                              4e5ba962ba97656974c390b45302d60f4c82d604feb6199d44e80497a40d0b0a9fd119ca17ac184809ca0821ab6813292892c433ed7277f65c275f37a96070b9

                                            • C:\Users\Admin\AppData\Local\Temp\Details.exe
                                              Filesize

                                              224KB

                                              MD5

                                              913fcca8aa37351d548fcb1ef3af9f10

                                              SHA1

                                              8955832408079abc33723d48135f792c9930b598

                                              SHA256

                                              2f59e661904f9a4c62123f024eb7968cdc234f826bab077914ad8896ebf001c9

                                              SHA512

                                              0283e875dfbc7b04eb5ce5a82e66fb99e945626ed7e2ed4f2bc90e54e4ef99c065e2f98464f0aec24c921bae020ff3a6f1b3a01bfd8bdcea8459113670519c2b

                                            • C:\Users\Admin\AppData\Local\Temp\File.exe
                                              Filesize

                                              384KB

                                              MD5

                                              ff89b9a7df75ca937f56b43567dc7b63

                                              SHA1

                                              d59d0d2b60a5689d310da1d256e05a549949f2dd

                                              SHA256

                                              6aac97cb617dde504116f6a7ed137c21023f8034892853ea3eb2668ba09ea195

                                              SHA512

                                              6e97492c1a1bfe462a8aeac9fec4c125effc865f47d1834a7ba23978e15f6fb38a6ac8754236c9ee81710eb2c9bdeb8a4fa33ec7dd4dd2a069d32cec6fcce08d

                                            • C:\Users\Admin\AppData\Local\Temp\File.exe
                                              Filesize

                                              426KB

                                              MD5

                                              ece476206e52016ed4e0553d05b05160

                                              SHA1

                                              baa0dc4ed3e9d63384961ad9a1e7b43e8681a3c5

                                              SHA256

                                              ebc2784e2648e4ff72f48a6251ff28eee69003c8bd4ab604f5b43553a4140f4b

                                              SHA512

                                              2b51d406c684a21ad4d53d8f6c18cbc774cf4eacae94f48868e7ac64db1878792840fc3eea9bb27f47849b85382604492400e60b0f9536cf93ca78d7be7c3b3a

                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                              Filesize

                                              1.3MB

                                              MD5

                                              37db6db82813ddc8eeb42c58553da2de

                                              SHA1

                                              9425c1937873bb86beb57021ed5e315f516a2bed

                                              SHA256

                                              65302460bbdccb8268bc6c23434bcd7d710d0e800fe11d87a1597fdedfc2a9c7

                                              SHA512

                                              0658f3b15a4084ae292a6c0640f4e88fe095a2b2471633ca97c78998ee664631156e9cea1bee3d5ac5428ca600c52495437468770fbda6143e11651e797298c9

                                            • C:\Users\Admin\AppData\Local\Temp\Files.exe
                                              Filesize

                                              1.1MB

                                              MD5

                                              c3283929333883e075ea4e5b6c132e3b

                                              SHA1

                                              8497e7c20a3a8c5366be3c5a352fa9a0aa512940

                                              SHA256

                                              d08a9577da0c27f54001b1fdf07bd110b39bba1690a8de32795a796f3f24e791

                                              SHA512

                                              7bffb54f925c274f2c00b8d5d6d9221e7e5082cfd3d74ffda6dc0f017cd2525cb06511737c3cd94f48cf75298407c2b92cce875a02a32c237cd5ef762c7bbafc

                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                              Filesize

                                              512KB

                                              MD5

                                              cc4b30b59149316b6806969cba209cf6

                                              SHA1

                                              1758b92b893af8b83415d4e64451c8ed9e6f5b9b

                                              SHA256

                                              7b551a4d2ac94ec397adda0756d254fce4bfad3a660628aca3a2b301f25fb325

                                              SHA512

                                              e7be1887392864fa08283bbd562d612c96bc176779040c612cb133a281a2eb10b9af8841c393a194bafe470b3c835bd1caf067415fca4c403073ba6b03b10537

                                            • C:\Users\Admin\AppData\Local\Temp\Folder.exe
                                              Filesize

                                              712KB

                                              MD5

                                              b89068659ca07ab9b39f1c580a6f9d39

                                              SHA1

                                              7e3e246fcf920d1ada06900889d099784fe06aa5

                                              SHA256

                                              9d225182e9a8f073e8cf1d60a8258369a394bcae5fbc52d845d71a0fa440539c

                                              SHA512

                                              940690b0844e678e45ead2e7639407ffac43ab45265d2682a4c2e6400ac8fa2188c50a3b17dad241517dd4624ee92d159c7e6d59c8d069b9edd1445115255d52

