Analysis

  • max time kernel
    85s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2024 11:01

General

  • Target

    c4580e8db0c3dbc88891842fd8a31158.exe

  • Size

    5.5MB

  • MD5

    c4580e8db0c3dbc88891842fd8a31158

  • SHA1

    744f03fcf10db1459d3f40beaea2bfe1b000582b

  • SHA256

    1f435b3a62304733dce1b9caf24cfac768db739127e8ec31d466455628ec0922

  • SHA512

    cefd412e0d5aba56d6603fdc46a056474ce387dbb220b32a9317dca0822bef9320515afacc2ab2086db46f9e01b3456c87a0dc83bd99c246550d87efd3606945

  • SSDEEP

    98304:Fs9EI6sZJrf04Hr3VvPkrcRizJ6krK4JLQaEHlXU+vG9G1jMaZQRrkp:W+I6sU4HjZkwkVJo1+G1jMaZQpk

Malware Config

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

djvu

C2

http://habrafa.com/test1/get.php

Attributes
  • extension

    .ldhy

  • offline_id

    pIGzEr0bxHiTz7xnvNidWeqzKkxMfVdHTyCkzwt1

  • payload_url

    http://brusuax.com/dl/build2.exe

    http://habrafa.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. Do not ask assistants from youtube and recovery data sites for help in recovering your data. They can use your free decryption quota and scam you. Our contact is emails in this text document only. You can get and look video overview decrypt tool: https://we.tl/t-hPAqznkJKD Price of private key and decrypt software is $999. Discount 50% available if you contact us first 72 hours, that's price for you is $499. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0849ASdw

