Analysis

  • max time kernel
    115s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 16:34

General

  • Target

    f99089673708f6b9403d9f29bb38e57ccbbe1db817ba76a17d424916c728348e.exe

  • Size

    1.8MB

  • MD5

    a47c31ff0e32425ba792daf86a62e6ba

  • SHA1

    a84712ecf1ab33b7c2c9d80672fb0a45da10d3cc

  • SHA256

    f99089673708f6b9403d9f29bb38e57ccbbe1db817ba76a17d424916c728348e

  • SHA512

    26bdcac91c9fc5a76e1d1c8545c3fb6c6bd25208024d070cb4d82eaf1bc8efafe7aaaeb2cff31541d810b5ce6da4a97a66950a862ef8eb2e1fdefb512e0c4038

  • SSDEEP

    49152:ckrrVR7tlJzqaOdFLlVRpUXsNWeqKtqvQT4aH4tyeJ7:ckzfJzpSUQTq+5FN

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@OLEH_PSP

C2

185.172.128.33:8970

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f99089673708f6b9403d9f29bb38e57ccbbe1db817ba76a17d424916c728348e.exe
    "C:\Users\Admin\AppData\Local\Temp\f99089673708f6b9403d9f29bb38e57ccbbe1db817ba76a17d424916c728348e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4860
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
      "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:1144
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3360 -s 880
          3⤵
          • Program crash
          PID:72
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            4⤵
              PID:1484
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\344820275820_Desktop.zip' -CompressionLevel Optimal
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4832
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
          2⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:952
        • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
          "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2600
            • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe"
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1712
            • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
              "C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3828
        • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
          "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1096
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:232
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 400
              3⤵
              • Program crash
              PID:3600
          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
            "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2272
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
              3⤵
              • Creates scheduled task(s)
              PID:3760
          • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
            "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4696
          • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
            "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:3356
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:3700
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                  PID:4628
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3436
              • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe"
                2⤵
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • System policy modification
                PID:5080
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lnlnmwrp\lnlnmwrp.cmdline"
                  3⤵
                    PID:2304
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA5B.tmp" "c:\Users\Admin\AppData\Local\Temp\lnlnmwrp\CSC9797FE744BEA436CA35E11D4C693D96A.TMP"
                      4⤵
                        PID:1536
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe" -Force
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3168
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3156
                      • C:\Users\Admin\Pictures\6R5IXaUslAl6DTbUL0JlS1j0.exe
                        "C:\Users\Admin\Pictures\6R5IXaUslAl6DTbUL0JlS1j0.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:4776
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:992
                        • C:\Users\Admin\Pictures\6R5IXaUslAl6DTbUL0JlS1j0.exe
                          "C:\Users\Admin\Pictures\6R5IXaUslAl6DTbUL0JlS1j0.exe"
                          5⤵
                            PID:1260
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                                PID:4984
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                6⤵
                                  PID:4636
                                  • C:\Windows\system32\netsh.exe
                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                    7⤵
                                    • Modifies Windows Firewall
                                    PID:2508
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  6⤵
                                    PID:1664
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    6⤵
                                      PID:4752
                                • C:\Users\Admin\Pictures\qfmF2X6EMeB1Ldzuwk8MbSt3.exe
                                  "C:\Users\Admin\Pictures\qfmF2X6EMeB1Ldzuwk8MbSt3.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:5072
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3076
                                  • C:\Users\Admin\Pictures\qfmF2X6EMeB1Ldzuwk8MbSt3.exe
                                    "C:\Users\Admin\Pictures\qfmF2X6EMeB1Ldzuwk8MbSt3.exe"
                                    5⤵
                                      PID:4736
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        6⤵
                                          PID:2464
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                          6⤵
                                            PID:4464
                                            • C:\Windows\system32\netsh.exe
                                              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                              7⤵
                                              • Modifies Windows Firewall
                                              PID:5032
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            6⤵
                                              PID:4952
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              6⤵
                                                PID:3020
                                              • C:\Windows\rss\csrss.exe
                                                C:\Windows\rss\csrss.exe
                                                6⤵
                                                  PID:2988
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    7⤵
                                                      PID:2972
                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                      7⤵
                                                      • Creates scheduled task(s)
                                                      PID:3316
                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                      schtasks /delete /tn ScheduledUpdate /f
                                                      7⤵
                                                        PID:1636
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        7⤵
                                                          PID:1540
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          7⤵
                                                            PID:1944
                                                    • C:\Users\Admin\Pictures\XnECmSxLp1LhvSqgEEt7MEvT.exe
                                                      "C:\Users\Admin\Pictures\XnECmSxLp1LhvSqgEEt7MEvT.exe"
                                                      4⤵
                                                        PID:1448
                                                        • C:\Users\Admin\AppData\Local\Temp\u148.0.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\u148.0.exe"
                                                          5⤵
                                                            PID:428
                                                        • C:\Users\Admin\Pictures\SQCDlCpLUcnJh9C8gXPAuQcn.exe
                                                          "C:\Users\Admin\Pictures\SQCDlCpLUcnJh9C8gXPAuQcn.exe"
                                                          4⤵
                                                            PID:944
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
                                                          3⤵
                                                            PID:3936
                                                        • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe"
                                                          2⤵
                                                            PID:860
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installg.bat" "
                                                              3⤵
                                                                PID:4136
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  Sc delete GameServerClient
                                                                  4⤵
                                                                  • Launches sc.exe
                                                                  PID:1628
                                                                • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                  GameService remove GameServerClient confirm
                                                                  4⤵
                                                                    PID:4484
                                                                  • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                    GameService install GameServerClient "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                    4⤵
                                                                      PID:3016
                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                      GameService start GameServerClient
                                                                      4⤵
                                                                        PID:3104
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameServerClient\installc.bat" "
                                                                      3⤵
                                                                        PID:3664
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          Sc delete GameServerClientC
                                                                          4⤵
                                                                          • Launches sc.exe
                                                                          PID:3516
                                                                        • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                          GameService remove GameServerClientC confirm
                                                                          4⤵
                                                                            PID:2144
                                                                          • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                            GameService install GameServerClientC "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                            4⤵
                                                                              PID:4536
                                                                            • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                              GameService start GameServerClientC
                                                                              4⤵
                                                                                PID:392
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                              3⤵
                                                                                PID:1884
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 208 -p 3360 -ip 3360
                                                                            1⤵
                                                                              PID:4740
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1096 -ip 1096
                                                                              1⤵
                                                                                PID:4680
                                                                              • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:1840
                                                                              • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                1⤵
                                                                                  PID:2532
                                                                                  • C:\Program Files (x86)\GameServerClient\GameServerClient.exe
                                                                                    "C:\Program Files (x86)\GameServerClient\GameServerClient.exe"
                                                                                    2⤵
                                                                                      PID:572
                                                                                      • C:\Windows\Temp\630260.exe
                                                                                        "C:\Windows\Temp\630260.exe" --list-devices
                                                                                        3⤵
                                                                                          PID:1860
                                                                                    • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                      "C:\Program Files (x86)\GameServerClient\GameService.exe"
                                                                                      1⤵
                                                                                        PID:3136
                                                                                        • C:\Program Files (x86)\GameServerClient\GameServerClientC.exe
                                                                                          "C:\Program Files (x86)\GameServerClient\GameServerClientC.exe"
                                                                                          2⤵
                                                                                            PID:3052
                                                                                            • C:\Windows\Temp\376601.exe
                                                                                              "C:\Windows\Temp\376601.exe" --coin BTC -m ADDRESSES -t 0 --range 319e9147380000000:319e91473a0000000 -o xxx0.txt -i C:\Windows\Temp\curjob.bin
                                                                                              3⤵
                                                                                                PID:2676