                                            • C:\Users\Admin\AppData\Local\Temp\FoxSBrowser.exe
                                              Filesize

                                              153KB

                                              MD5

                                              849b899acdc4478c116340b86683a493

                                              SHA1

                                              e43f78a9b9b884e4230d009fafceb46711125534

                                              SHA256

                                              5f5eed76da09dc92090a6501de1f2a6cc7fb0c92e32053163b28f380f3b06631

                                              SHA512

                                              bdff9dbac1de6e1af7807a233c4e8c36ae8c45e0b277d78b636124b6ffe0df6ed16c78f2f3222eeb383501b2f3eec90c8736da540017b8b35592fa49eb3f720c

                                            • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                              Filesize

                                              307KB

                                              MD5

                                              ed55a3d2924b72678984f1ba40633275

                                              SHA1

                                              7ca9ba4459eaf5f856dca18b25dc88858eb40552

                                              SHA256

                                              74d987d10a98e324e538e7c5f07cfa6628f41bb50d7825d0effff9d160703432

                                              SHA512

                                              12e4137955993bf99de35ea3b341f92b9041cb705c2e358637c7b7fb9ec8eab01c125192a77cf79ebe0b89c1d5b21a04a03b8deea85c2dcfb7ac72fa81d74e3c

                                            • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                              Filesize

                                              2.8MB

                                              MD5

                                              f309bbf721336f7b2e7ea746a6a0160f

                                              SHA1

                                              26b814f6da8243530b9d5cfde66ad8cb4cbccf1a

                                              SHA256

                                              7aa4cb56b6a3f0caf57de8f233e7ab2785e4182bcaa4f5c27d75e981b3063d61

                                              SHA512

                                              0e4847e6124694097ee889d86ab58608deb44f919334447ebdbdce6c8e043ccdebe1aae8ca77f2fe5e72e166089a468962ce9c8807230133ac797a8dd1d821ea

                                            • C:\Users\Admin\AppData\Local\Temp\Graphics.exe
                                              Filesize

                                              2.9MB

                                              MD5

                                              02168e8f1860a311b413e7612832e7f1

                                              SHA1

                                              3aca236c06180a656c1713af4ebe6d44178edd69

                                              SHA256

                                              0b0760c683615d4ee74f662c01706176c75ce156c794b81fbb62c32d59b526e2

                                              SHA512

                                              fe72b391899754ef4fd00fb7c44e725e4bdbc697514c17fc0b01893bfda80abb776c055b6dd8d35ca54063e960ec7137b0f0805e844aea9b53e8ee1d2b2bd8f2

                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                              Filesize

                                              1.4MB

                                              MD5

                                              deeb8730435a83cb41ca5679429cb235

                                              SHA1

                                              c4eb99a6c3310e9b36c31b9572d57a210985b67d

                                              SHA256

                                              002f4696f089281a8c82f3156063cee84249d1715055e721a47618f2efecf150

                                              SHA512

                                              4235fa18fcc183ef02a1832790af466f7fdeda69435ebc561cb11209e049e890917b2c72be38fa8e1039493ae20fdbbe93776895b27a021d498f81d3e00c7379

                                            • C:\Users\Admin\AppData\Local\Temp\Updbdate.exe
                                              Filesize

                                              359KB

                                              MD5

                                              3d09b651baa310515bb5df3c04506961

                                              SHA1

                                              e1e1cff9e8a5d4093dbdabb0b83c886601141575

                                              SHA256

                                              2599fed90469c6c2250883f90d1c9d20fe41755b9da670a306a884797dbd7df6

                                              SHA512

                                              8f8499c73297be7c1743361dfcb352a3ce93aca4e81c0355f1814f9eedf92d22b40104d32eb4dbd776ccc9051613eee9b8ff57178c6240a787815e0dc8dc6889

                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                              Filesize

                                              552KB

                                              MD5

                                              5fd2eba6df44d23c9e662763009d7f84

                                              SHA1

                                              43530574f8ac455ae263c70cc99550bc60bfa4f1

                                              SHA256

                                              2991e2231855661e94ef80a4202487a9d7dc7bebccab9a0b2a786cf0783a051f

                                              SHA512

                                              321a86725e533dedb5b74e17218e6e53a49fa6ffc87d7f7da0f0b8441a081fe785f7846a76f67ef03ec3abddacbe8906b20a2f3ce8178896ec57090ef7ab0eb7

                                            • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                              Filesize

                                              73KB

                                              MD5

                                              1c7be730bdc4833afb7117d48c3fd513

                                              SHA1

                                              dc7e38cfe2ae4a117922306aead5a7544af646b8

                                              SHA256

                                              8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                              SHA512

                                              7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                              Filesize