rsa_pubkey.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • DcRat 4 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Fabookie payload 2 IoCs
  • Detect ZGRat V1 1 IoCs
  • Detected Djvu ransomware 7 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 11 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4580e8db0c3dbc88891842fd8a31158.exe
    "C:\Users\Admin\AppData\Local\Temp\c4580e8db0c3dbc88891842fd8a31158.exe"
    1⤵
    • DcRat
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\Users\Admin\AppData\Local\Temp\InstallSetup_nine.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallSetup_nine.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Users\Admin\AppData\Local\Temp\u1rg.0.exe
        "C:\Users\Admin\AppData\Local\Temp\u1rg.0.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2640
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2640 -s 2364
          4⤵
          • Program crash
          PID:1276
      • C:\Users\Admin\AppData\Local\Temp\u1rg.1.exe
        "C:\Users\Admin\AppData\Local\Temp\u1rg.1.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4872
          • C:\Windows\SysWOW64\chcp.com
            chcp 1251
            5⤵
              PID:652
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
              5⤵
              • DcRat
              • Creates scheduled task(s)
              PID:2828
      • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe
        "C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4024
        • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe
          "C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:1364
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4452
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3308
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              5⤵
              • Modifies Windows Firewall
              PID:2520
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2920
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4572
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            4⤵
            • Executes dropped EXE
            PID:3988
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious use of AdjustPrivilegeToken
              PID:1420
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              5⤵
              • DcRat
              • Creates scheduled task(s)
              PID:1428
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn ScheduledUpdate /f
              5⤵
                PID:1844
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious use of AdjustPrivilegeToken
                PID:1612
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Modifies data under HKEY_USERS
                • Suspicious use of AdjustPrivilegeToken
                PID:1684
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                5⤵
                  PID:3036
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  5⤵
                  • DcRat
                  • Creates scheduled task(s)
                  PID:952
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  5⤵
                    PID:4748
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      6⤵
                        PID:696
                        • C:\Windows\SysWOW64\sc.exe
                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          7⤵
                          • Launches sc.exe
                          PID:400
              • C:\Users\Admin\AppData\Local\Temp\rty25.exe
                "C:\Users\Admin\AppData\Local\Temp\rty25.exe"
                2⤵
                • Executes dropped EXE
                PID:2872
              • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe
                "C:\Users\Admin\AppData\Local\Temp\toolspub1.exe"
                2⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:1892
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2640 -ip 2640
              1⤵
                PID:4164
              • C:\Users\Admin\AppData\Local\Temp\6481.exe
                C:\Users\Admin\AppData\Local\Temp\6481.exe
                1⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:1612
              • C:\Users\Admin\AppData\Local\Temp\7B75.exe
                C:\Users\Admin\AppData\Local\Temp\7B75.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1040
                • C:\Users\Admin\AppData\Local\Temp\7B75.exe
                  C:\Users\Admin\AppData\Local\Temp\7B75.exe
                  2⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of WriteProcessMemory
                  PID:1056
                  • C:\Windows\SysWOW64\icacls.exe
                    icacls "C:\Users\Admin\AppData\Local\46a03768-4297-4d11-858b-5e2f63ec1c10" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                    3⤵
                    • Modifies file permissions
                    PID:2240
                  • C:\Users\Admin\AppData\Local\Temp\7B75.exe
                    "C:\Users\Admin\AppData\Local\Temp\7B75.exe" --Admin IsNotAutoStart IsNotTask
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4236
                    • C:\Users\Admin\AppData\Local\Temp\7B75.exe
                      "C:\Users\Admin\AppData\Local\Temp\7B75.exe" --Admin IsNotAutoStart IsNotTask
                      4⤵
                      • Executes dropped EXE
                      PID:4008
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4008 -s 568
                        5⤵
                        • Program crash
                        PID:1252
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4008 -ip 4008
                1⤵
                  PID:1568
                • C:\Users\Admin\AppData\Local\Temp\C3F9.exe
                  C:\Users\Admin\AppData\Local\Temp\C3F9.exe
                  1⤵
                  • Executes dropped EXE
                  PID:3448
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 1116
                    2⤵
                    • Program crash
                    PID:3432
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 1112
                    2⤵
                    • Program crash
                    PID:932
                • C:\Users\Admin\AppData\Local\Temp\D986.exe
                  C:\Users\Admin\AppData\Local\Temp\D986.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Drops file in Windows directory
                  • Suspicious use of SetWindowsHookEx
                  PID:4280
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3448 -ip 3448
                  1⤵
                    PID:3120
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3448 -ip 3448
                    1⤵
                      PID:3236
                    • C:\Users\Admin\AppData\Local\Temp\838.exe
                      C:\Users\Admin\AppData\Local\Temp\838.exe
                      1⤵
                        PID:2988
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                          2⤵
                            PID:2608
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2608 -s 1064
                              3⤵
                              • Program crash
                              PID:384
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 984
                            2⤵
                            • Program crash
                            PID:5048
                        • C:\Windows\windefender.exe
                          C:\Windows\windefender.exe
                          1⤵
                            PID:2300
                          • C:\Users\Admin\AppData\Local\Temp\151A.exe
                            C:\Users\Admin\AppData\Local\Temp\151A.exe
                            1⤵
                              PID:2312
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                2⤵
                                  PID:3432
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  2⤵
                                    PID:3500
                                    • C:\Users\Admin\AppData\Roaming\configurationValue\bott.exe
                                      "C:\Users\Admin\AppData\Roaming\configurationValue\bott.exe"
                                      3⤵
                                        PID:2252
                                      • C:\Users\Admin\AppData\Roaming\configurationValue\STAR.exe
                                        "C:\Users\Admin\AppData\Roaming\configurationValue\STAR.exe"
                                        3⤵
                                          PID:2572
                                    • C:\Users\Admin\AppData\Local\Temp\1941.exe
                                      C:\Users\Admin\AppData\Local\Temp\1941.exe
                                      1⤵
                                        PID:1688
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          2⤵
                                            PID:1956
                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe
                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"
                                              3⤵
                                                PID:2168
                                          • C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            C:\Users\Admin\AppData\Local\Temp\00c07260dc\explorgu.exe
                                            1⤵
                                              PID:1396
                                              • C:\Users\Admin\AppData\Local\Temp\1000025001\mrk1234.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000025001\mrk1234.exe"
                                                2⤵
                                                  PID:4388
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    3⤵
                                                      PID:4980
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 824
                                                        4⤵
                                                        • Program crash
                                                        PID:3548
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4980 -s 1168
                                                        4⤵
                                                        • Program crash
                                                        PID:2324
                                                  • C:\Users\Admin\AppData\Local\Temp\1000026001\plaza.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1000026001\plaza.exe"
                                                    2⤵
                                                      PID:3972
                                                    • C:\Users\Admin\AppData\Local\Temp\1000027001\ladas.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000027001\ladas.exe"
                                                      2⤵
                                                        PID:3448
                                                      • C:\Users\Admin\AppData\Local\Temp\1000028001\sehv.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000028001\sehv.exe"
                                                        2⤵
                                                          PID:4692
                                                          • C:\Users\Admin\AppData\Roaming\ms_updater.exe
                                                            "C:\Users\Admin\AppData\Roaming\ms_updater.exe"
                                                            3⤵
                                                              PID:1376
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                            2⤵
                                                              PID:4388
                                                              • C:\Windows\system32\rundll32.exe
                                                                "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                3⤵
                                                                  PID:628
                                                                  • C:\Windows\system32\netsh.exe
                                                                    netsh wlan show profiles
                                                                    4⤵
                                                                      PID:2176
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\073191680435_Desktop.zip' -CompressionLevel Optimal
                                                                      4⤵
                                                                        PID:1996
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000029001\redline1234.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1000029001\redline1234.exe"
                                                                    2⤵
                                                                      PID:1928
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe delete "ACULXOBT"
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:3216
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe create "ACULXOBT" binpath= "C:\ProgramData\hlkwogclqprr\uwgxswmtctao.exe" start= "auto"
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:2716
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe start "ACULXOBT"
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:3888
                                                                      • C:\Windows\system32\sc.exe
                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:2364
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                                                                      2⤵
                                                                        PID:560
                                                                    • C:\ProgramData\hlkwogclqprr\uwgxswmtctao.exe
                                                                      C:\ProgramData\hlkwogclqprr\uwgxswmtctao.exe
                                                                      1⤵
                                                                        PID:5104
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          2⤵
                                                                            PID:2316
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2988 -ip 2988
                                                                          1⤵
                                                                            PID:1876
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2608 -ip 2608
                                                                            1⤵
                                                                              PID:1932
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4980 -ip 4980
                                                                              1⤵
                                                                                PID:4764
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4980 -ip 4980
                                                                                1⤵
                                                                                  PID:2240

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\ProgramData\Are.docx

                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  a33e5b189842c5867f46566bdbf7a095

                                                                                  SHA1

                                                                                  e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                  SHA256

                                                                                  5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                  SHA512

                                                                                  f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                • C:\ProgramData\mozglue.dll

                                                                                  Filesize

                                                                                  593KB

                                                                                  MD5

                                                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                                                  SHA1

                                                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                  SHA256

                                                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                  SHA512

                                                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                • C:\ProgramData\nss3.dll