                                              99KB

                                              MD5

                                              09031a062610d77d685c9934318b4170

                                              SHA1

                                              880f744184e7774f3d14c1bb857e21cc7fe89a6d

                                              SHA256

                                              778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

                                              SHA512

                                              9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                              Filesize

                                              281KB

                                              MD5

                                              d98e33b66343e7c96158444127a117f6

                                              SHA1

                                              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                              SHA256

                                              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                              SHA512

                                              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                            • C:\Users\Admin\AppData\Local\Temp\d
                                              Filesize

                                              2.0MB

                                              MD5

                                              87511a4b7ce0f466009498f86afdae38

                                              SHA1

                                              0b6e980a318aab81444690ac5af545d29aaf2b0e

                                              SHA256

                                              74b04618566c66ad5e139f58719dcc68a5213fa46d3cda9ebe094957a67b14b8

                                              SHA512

                                              b60f473b58e8b30507a753daa18ee1918ec301af9edd48933dfd3418de8328b19515b2560eee201906ded0f997ad839928a845657be1afe1669b3ecd8f0eec1b

                                            • C:\Users\Admin\AppData\Local\Temp\d.INTEG.RAW
                                              Filesize

                                              75KB

                                              MD5

                                              6d9decc4b7a940b0990eca1446c4dcc0

                                              SHA1

                                              34d0333b102dea6fef16696b0c8c8922149d0a2d

                                              SHA256

                                              9bb72dc5228eadf9b78403908bad0b7c3f4b05750494e44df5249d61a67b702a

                                              SHA512

                                              ecf4265b1dab8b1d6d1dcd5e4a175f3fe017559faace408e77e28bca85639cad94dbeda70202d99ecd2ecbc90fe932216e4ee7030a2171ebead3398499d8007e

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              9e2c7df85ab5119611d7271b79e3839d

                                              SHA1

                                              974b880656c83762fe41ec7eef7fb76e4f9ea9c2

                                              SHA256

                                              33876b1fc4be3652b50c14aa4532d7c944289d3e1665bf78050eead7088f1d1c

                                              SHA512

                                              6b35e3e865c75c7bb2f5a9132a362eda19ed86ca14c28b940771a542c6b13409a443ef88172eb65c8c49ff116cf855ff592fd0e494154582c0940c15839fec28

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              ab79ce16bb52eccb1e146d972703c1ad

                                              SHA1

                                              109a1efbb258fee11050d9516bcb5033a75f6c50

                                              SHA256

                                              bd636016bc235b5441030e2dba8696e606ee22991d613fdc2c5d3d3c2f9a90c9

                                              SHA512

                                              0a40bbf71d4096e18a7f0eacd15795d17407479d0985bab1a95b550bd4d42a6ffd0947d0d718dc66b02f9f8a544701a71f8ddc2991db7c3df68b3ac515c74eea

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              689d4d668777461a3bcae2c4a6f2e113

                                              SHA1

                                              d41e02db2c4801985b29e3049ca636f68ec445d0

                                              SHA256

                                              83c03c7a1fdfa3c32d8dcf4b76c5072438a828337ed965036e570d05a73bde66

                                              SHA512

                                              b5b05986ae62713ed7fb6f8e4028c474ad3ab843ebe6964a7a17946239a2a3bd83df872be34ca2bb6ec2079fcacff9df5c70dcaeae89d67c403bb2f6f60058a1

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              d40e9c1e31ab7e4324a4f4155ce713c1

                                              SHA1

                                              9da986dc67da270ddac8f0edc6931a4e436e8027

                                              SHA256

                                              dc9f27267214395b294f35d9b3e552badc47545b0e3b96eb57680d08d7d42531

                                              SHA512

                                              d8b62d8dd53a75dc7b221de3f0b4b4e0b47970724a3014c3a794a0ea88e4bf776fa5f4c50233479250b26035c5736a448d9a04db0739b9c96cd3dcbceb3f3f24

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              4c4749ddeec2464577c95ffa2ad7e702

                                              SHA1

                                              c55aef690f98deb075b261baf4f86b993fee092e

                                              SHA256

                                              5e91f43de0aa935745136173f068e9b7bbbe7674c98a44660867b3858b6ab12a

                                              SHA512

                                              0f63acda40dbc1ae464483385d25d3f2ec022a12b7cb12876de828f0c4b5eb185c3e7ff805c5ec8e741111de827a26c2ddc7e7207f7dd82619d36d3358da7f19

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              e812c66961e3a110da121698bed0ed48

                                              SHA1

                                              4225d00a3fb121070eeb5c0694cbce7c2b4b6797

                                              SHA256

                                              ec1ffe037a0eafe3ccbd8108f2ded9aeaa2d72e3383a383ffe23f39ef5698961

                                              SHA512

                                              4dbe0a7bbd90d5bfc2d26f1188c93a9a8981e1ee00b25a6e43d7c4368b3fe31de2ca9ee2994deeb31fea6bdfb093088aac18a5165cbea1637a614f32e2569bce