                                                                                  Filesize

                                                                                  2.0MB

                                                                                  MD5

                                                                                  1cc453cdf74f31e4d913ff9c10acdde2

                                                                                  SHA1

                                                                                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                  SHA256

                                                                                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                  SHA512

                                                                                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000025001\mrk1234.exe

                                                                                  Filesize

                                                                                  698KB

                                                                                  MD5

                                                                                  bf2a3e48b0ea897e1cb01f8e2d37a995

                                                                                  SHA1

                                                                                  4e7cd01f8126099d550e126ff1c44b9f60f79b70

                                                                                  SHA256

                                                                                  207c4f9e62528d693f096220ad365f5124918efc7994c537c956f9a79bcbadd3

                                                                                  SHA512

                                                                                  78769b0130eed100e2bb1d0794f371b0fa1286d0c644337bc2d9bbe24f6467fd89aa8acf92ac719cc3c045d57097665fe8f3f567f2d4297a7ee7968bbab58b91

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000026001\plaza.exe

                                                                                  Filesize

                                                                                  1.1MB

                                                                                  MD5

                                                                                  cf938f309ab31bb603b0464c79fec918

                                                                                  SHA1

                                                                                  3bdb9964a57d5c7c3cf3fedb06b012a4d5cebc39

                                                                                  SHA256

                                                                                  e96e4812bc6e17ecb5e5245ac2a4426b7a7e7bfd65731b0f741fd298521b5fac

                                                                                  SHA512

                                                                                  12e38379400d2d3c2eba1e9705fddaf7e88a97d869dfcd4bdc5e917e2b36ab78bf3d6eeef9b47a3a8bbac52ed88336b3bb7b089caf21b8d632627450f978bb83

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000027001\ladas.exe

                                                                                  Filesize

                                                                                  2.2MB

                                                                                  MD5

                                                                                  d49f653b741e1eff325512459c8b1e1b

                                                                                  SHA1

                                                                                  de3245ba90a2c36247f67d3e1fcb88201d2dc2ea

                                                                                  SHA256

                                                                                  1bddc504e09a417a1aa836b0cb5dad6ea346ed132c08ac2a16ce6aceaa7294cb

                                                                                  SHA512

                                                                                  e2c5df9082385d88191bafb3694acafe4f11c7cf3169f6ef6ba150b1478807b6f69b1e42caabcf6b5f46b4c6242fe1e38fa969f93df27753ab6888389f26afbb

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000028001\sehv.exe

                                                                                  Filesize

                                                                                  754KB

                                                                                  MD5

                                                                                  77d117991eb0289267f32080fd1a26a2

                                                                                  SHA1

                                                                                  ccb05a4825ecfec0ebfc89058e4b671ac1772fd8

                                                                                  SHA256

                                                                                  d997205df962c1a04bf549616eaa0fb839c4bc549056eb2b37fe3d6c51ad9b32

                                                                                  SHA512

                                                                                  2621ac8a38e20405e14a376026e6f05a2b22958e33ce3117d8270c0abcfbaa6dc1d6dba359f00a7efce21d50177940f58592272068a27c970f09658de36b5f70

                                                                                • C:\Users\Admin\AppData\Local\Temp\1000029001\redline1234.exe

                                                                                  Filesize

                                                                                  2.5MB

                                                                                  MD5

                                                                                  5dec9f02f7067194f9928e37ed05c8f6

                                                                                  SHA1

                                                                                  06f13ca068514d08f0595ded4ef140078888235a

                                                                                  SHA256

                                                                                  dfecb99cc255e99b5df34a042f0585c0e8458a4e0075e7d513d2c0b492c41806

                                                                                  SHA512

                                                                                  98f980ab103c54c4b1b344b738bcaccd10a35923749a730dd3386355897156d382f01715d07a056ff7451e876898a76268328f92d1e8203b254bb7a082f18e7c

                                                                                • C:\Users\Admin\AppData\Local\Temp\151A.exe

                                                                                  Filesize

                                                                                  1.6MB

                                                                                  MD5

                                                                                  f50536d2ac683c7edc8706198103ccb8

                                                                                  SHA1

                                                                                  4545e786b576dcda04acc2bb8370627f7d7bbf83

                                                                                  SHA256

                                                                                  854929dccfca0bc24198bb737a81a8d74b2bc924049167b8ed6ad8e96a75610b

                                                                                  SHA512

                                                                                  a46835687045bc023049adef6b026575847a8f6e9f1de9e0b00e094ab2f66391c4c4e8ccfc01c8ef5c48c36564deebbd2163d82796691768fcad4e450221dd07

                                                                                • C:\Users\Admin\AppData\Local\Temp\1941.exe

                                                                                  Filesize

                                                                                  590KB

                                                                                  MD5

                                                                                  caf451d07706d636ba09ef376030bf82

                                                                                  SHA1

                                                                                  5ac690d49430a9f22f24656387d7b1c12791b776

                                                                                  SHA256

                                                                                  87c4e34bd82ec6ad1f3d43de1e8516c0e53f11ff685347285bf326946539051f

                                                                                  SHA512

                                                                                  1fe42ccbea531a2d0191df8997e5ae15cf3aa086474084df7081b563dc889f8501e5e73a77e0ad1b3fcf6e3544a1dba7b0287c5c57220ae0637f12d753d73512

                                                                                • C:\Users\Admin\AppData\Local\Temp\7B75.exe

                                                                                  Filesize

                                                                                  807KB

                                                                                  MD5

                                                                                  8fb7e3b6da6922609bad77f4e60105e9

                                                                                  SHA1

                                                                                  05b95c19a2047b6b74abd4e3e00635b40dce5574

                                                                                  SHA256

                                                                                  69414978717bbd821559ec67ca4fb371ca2f2c787b53655b7b91762cca55f425

                                                                                  SHA512

                                                                                  9ddc7520a6a4d9c54277c5abaa6c538ec295516ee3494dd616b67a6e644d9e36ccf5b3fbe04ad9b47afe8e95cd725bc7775413b18f952cb56b75bf98555c49f0