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              d03dec09cf1ba6c00cf0abe9a2b0be2d

                                              SHA1

                                              499e06c53046292919b3c9b591ce118f77f59d53

                                              SHA256

                                              bc9cfa8283bfd7fdc71cab0103250542629bd5fb80a9f4cc332c18beee9c7bdd

                                              SHA512

                                              8dba5745977caf657a7dcaa3ee75db01da20f189fe7692395d5187eda670b8589f3985a736eb9bae09124cc2ffade884be1e5933fdfea5542392fa09b3135ace

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              2731c93b745b6bfc9e7f8c0ea89a493b

                                              SHA1

                                              683b9b312e7c49acc7965995509cf2016ec08364

                                              SHA256

                                              c2f45d86bbd4f5e79088e594b437b5d1abe8acf41c408e73207da5793db41b95

                                              SHA512

                                              a3441c796acae11289cccab6eab78ded119498616bc45de59b6cc59dfe09fdf32531304cf66ce1f21d63ddc81e140312d3d0cf7df209c5a54fc7090e1738e668

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              d9080bed88acb2fa40a90b670b07752e

                                              SHA1

                                              6602965b4c74a3bfde66149d6a45333aa76bf5f3

                                              SHA256

                                              d7e62d15043f8249c7b8bb07efa0f455c1f7f1b8e3b18519b700117e2f7059ca

                                              SHA512

                                              393b3ae6b2e6d190af1782c0d0f578be5ca711920e58a93987ea709997f3ff6c199147605406c26dc39d58b93db422fa9d0d5bb12c9838edf89dca3bb51c556c

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              8329ea7e8b93cef83cded56dcc4e31d0

                                              SHA1

                                              5c33ffba25ebdce14c9c2405b0a5c1b12fd797c9

                                              SHA256

                                              d8024af5277a20a038e4b150338cff6dff0e962d54e8fe49040295d5e47af6e9

                                              SHA512

                                              690d844ba41551970452271f3b9de780328d31be1817064036123e24af601eae7fe845e43618010027a7512e6a27aafc94bc9a6a79eb9da199eb47e9ae0eb40b

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              e28fcb0341cf0737b397a65dafbe91a2

                                              SHA1

                                              c82389757ffabcb8c574710a29acbd42074dcd5f

                                              SHA256

                                              a1d4db59dfca33a3f957d97b2eb9c52b28bbe4420b2960ee9a2c9248e2546aeb

                                              SHA512

                                              c0f1f618105c61d241bdba49bb22e724bef620e57fe2005eb5626fc145ad29c8aed4dc350d3c1f1828edc29d474f754a79a7a0d9c4b0427c3b8e72dd2fb50ff5

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              3913c71b5d0c177f1517d5b9b53da202

                                              SHA1

                                              8dd76106b82e443527aa65a3c835d4d7bc65f7b8

                                              SHA256

                                              28162c72c20c727c1a157b61a04371991b4f5ea3e2599250b200e5013af86863

                                              SHA512

                                              25a7332fefdf7739475c1a487bfcd7d2dc0bcd7c5a33ca0afed3234eac6ca979a14418ea51cc42d66e6a0352067ddcbfad68a15916228133bee55c8bd380c5ea

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              65b6cc1ce2b5973631c1c076d671e125

                                              SHA1

                                              270f16d2ac114f85b05bec1128574216c05d014f

                                              SHA256

                                              9793567c49200d0772cb30fab67915bd795a8207da53f66a0709a88fc3428882

                                              SHA512

                                              fce75aec57d3fc04aec8545da6e1f2e6fb9f534e30bed019b9269903fd64b45d10464cce14f5957e994469134cc2a10bc889e7f738ca45a2249379118dbdc027

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              a3ca2941472631fcbf3c62777ee4cafc

                                              SHA1

                                              075c30a0c6c34f412296250cacd8104b5e6112a9

                                              SHA256

                                              fe508c12029dfbcabaff22e665fe60a3c7db6cec6720e6a194b018fb3d0cea7c

                                              SHA512

                                              84288905a67688a84f53e3ce1b022d2b318349bfb46d39eb6e835a2ef479a25c86d78631e4e2a7cd07b882de55e1a5c113506df22caff8dd434eb0dcfcd87f52

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              a87dea9d2351acfdddc63afb3f9d28fa

                                              SHA1

                                              41b0f0eebd75a163d3d57155d7d069f530b83ade

                                              SHA256

                                              c48029d1a8e2cba1f38ae851153526490588c8379a69341727609aa80b74cf21

                                              SHA512

                                              2c29c9792a9aa7347e68cd85f4727e3ce5921da0b8a7a184c8e3a1107ee28cd2c4ba677198ff997fea322be014037b12dcff90db2e6220241c420235a6e4e7e5