                                                                                • C:\Users\Admin\AppData\Local\Temp\838.exe

                                                                                  Filesize

                                                                                  6.3MB

                                                                                  MD5

                                                                                  6b7ac869352fe68f34f875b8e134c7cd

                                                                                  SHA1

                                                                                  6e4930f6a246179048a29aa00500c158eaede7fd

                                                                                  SHA256

                                                                                  b79ed7cc341e26c68385af0f815fc7fd7a888bfa12906f58d21754f232067375

                                                                                  SHA512

                                                                                  ee3e93483b44e4529226142edba0b506d29c69d86c9522fbeea6a69799345b0d2509dbda369ff2dfb6f7eb2516d46e5a49812a7745d6a2abe6e02cde6793eb55

                                                                                • C:\Users\Admin\AppData\Local\Temp\C3F9.exe

                                                                                  Filesize

                                                                                  1.9MB

                                                                                  MD5

                                                                                  5ac03188a5078efc0d0e5f3775425a86

                                                                                  SHA1

                                                                                  f42e9e4edcef1c97eaa8b5837cb4d1eae8bfd307

                                                                                  SHA256

                                                                                  5949af990c5cc726aa69ba0d34e83390f153c24ad45b7c6dc29358ac30566c67

                                                                                  SHA512

                                                                                  fc6e5a434e0a5dc6f3e589710b25b87560a188908355aa30661f041fbb17d5c6a52dcddb613554213756f0fb5ac8dab88b2bc863d25b09773681fc65838d0024

                                                                                • C:\Users\Admin\AppData\Local\Temp\C3F9.exe

                                                                                  Filesize

                                                                                  6.0MB

                                                                                  MD5

                                                                                  95e59305ad61119cf15ee95562bd05ba

                                                                                  SHA1

                                                                                  0f0059cda9609c46105cf022f609c407f3718e04

                                                                                  SHA256

                                                                                  dd87f94c961b9612bbd65761bee6ed15318d63652f262e2c425bd177a2341a19

                                                                                  SHA512

                                                                                  5fbcfe79162460080e0c3944df747835f0b8f2cdb35b038eb69eadf2eb85a209f7d5432a328d0f0eeafba036012f48793e3c08d94531b98a12a498bcf3b00ad2

                                                                                • C:\Users\Admin\AppData\Local\Temp\D986.exe

                                                                                  Filesize

                                                                                  2.5MB

                                                                                  MD5

                                                                                  b1c30caedd619e8f26c16ccbc0f0a95f

                                                                                  SHA1

                                                                                  e1da667e9a11dea55566ebd79bba8dc3f2a0bf5d

                                                                                  SHA256

                                                                                  a1e3bcf29a0a23c82347e7c7b85afeaca954e72618dbae109cad8cf6c022a9e7

                                                                                  SHA512

                                                                                  70ae2cfef63bceaba5d07791677268df7b57846c42d6c61608943d48b69cb0b5cfa976946a5a2322c7c1e5ca12e89da7a28c9651fe9244e7763f60a88580330d

                                                                                • C:\Users\Admin\AppData\Local\Temp\InstallSetup_nine.exe

                                                                                  Filesize

                                                                                  419KB

                                                                                  MD5

                                                                                  654abe1db0f972272b5b012914d9e5d6

                                                                                  SHA1

                                                                                  1ac7b42167369dcfa528837f13a2c80de7bcc161

                                                                                  SHA256

                                                                                  5f2bdf7f83ab075f7dafaf7493cbf4ab08d2e79b95cd3382621acfe73ba96094

                                                                                  SHA512

                                                                                  18823ab8a9a160ac169052ec210e6adb356190dc0644c8b5fd6f5ccbc8de2666c5e9d44ef90c954d5b6e948c81ef2666900c0fe40b7d5e4b644a39e8b93c1a12

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yf2lwe3o.csi.ps1

                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                  Filesize

                                                                                  281KB

                                                                                  MD5

                                                                                  d98e33b66343e7c96158444127a117f6

                                                                                  SHA1

                                                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                  SHA256

                                                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                  SHA512

                                                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                • C:\Users\Admin\AppData\Local\Temp\d21cbe21e38b385a41a68c5e6dd32f4c.exe

                                                                                  Filesize

                                                                                  4.2MB

                                                                                  MD5

                                                                                  66560a15081c9dee9fed498d5f0a25a9

                                                                                  SHA1

                                                                                  fbd7626525777262423fb9beea1e5b7e50fda2b5

                                                                                  SHA256

                                                                                  11e2cfb1fb58a3f69826d5bc36e88fde44c53def20891739ea7054eaabf24551

                                                                                  SHA512

                                                                                  dbd84583c6248db88452ef12074aa668ee982a9fe18484611a1b6d67a7233f9f3fca466bc843dfbc227099a5fd67af24c98f2d5408b26f8cf9fd635f7c70ba07

                                                                                • C:\Users\Admin\AppData\Local\Temp\rty25.exe

                                                                                  Filesize

                                                                                  715KB

                                                                                  MD5

                                                                                  8dc1f88ae1fcedeb3983c5f5c3d486b0

                                                                                  SHA1

                                                                                  d40e67ba5558d90cb11eeca04d213322159336fc

                                                                                  SHA256

                                                                                  4a15d91920a4da9a64935248c126fb60e8302198df8e5759da8129ac1841beca

                                                                                  SHA512

                                                                                  0b2263fe049e280af1178fd396a06a04e6b99f7c971839207ae225161257ed9d9b7eaa8d0ceb1f14d3aa2094b53ce91dd045ebc169102e707ea7285f91432ac1