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              d0504b2b81c676fd8efe729009645cee

                                              SHA1

                                              f12fcddb719315ca02c5276d5b5120be1a7f009d

                                              SHA256

                                              e77232d754aa99699ecd20a9eecc6be9d6b84e16382baf2a3d486a78db08e930

                                              SHA512

                                              6f4b05caf6ada9f21d36a017ba85b1fbeaf92a15641024d7c471901fda069cc39817fd0884af056afccad70b7b3c80b168f3c3ab4e44a3a814b3e117dee80a1f

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              98b86d66c1d043c98142489fe3028147

                                              SHA1

                                              a273a4963430b79d2fa63cace81ba8e425d56033

                                              SHA256

                                              f74772ce1ef413e4c04d3f59db8d0eefd2c080d558f786d64e8b0b1b188b6178

                                              SHA512

                                              ae757b1f65646107584d2f98565f0f9242827495ac1fa3a0f7b850fb5ccecd27604337f41b52f43a350bfe5b0b5e247d0f6603d0fdce0658fd3f82a3d5f26608

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              53df2bd173684461c7b6b69c25ea6eba

                                              SHA1

                                              dac7fdc53c51420f2f763fe3bab1df0ecae6a91a

                                              SHA256

                                              19785bb15082d767340e81240e5a7f8ff1f6bcc940f513b9608009ba6064a50a

                                              SHA512

                                              97fc5461a9a0c486e6307c820de91edc567b177f0add8ba76da90c24b5e5c3f4f87e44c636759f0e13edac7342e908c172d2c9869ce61d922fc7209244454f53

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              ed56ac7e37c2afac11117b5a9fb65cbf

                                              SHA1

                                              411ca1d36d9466a53d840b9e6bd2ba2b605a9dbf

                                              SHA256

                                              255b62a2bd6225b28a7a5c886e7d83bc5316b639bfc8a35352e1406c89b77c69

                                              SHA512

                                              a397779966dc3fe480c545e23161e4a2cbc60f7f9195c300ace9af1afe69d4877137e4dea48e383d0c12f9ca2b8691672bd9e9a1f7041d6e203fb1b4b367b447

                                            • C:\Users\Admin\AppData\Local\Temp\d.jfm
                                              Filesize

                                              16KB

                                              MD5

                                              d6e1d89a99e819553ed551836da95546

                                              SHA1

                                              60873a252dc005ca35feb35376bf1e8069c271ae

                                              SHA256

                                              ab95fa7a86f7dba42f8a102a5dbd60771dcb2f00c5f400840f3407336acbb30d

                                              SHA512

                                              9285a996eb17b8c97e232e37e842b6c0c241198627613a06167664027809cf2d0e111c23cca2ec56d840c7d7d00fc1ef5c043dee8163e0157a6066bae10c859e

                                            • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                              Filesize

                                              1.3MB

                                              MD5

                                              d104e5fff8417b6a4bc123839254267b

                                              SHA1

                                              52a309d5b26ddd133744d0561a6523589844271e

                                              SHA256

                                              9ef15c73bc6f014f9d86743fecbdd6c667c61378af9105ab2463417b1d1d0661

                                              SHA512

                                              8d95c9acb876e7fab87409f8de692caff37d86dbdde26bc4c00653a0f2da11d2e1649a45267b4554920875a34c0f2f20fb391c9daec10927f527ec9203ad79ac

                                            • C:\Users\Admin\AppData\Local\Temp\md9_1sjm.exe
                                              Filesize

                                              832KB

                                              MD5

                                              3aa57e3f85e8f79237cab7cda91c18ce

                                              SHA1

                                              758b0235d5be0851e4e1b5f87e74271276a7e492

                                              SHA256

                                              fba8cd3f3ccb4e34f580c34b1c2f32307db596985877de44319027ac1dbe7f12

                                              SHA512

                                              5625fd00eea604126a927a52f697a9c95eca596bc16439088ec4d4b3c44f59247e474c00702332ed5a9d028eb7d950ca1834cab6b540071c9f3f3c2edea4a2a4

                                            • C:\Users\Admin\AppData\Local\Temp\pub2.exe
                                              Filesize

                                              285KB

                                              MD5

                                              f9d940ab072678a0226ea5e6bd98ebfa

                                              SHA1

                                              853c784c330cbf88ab4f5f21d23fa259027c2079

                                              SHA256

                                              0be77f05a9c4d30f2ec4f5636179f0e2f85e3f5441f5854a0872de4f63aceffd

                                              SHA512

                                              6766488893d9975ce44e1cdba427f0e65adba47dec26f6d16708be4efeb7f431da9a76647e8ec2ecd00bfb8d5d7e37c5a168b9de3cca45cc8c9b144bc650a1ef