                                                                                • C:\Users\Admin\AppData\Local\Temp\toolspub1.exe

                                                                                  Filesize

                                                                                  238KB

                                                                                  MD5

                                                                                  8c20d9745afb54a1b59131314c15d61c

                                                                                  SHA1

                                                                                  1975f997e2db1e487c1caf570263a6a3ba135958

                                                                                  SHA256

                                                                                  a613b6598e0d4c2e52e6ff91538aca8d92c66ef7c13a9baadcba0039570a69d1

                                                                                  SHA512

                                                                                  580021850dfc90647854dd9f8124418abffbe261e3d7f2e1d355dd3a40f31be24f1b9df77ad52f7fa63503a5ee857e270c156e5575e3a32387335018296128d7

                                                                                • C:\Users\Admin\AppData\Local\Temp\u1rg.0.exe

                                                                                  Filesize

                                                                                  320KB

                                                                                  MD5

                                                                                  7c0b88535c506fc8bec1510f08f3329c

                                                                                  SHA1

                                                                                  026965f027f53725e0e93d069a7143d12badd35c

                                                                                  SHA256

                                                                                  7f2b4169d20bb191467b02abcae4dbc05e80bb5a20aece8e3d04aac7f05b0382

                                                                                  SHA512

                                                                                  3e5d80f017b99e556a2ce8ac1849ac52e5e1ec38812d015e1dd8e4c276c45e3b5462ca0961d3c806113266b130b350fc993f6734a07a093a5a50bccc7c5f160b

                                                                                • C:\Users\Admin\AppData\Local\Temp\u1rg.1.exe

                                                                                  Filesize

                                                                                  4.7MB

                                                                                  MD5

                                                                                  5e94f0f6265f9e8b2f706f1d46bbd39e

                                                                                  SHA1

                                                                                  d0189cba430f5eea07efe1ab4f89adf5ae2453db

                                                                                  SHA256

                                                                                  50a46b3120da828502ef0caba15defbad004a3adb88e6eacf1f9604572e2d503

                                                                                  SHA512

                                                                                  473dfa66a36feed9b29a43245074141478327ce22ba7cce512599379dcb783b4d665e2d65c5e9750b988c7ed8f6c3349a7a12d4b8b57c89840eee6ca6e1a30cd

                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll

                                                                                  Filesize

                                                                                  109KB

                                                                                  MD5

                                                                                  2afdbe3b99a4736083066a13e4b5d11a

                                                                                  SHA1

                                                                                  4d4856cf02b3123ac16e63d4a448cdbcb1633546

                                                                                  SHA256

                                                                                  8d31b39170909595b518b1a03e9ec950540fabd545ed14817cac5c84b91599ee

                                                                                  SHA512

                                                                                  d89b3c46854153e60e3fa825b394344eee33936d7dbf186af9d95c9adae54428609e3bf21a18d38fce3d96f3e0b8e4e0ed25cb5004fbe288de3aef3a85b1d93f

                                                                                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll

                                                                                  Filesize

                                                                                  1.2MB

                                                                                  MD5

                                                                                  92fbdfccf6a63acef2743631d16652a7

                                                                                  SHA1

                                                                                  971968b1378dd89d59d7f84bf92f16fc68664506

                                                                                  SHA256

                                                                                  b4588feacc183cd5a089f9bb950827b75df04bd5a6e67c95ff258e4a34aa0d72

                                                                                  SHA512

                                                                                  b8ea216d4a59d8858fd4128abb555f8dcf3acca9138e663b488f09dc5200db6dc11ecc235a355e801145bbbb44d7beac6147949d75d78b32fe9cfd2fa200d117

                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe

                                                                                  Filesize

                                                                                  4KB

                                                                                  MD5

                                                                                  a5ce3aba68bdb438e98b1d0c70a3d95c

                                                                                  SHA1

                                                                                  013f5aa9057bf0b3c0c24824de9d075434501354

                                                                                  SHA256

                                                                                  9b860be98a046ea97a7f67b006e0b1bc9ab7731dd2a0f3a9fd3d710f6c43278a

                                                                                  SHA512

                                                                                  7446f1256873b51a59b9d2d3498cef5a41dbce55864c2a5fb8cb7d25f7d6e6d8ea249d551a45b75d99b1ad0d6fb4b5e4544e5ca77bcd627717d6598b5f566a79

                                                                                • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                  Filesize

                                                                                  128B

                                                                                  MD5

                                                                                  11bb3db51f701d4e42d3287f71a6a43e

                                                                                  SHA1

                                                                                  63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                  SHA256

                                                                                  6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                  SHA512

                                                                                  907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\STAR.exe

                                                                                  Filesize

                                                                                  512KB

                                                                                  MD5

                                                                                  b7c4827f8932dc28b4035c1c4ddb9521

                                                                                  SHA1

                                                                                  8e40a068226f6869b1831ee849b8d30c91dd1030

                                                                                  SHA256

                                                                                  10087103922e07b20d5614e2dea417843d15ee16b9e4b7e8ce5fe73ce0446d4e

                                                                                  SHA512

                                                                                  da3b3dc82b5ae648edbde0e08b903f9724461e280613a3354770a9c3460e5508f283c22eb8cc0da3feee31848e48c3fba649c54c29ea9c0aa5c98d1c85ec2b93