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gjijjd1j.default-release\datareporting\glean\db\data.safe.bin
                                              Filesize

                                              9KB

                                              MD5

                                              f078321bd553927839a96e5d1881d229

                                              SHA1

                                              dae94e72de02741289b2e76210e0eed58a3ff01d

                                              SHA256

                                              0b525d3fa06dbab5394ebe7e728f6a6ccdf885954e8c0ce77aaa49700a640776

                                              SHA512

                                              d49d74b3be10289a1e973101eb8533e2225eac3905dc3f20a1b5c64be08e511fbe5fdc1a214cb678fa69727b430afff5898363f719f20988fb8ab2623c25fd23

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gjijjd1j.default-release\datareporting\glean\pending_pings\b43e1d09-2e31-465c-856f-b77d3ec1794c
                                              Filesize

                                              734B

                                              MD5

                                              7237592fc07326e9f7a3ccec3b5a68a5

                                              SHA1

                                              d84e4ed3a938e9ccc911915ebb2a8f8b7b891633

                                              SHA256

                                              98d4d39a1a31764ad03a438a27aa06434bc05e250e0c453808f31270d9f8b9d8

                                              SHA512

                                              8da05b1601f858238935d896430ceaceb699383e3ce8de5e9c0ca5b7b55a7ce612b9b42f36fd2c261026c918739b00ec0a3823d51b284670c4400f17ff87e14b

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gjijjd1j.default-release\prefs.js
                                              Filesize

                                              6KB

                                              MD5

                                              a5be7586b57f8d41655d0e32f787dce7

                                              SHA1

                                              b2074ca9f8df0c2e072f3d971946c6aa591b6cd3

                                              SHA256

                                              215a28b3fcb1a9a7f880774f82d6ff0de435ca09998a7c61082c9d7c1583fa03

                                              SHA512

                                              d092b4ece375b2a7a1b8742d852b9394c78da650f67625069bf2f77e79ffd6667961df0e5b70758ebaa1c92df6ef31234f6891a946dd438232f71b655d440707

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gjijjd1j.default-release\sessionstore.jsonlz4
                                              Filesize

                                              882B

                                              MD5

                                              ed638e94c01fc9d3770e90dfa5f2c10f

                                              SHA1

                                              5fbda0aece87ed01a580e04738c22462adab9f1e

                                              SHA256

                                              efa83cff1c54571ed8b8601d723572da34bcb2f5ca4ff6283becea7ec886514d

                                              SHA512

                                              2c1a52dc287cc108d1028d0be3108b98400da0a2855ab744f14b554dd79f9db330e4d85c189dc81baa9a8d9da3cfda91231cbbbbe5a5dfbd73dc5ce05038d102

                                            • C:\Users\Admin\Documents\VlcpVideoV1.0.1\md9_1sjm.exe
                                              Filesize

                                              1.1MB

                                              MD5

                                              8334a15cef566c96a4d473ece7f51f3b

                                              SHA1

                                              9aaaa419339af603ec9b2b44284d3c0f162959e6

                                              SHA256

                                              73ca72e5a21750a3a43abb22dd25cbda3a2c4ebe96928e97474dffedc05ce4eb

                                              SHA512

                                              9937c7752da21fde21a7b59c0c52b81453107f81c733afc7379fceaf179f544721e18aa4077809132806b339e785bc9993930f42190e66a82fc52ba1d91bf955

                                            • C:\Windows\rss\csrss.exe
                                              Filesize

                                              257KB

                                              MD5

                                              907775332504837247b9045a32af3a59

                                              SHA1

                                              8add2f1e2692d7ba863fa0ed76bc84c4d72538ad

                                              SHA256

                                              070b524d9a42dea1de801f0f780c85ae5acd92984fb68b6f9ac7898ce9629239

                                              SHA512

                                              1b106d357caba529d19b3efbee5675a51f25298d8f8103e12a2ce6d686f0029d37fda33d740c826183c0dca92a2b894e60e21b032f92072af1d0f8c74de24c2e

                                            • C:\Windows\rss\csrss.exe
                                              Filesize

                                              227KB

                                              MD5

                                              29cd20c09945521401d1a957dd9b70d0

                                              SHA1

                                              d113bb84cc7a231cacfc031d9ffad8458d93d277

                                              SHA256

                                              3c97f7dca5b88f7fb3c702cf8702f7fda220314616a9070f3526ef7eae85ff60

                                              SHA512

                                              917e9f2a40ff320c7cdcf1c20b744eea9a03ac2468710d46eec0dc56b1e95af063f2fc405487e089742a9829b5ef73cc2d92954002970c48ef43651695ab5deb