                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\STAR.exe

                                                                                  Filesize

                                                                                  570KB

                                                                                  MD5

                                                                                  ea037914e6f1aa6a8ad565407158d49b

                                                                                  SHA1

                                                                                  5fbbd923c0bbcf33fafca5a0ed847c19478856e5

                                                                                  SHA256

                                                                                  9deee2315490381305b70eeaff5805df00d10feb9d9f78fbce33b3cd5795ed73

                                                                                  SHA512

                                                                                  369943b3ac01a8c89c7d163391e60c2a4f9f616ade5161df8a67e75c490ff4a70b37d4b617675518c924d2fbc07605a37d4f76166da9becefcb4bd5052a69e55

                                                                                • C:\Users\Admin\AppData\Roaming\configurationValue\bott.exe

                                                                                  Filesize

                                                                                  313KB

                                                                                  MD5

                                                                                  753db7d6804f9f27aaf30fe62c00a011

                                                                                  SHA1

                                                                                  4c29fef91e4a099c08b90c0aa9f0397fba36d452

                                                                                  SHA256

                                                                                  8f09598518b4d2a084e1fe1068c43027fe9e6caed74de0926bdac110a305ac2c

                                                                                  SHA512

                                                                                  7ff04ef374e8a97b58f110dbf3451493c2e2644fce3935a6d4107074819d9547ea861c06a2ed24b5d459f41784bcc0be107c920e78310332ca50f3143b7ac830

                                                                                • C:\Users\Admin\AppData\Roaming\ms_tool.exe

                                                                                  Filesize

                                                                                  440KB

                                                                                  MD5

                                                                                  d514f9e98e87c2438e6ee8bca0be26d1

                                                                                  SHA1

                                                                                  ded0a58f2bd6df081814d7b18ec64a0c0f1a4a55

                                                                                  SHA256

                                                                                  e0a536b6e024cd1395ca89bc4eaf7de646d3d779763a95daba3ca6100c717f69

                                                                                  SHA512

                                                                                  9a416fd5cbe2a0fe2844c0ad5cccaf8087e97c9756dda535524f2c9f08beb2b2eb8ba5148da1faf3bf4a3de3c526f8d98957392f52f23f2cecaea200edd89465

                                                                                • C:\Users\Admin\AppData\Roaming\ms_updater.exe

                                                                                  Filesize

                                                                                  74KB

                                                                                  MD5

                                                                                  b9ca7186d049496514c8f1934102c895

                                                                                  SHA1

                                                                                  88f2c9ee04d9ce8e3fae0cb8959300e1834330a6

                                                                                  SHA256

                                                                                  2beeb298fb5971b8da2b484782f0749769f2b88265981f9dfabcdb907dee5fbc

                                                                                  SHA512

                                                                                  e5d2847a22ddbd48c024211127cf86fca19e2d86782ccbe5f839ede5a76d928757e2afe214098b8b168877cf41c3f3fb9af21069b80be0b8c7b5b97c9b87fff0

                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  968cb9309758126772781b83adb8a28f

                                                                                  SHA1

                                                                                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                                                  SHA256

                                                                                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                                                  SHA512

                                                                                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                  Filesize

                                                                                  19KB

                                                                                  MD5

                                                                                  f5319a9baddef2bc3f2ff7b5857cfd9d

                                                                                  SHA1

                                                                                  612f5f1b7339a7c6fd0c4b68516e75da0850ad9b

                                                                                  SHA256

                                                                                  ac699de442a392065aa8d0a7cd58476f4e767f3cdec9e94297f797efc1331ac1

                                                                                  SHA512

                                                                                  c5486ea0a7e729b3a5a6334099a067a5869a4ad0d30d7b0ba4d28ab3e7cb8206895552b4c3e569bf4ce0dd2e7bca0ea734443894926b817365455f1c67997e1c

                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                  Filesize

                                                                                  19KB

                                                                                  MD5

                                                                                  315f4cf19d1e7eb4b5d6edb1b0c452e4

                                                                                  SHA1

                                                                                  26e997508d2572df07c8521d0b4db99e5fa69015

                                                                                  SHA256

                                                                                  f7b0c4d901698717adb981d99239fa83a627117fb8159a2366354cd4a3c4ddc5

                                                                                  SHA512

                                                                                  1b6921fd21ec944d8335a50ea3216c31442125578a543d4ebba53fea93e549a2a3e9e73d5bc6a71865db749aa1cdbc701407986453dd3111d4111e33a38e3b6d

                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                  Filesize

                                                                                  19KB

                                                                                  MD5

                                                                                  241674f32e60b3eb5f480f7181f34c8f

                                                                                  SHA1

                                                                                  017d088f3fb06dbdcd9c5187ed91f4fd23fa9413

                                                                                  SHA256

                                                                                  2c57a3caecd5a2481e266776a8308ec7f80e8af1cc56d1e5dbfc599c902c3b08

                                                                                  SHA512

                                                                                  dad1b53d47965284c62d8cab1cfa92af9d915ac617bbcafc5d6501a7000f8b538b683909793534ef1e6206062461835667207305d9d22d589c27b031312ac72e

                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                  Filesize

                                                                                  19KB

                                                                                  MD5

                                                                                  91a7171e29290933c9eb4c5722611076

                                                                                  SHA1

                                                                                  590bdc3a6ac6c15518d8dc3211d7d04d280741e2

                                                                                  SHA256

                                                                                  a754ec768511e7b3b18e303e21022f8562f8688d427660f9f2c58968fbf6593c

                                                                                  SHA512

                                                                                  3caa5983f45643335f1401d29a0c5b5e2c32c28707b7e18e86d854930501e8fc002d563873302255384b48f9b9cdc0c017d45f3a74356f83cfe20e1f67cb26dc

                                                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                  Filesize

                                                                                  19KB

                                                                                  MD5

                                                                                  75c9dc20e50a95845df39152b7fec9d5

                                                                                  SHA1

                                                                                  0faa58d7a0f961cab83989f4fea12bd6a6c1b796

                                                                                  SHA256

                                                                                  4143222748ec1617dbefe0704d59298caaf5b8a37af787d95b91343aa427ccfc

                                                                                  SHA512

                                                                                  1ee9cfbc62e5556c0ee048174d34576ab690fc2a8111a72b727b92983316fa00551f819cd528c907a7d48b705e7491dcb6f584f97de0347de111b61920251348

                                                                                • C:\Windows\windefender.exe

                                                                                  Filesize

                                                                                  2.0MB

                                                                                  MD5

                                                                                  8e67f58837092385dcf01e8a2b4f5783

                                                                                  SHA1

                                                                                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                  SHA256

                                                                                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                  SHA512

                                                                                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                • memory/1056-386-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                  Filesize

                                                                                  1.2MB

                                                                                • memory/1056-347-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                  Filesize

                                                                                  1.2MB

                                                                                • memory/1056-348-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                  Filesize

                                                                                  1.2MB

                                                                                • memory/1056-345-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                  Filesize

                                                                                  1.2MB

                                                                                • memory/1340-61-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                  Filesize

                                                                                  9.1MB

                                                                                • memory/1340-167-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                  Filesize

                                                                                  9.1MB

                                                                                • memory/1340-268-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                  Filesize

                                                                                  9.1MB

                                                                                • memory/1340-60-0x0000000002E70000-0x000000000375B000-memory.dmp

                                                                                  Filesize

                                                                                  8.9MB

                                                                                • memory/1340-55-0x0000000002A60000-0x0000000002E64000-memory.dmp

                                                                                  Filesize

                                                                                  4.0MB

                                                                                • memory/1340-172-0x0000000002E70000-0x000000000375B000-memory.dmp

                                                                                  Filesize

                                                                                  8.9MB

                                                                                • memory/1340-207-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                  Filesize

                                                                                  9.1MB

                                                                                • memory/1340-168-0x0000000002A60000-0x0000000002E64000-memory.dmp

                                                                                  Filesize

                                                                                  4.0MB

                                                                                • memory/1364-364-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                  Filesize

                                                                                  9.1MB

                                                                                • memory/1364-250-0x0000000002AD0000-0x0000000002ED6000-memory.dmp

                                                                                  Filesize

                                                                                  4.0MB

                                                                                • memory/1364-295-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                  Filesize

                                                                                  9.1MB

                                                                                • memory/1364-251-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                  Filesize

                                                                                  9.1MB

                                                                                • memory/1364-407-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                  Filesize

                                                                                  9.1MB

                                                                                • memory/1612-339-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                  Filesize

                                                                                  296KB

                                                                                • memory/1892-52-0x0000000000500000-0x0000000000600000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/1892-53-0x0000000000490000-0x000000000049B000-memory.dmp

                                                                                  Filesize

                                                                                  44KB

                                                                                • memory/1892-54-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                  Filesize

                                                                                  296KB

                                                                                • memory/1892-98-0x0000000000400000-0x000000000044A000-memory.dmp

                                                                                  Filesize

                                                                                  296KB

                                                                                • memory/2284-92-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                  Filesize

                                                                                  480KB

                                                                                • memory/2284-50-0x0000000000750000-0x00000000007B7000-memory.dmp

                                                                                  Filesize

                                                                                  412KB

                                                                                • memory/2284-51-0x0000000000400000-0x0000000000478000-memory.dmp

                                                                                  Filesize

                                                                                  480KB

                                                                                • memory/2284-49-0x00000000007C0000-0x00000000008C0000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/2528-253-0x0000000000A90000-0x0000000000A91000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2528-205-0x0000000000400000-0x00000000008E2000-memory.dmp

                                                                                  Filesize

                                                                                  4.9MB

                                                                                • memory/2528-95-0x0000000000A90000-0x0000000000A91000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/2640-180-0x0000000000400000-0x0000000000647000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/2640-77-0x0000000002250000-0x0000000002284000-memory.dmp

                                                                                  Filesize

                                                                                  208KB

                                                                                • memory/2640-248-0x0000000000400000-0x0000000000647000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/2640-76-0x0000000000860000-0x0000000000960000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/2640-239-0x0000000000860000-0x0000000000960000-memory.dmp

                                                                                  Filesize

                                                                                  1024KB

                                                                                • memory/2640-106-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                  Filesize

                                                                                  972KB

                                                                                • memory/2640-78-0x0000000000400000-0x0000000000647000-memory.dmp

                                                                                  Filesize

                                                                                  2.3MB

                                                                                • memory/2872-252-0x0000000003930000-0x0000000003A5C000-memory.dmp

                                                                                  Filesize

                                                                                  1.2MB

                                                                                • memory/2872-34-0x00007FF776390000-0x00007FF776447000-memory.dmp

                                                                                  Filesize

                                                                                  732KB

                                                                                • memory/2872-93-0x00000000036F0000-0x00000000037FA000-memory.dmp

                                                                                  Filesize

                                                                                  1.0MB

                                                                                • memory/2872-94-0x0000000003930000-0x0000000003A5C000-memory.dmp

                                                                                  Filesize

                                                                                  1.2MB

                                                                                • memory/3448-481-0x0000000003130000-0x0000000003131000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3448-476-0x00000000030D0000-0x00000000030D1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3448-480-0x0000000003120000-0x0000000003121000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3448-479-0x0000000003110000-0x0000000003111000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3448-477-0x0000000003100000-0x0000000003101000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3448-475-0x0000000002FB0000-0x0000000002FB1000-memory.dmp