                                            • C:\Windows\rss\csrss.exe
                                              Filesize

                                              211KB

                                              MD5

                                              327bcf0907acec4b5c67064a8a9f90d7

                                              SHA1

                                              7932086dc9707a2214410ed928d9ff4d2ee06d18

                                              SHA256

                                              38df4b5717086cf6c2586c8ad575196e05a70de946c4fbdeb51326040c39c57e

                                              SHA512

                                              89697dd42df23c65f7cc90b681c1673e0dca2740f68614cfaa35f7043f7fd2c6c4f6fe52ff71b35124ff0c68b0867baf523bbcfc8bde7aedf14b232d5f8bfc42

                                            • \Users\Admin\AppData\Local\Temp\axhub.dll
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/200-275-0x0000000003990000-0x00000000042AE000-memory.dmp
                                              Filesize

                                              9.1MB

                                            • memory/200-274-0x0000000003540000-0x0000000003989000-memory.dmp
                                              Filesize

                                              4.3MB

                                            • memory/348-144-0x0000021CC7610000-0x0000021CC7681000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/348-138-0x0000021CC7610000-0x0000021CC7681000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/700-36-0x0000000000F60000-0x0000000000F63000-memory.dmp
                                              Filesize

                                              12KB

                                            • memory/700-31-0x00000000012D0000-0x000000000187C000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/700-156-0x0000000000F60000-0x0000000000F63000-memory.dmp
                                              Filesize

                                              12KB

                                            • memory/700-191-0x00000000012D0000-0x000000000187C000-memory.dmp
                                              Filesize

                                              5.7MB

                                            • memory/972-133-0x0000028160410000-0x0000028160481000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/972-127-0x0000028160410000-0x0000028160481000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1068-180-0x0000010BF3AA0000-0x0000010BF3B11000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1068-211-0x0000010BF3AA0000-0x0000010BF3B11000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1204-168-0x0000023920AD0000-0x0000023920B41000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1204-182-0x0000023920AD0000-0x0000023920B41000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1232-209-0x0000025A3CC20000-0x0000025A3CC91000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1232-225-0x0000025A3CC20000-0x0000025A3CC91000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1416-236-0x000001E745D40000-0x000001E745DB1000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1452-90-0x0000000071490000-0x0000000071B7E000-memory.dmp
                                              Filesize

                                              6.9MB

                                            • memory/1452-84-0x0000000004980000-0x00000000049A4000-memory.dmp
                                              Filesize

                                              144KB

                                            • memory/1452-122-0x0000000002E30000-0x0000000002F30000-memory.dmp
                                              Filesize

                                              1024KB

                                            • memory/1452-188-0x0000000007340000-0x0000000007350000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1452-112-0x0000000007340000-0x0000000007350000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1452-81-0x00000000001C0000-0x00000000001F0000-memory.dmp
                                              Filesize

                                              192KB

                                            • memory/1452-196-0x0000000071490000-0x0000000071B7E000-memory.dmp
                                              Filesize

                                              6.9MB

                                            • memory/1452-194-0x0000000007340000-0x0000000007350000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1452-96-0x0000000007340000-0x0000000007350000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1452-97-0x0000000007340000-0x0000000007350000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1452-199-0x0000000007340000-0x0000000007350000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1452-82-0x0000000003070000-0x0000000003096000-memory.dmp
                                              Filesize

                                              152KB

                                            • memory/1452-83-0x0000000007350000-0x000000000784E000-memory.dmp
                                              Filesize

                                              5.0MB

                                            • memory/1452-124-0x0000000007340000-0x0000000007350000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1452-85-0x0000000007850000-0x0000000007E56000-memory.dmp
                                              Filesize

                                              6.0MB

                                            • memory/1452-86-0x00000000071A0000-0x00000000071B2000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/1452-87-0x00000000071C0000-0x00000000072CA000-memory.dmp
                                              Filesize

                                              1.0MB

                                            • memory/1452-88-0x0000000000400000-0x0000000002BA2000-memory.dmp
                                              Filesize

                                              39.6MB

                                            • memory/1452-226-0x0000000002E30000-0x0000000002F30000-memory.dmp
                                              Filesize

                                              1024KB

                                            • memory/1452-229-0x0000000007340000-0x0000000007350000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/1452-89-0x00000000072D0000-0x000000000730E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/1452-91-0x0000000007E70000-0x0000000007EBB000-memory.dmp
                                              Filesize