                                                                                  Filesize

                                                                                  4KB

                                                                                • memory/3540-96-0x00000000006D0000-0x00000000006E6000-memory.dmp

                                                                                  Filesize

                                                                                  88KB

                                                                                • memory/3540-337-0x00000000026E0000-0x00000000026F6000-memory.dmp

                                                                                  Filesize

                                                                                  88KB

                                                                                • memory/3988-455-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                  Filesize

                                                                                  9.1MB

                                                                                • memory/4008-396-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                  Filesize

                                                                                  1.2MB

                                                                                • memory/4008-397-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                  Filesize

                                                                                  1.2MB

                                                                                • memory/4008-399-0x0000000000400000-0x0000000000537000-memory.dmp

                                                                                  Filesize

                                                                                  1.2MB

                                                                                • memory/4024-131-0x0000000005590000-0x00000000055B2000-memory.dmp

                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/4024-209-0x000000006F830000-0x000000006FB84000-memory.dmp

                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/4024-102-0x0000000072D70000-0x0000000073520000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/4024-103-0x0000000005050000-0x0000000005060000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4024-104-0x0000000004FA0000-0x0000000004FD6000-memory.dmp

                                                                                  Filesize

                                                                                  216KB

                                                                                • memory/4024-105-0x0000000005690000-0x0000000005CB8000-memory.dmp

                                                                                  Filesize

                                                                                  6.2MB

                                                                                • memory/4024-139-0x0000000005E70000-0x0000000005ED6000-memory.dmp

                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/4024-142-0x0000000005F50000-0x0000000005FB6000-memory.dmp

                                                                                  Filesize

                                                                                  408KB

                                                                                • memory/4024-155-0x00000000060C0000-0x0000000006414000-memory.dmp

                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/4024-162-0x00000000065E0000-0x00000000065FE000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/4024-245-0x0000000072D70000-0x0000000073520000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/4024-242-0x0000000008480000-0x0000000008488000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/4024-241-0x0000000008490000-0x00000000084AA000-memory.dmp

                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/4024-240-0x0000000007D20000-0x0000000007D34000-memory.dmp

                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/4024-238-0x0000000007D10000-0x0000000007D1E000-memory.dmp

                                                                                  Filesize

                                                                                  56KB

                                                                                • memory/4024-236-0x0000000007CD0000-0x0000000007CE1000-memory.dmp

                                                                                  Filesize

                                                                                  68KB

                                                                                • memory/4024-232-0x0000000007D50000-0x0000000007DE6000-memory.dmp

                                                                                  Filesize

                                                                                  600KB

                                                                                • memory/4024-222-0x0000000007C90000-0x0000000007C9A000-memory.dmp

                                                                                  Filesize

                                                                                  40KB

                                                                                • memory/4024-221-0x000000007F830000-0x000000007F840000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4024-220-0x0000000007BB0000-0x0000000007C53000-memory.dmp

                                                                                  Filesize

                                                                                  652KB

                                                                                • memory/4024-219-0x0000000007B50000-0x0000000007B6E000-memory.dmp

                                                                                  Filesize

                                                                                  120KB

                                                                                • memory/4024-163-0x0000000006620000-0x000000000666C000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/4024-208-0x000000006F6D0000-0x000000006F71C000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/4024-206-0x0000000007B70000-0x0000000007BA2000-memory.dmp

                                                                                  Filesize

                                                                                  200KB

                                                                                • memory/4024-204-0x00000000077A0000-0x00000000077BA000-memory.dmp

                                                                                  Filesize

                                                                                  104KB

                                                                                • memory/4024-203-0x0000000007DF0000-0x000000000846A000-memory.dmp

                                                                                  Filesize

                                                                                  6.5MB

                                                                                • memory/4024-188-0x00000000076F0000-0x0000000007766000-memory.dmp

                                                                                  Filesize

                                                                                  472KB

                                                                                • memory/4024-181-0x0000000005050000-0x0000000005060000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4024-176-0x0000000006AC0000-0x0000000006B04000-memory.dmp

                                                                                  Filesize

                                                                                  272KB

                                                                                • memory/4452-272-0x0000000073A80000-0x0000000073DD4000-memory.dmp

                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/4452-255-0x0000000004F60000-0x0000000004F70000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4452-254-0x0000000072D70000-0x0000000073520000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/4452-256-0x0000000004F60000-0x0000000004F70000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4452-257-0x0000000005D20000-0x0000000006074000-memory.dmp

                                                                                  Filesize

                                                                                  3.3MB

                                                                                • memory/4452-267-0x0000000006780000-0x00000000067CC000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/4452-269-0x0000000004F60000-0x0000000004F70000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4452-270-0x000000007FA60000-0x000000007FA70000-memory.dmp

                                                                                  Filesize

                                                                                  64KB

                                                                                • memory/4452-271-0x0000000074930000-0x000000007497C000-memory.dmp

                                                                                  Filesize

                                                                                  304KB

                                                                                • memory/4728-0-0x0000000074F90000-0x0000000075740000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/4728-48-0x0000000074F90000-0x0000000075740000-memory.dmp

                                                                                  Filesize

                                                                                  7.7MB

                                                                                • memory/4728-1-0x0000000000450000-0x00000000009E0000-memory.dmp

                                                                                  Filesize

                                                                                  5.6MB