                                              300KB

                                            • memory/1456-201-0x0000025DB47D0000-0x0000025DB4841000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1456-189-0x0000025DB47D0000-0x0000025DB4841000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1888-232-0x000001C06DDA0000-0x000001C06DE11000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/1888-202-0x000001C06DDA0000-0x000001C06DE11000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2304-149-0x00000284AAF10000-0x00000284AAF81000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2304-176-0x00000284AAF10000-0x00000284AAF81000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2312-155-0x000001774EC60000-0x000001774ECD1000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2312-159-0x000001774EC60000-0x000001774ECD1000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2444-244-0x000001EB6C340000-0x000001EB6C3B1000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2460-259-0x00000192B4B10000-0x00000192B4B81000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2588-234-0x00000263FE560000-0x00000263FE5D1000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2588-221-0x00000263FE560000-0x00000263FE5D1000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2696-107-0x000001FDB1F60000-0x000001FDB1FAC000-memory.dmp
                                              Filesize

                                              304KB

                                            • memory/2696-130-0x000001FDB2300000-0x000001FDB2371000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2696-102-0x000001FDB1F60000-0x000001FDB1FAC000-memory.dmp
                                              Filesize

                                              304KB

                                            • memory/2696-105-0x000001FDB2300000-0x000001FDB2371000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2764-220-0x0000015CA5900000-0x0000015CA5971000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2764-132-0x0000015CA5900000-0x0000015CA5971000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2764-113-0x0000015CA5900000-0x0000015CA5971000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/2980-116-0x0000000000600000-0x0000000000630000-memory.dmp
                                              Filesize

                                              192KB

                                            • memory/2980-119-0x0000000000400000-0x00000000004BF000-memory.dmp
                                              Filesize

                                              764KB

                                            • memory/2980-222-0x00000000006F0000-0x00000000007F0000-memory.dmp
                                              Filesize

                                              1024KB

                                            • memory/2980-126-0x00000000006F0000-0x00000000007F0000-memory.dmp
                                              Filesize

                                              1024KB

                                            • memory/3288-163-0x00000000014E0000-0x00000000014F5000-memory.dmp
                                              Filesize

                                              84KB

                                            • memory/3676-128-0x0000000004D70000-0x0000000004E7C000-memory.dmp
                                              Filesize

                                              1.0MB

                                            • memory/3676-230-0x0000000004D70000-0x0000000004E7C000-memory.dmp
                                              Filesize

                                              1.0MB

                                            • memory/3676-261-0x0000000004E80000-0x0000000004EDD000-memory.dmp
                                              Filesize

                                              372KB

                                            • memory/3676-117-0x0000000004E80000-0x0000000004EDD000-memory.dmp
                                              Filesize

                                              372KB

                                            • memory/4320-80-0x0000000000400000-0x0000000002B8F000-memory.dmp
                                              Filesize

                                              39.6MB

                                            • memory/4320-166-0x0000000000400000-0x0000000002B8F000-memory.dmp
                                              Filesize

                                              39.6MB

                                            • memory/4320-75-0x0000000002BD0000-0x0000000002BD9000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/4320-74-0x0000000002DE0000-0x0000000002EE0000-memory.dmp
                                              Filesize

                                              1024KB

                                            • memory/4456-252-0x000001B8E1240000-0x000001B8E12B1000-memory.dmp
                                              Filesize

                                              452KB

                                            • memory/4524-70-0x000000001BA80000-0x000000001BA90000-memory.dmp
                                              Filesize

                                              64KB

                                            • memory/4524-60-0x00007FF8D6DD0000-0x00007FF8D77BC000-memory.dmp
                                              Filesize

                                              9.9MB

                                            • memory/4524-67-0x00000000017C0000-0x00000000017C6000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/4524-52-0x0000000000F00000-0x0000000000F2E000-memory.dmp
                                              Filesize

                                              184KB

                                            • memory/4524-101-0x00007FF8D6DD0000-0x00007FF8D77BC000-memory.dmp
                                              Filesize

                                              9.9MB

                                            • memory/4868-181-0x0000000000400000-0x0000000002FBF000-memory.dmp
                                              Filesize

                                              43.7MB

                                            • memory/4868-198-0x0000000003530000-0x0000000003974000-memory.dmp
                                              Filesize

                                              4.3MB

                                            • memory/4868-204-0x0000000000400000-0x0000000002FBF000-memory.dmp
                                              Filesize

                                              43.7MB

                                            • memory/4868-272-0x0000000000400000-0x0000000002FBF000-memory.dmp
                                              Filesize

                                              43.7MB

                                            • memory/4868-108-0x0000000000400000-0x0000000002FBF000-memory.dmp
                                              Filesize

                                              43.7MB

                                            • memory/4868-100-0x0000000003980000-0x000000000429E000-memory.dmp
                                              Filesize

                                              9.1MB

                                            • memory/4868-95-0x0000000003530000-0x0000000003974000-memory.dmp
                                              Filesize

                                              4.3MB