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                          Execution

                                                                                          Scheduled Task/Job

                                                                                          1
                                                                                          T1053

                                                                                          Persistence

                                                                                          Create or Modify System Process

                                                                                          2
                                                                                          T1543

                                                                                          Windows Service

                                                                                          2
                                                                                          T1543.003

                                                                                          Scheduled Task/Job

                                                                                          1
                                                                                          T1053

                                                                                          Privilege Escalation

                                                                                          Abuse Elevation Control Mechanism

                                                                                          1
                                                                                          T1548

                                                                                          Bypass User Account Control

                                                                                          1
                                                                                          T1548.002

                                                                                          Create or Modify System Process

                                                                                          2
                                                                                          T1543

                                                                                          Windows Service

                                                                                          2
                                                                                          T1543.003

                                                                                          Scheduled Task/Job

                                                                                          1
                                                                                          T1053

                                                                                          Defense Evasion

                                                                                          Abuse Elevation Control Mechanism

                                                                                          1
                                                                                          T1548

                                                                                          Bypass User Account Control

                                                                                          1
                                                                                          T1548.002

                                                                                          Impair Defenses

                                                                                          5
                                                                                          T1562

                                                                                          Disable or Modify Tools

                                                                                          3
                                                                                          T1562.001

                                                                                          Disable or Modify System Firewall

                                                                                          1
                                                                                          T1562.004

                                                                                          Modify Registry

                                                                                          5
                                                                                          T1112

                                                                                          Virtualization/Sandbox Evasion

                                                                                          2
                                                                                          T1497

                                                                                          Subvert Trust Controls

                                                                                          1
                                                                                          T1553

                                                                                          Install Root Certificate

                                                                                          1
                                                                                          T1553.004

                                                                                          Credential Access

                                                                                          Unsecured Credentials

                                                                                          4
                                                                                          T1552

                                                                                          Credentials In Files

                                                                                          3
                                                                                          T1552.001

                                                                                          Credentials in Registry

                                                                                          1
                                                                                          T1552.002

                                                                                          Discovery

                                                                                          Query Registry

                                                                                          5
                                                                                          T1012

                                                                                          Virtualization/Sandbox Evasion

                                                                                          2
                                                                                          T1497

                                                                                          System Information Discovery

                                                                                          4
                                                                                          T1082

                                                                                          Collection

                                                                                          Data from Local System

                                                                                          4
                                                                                          T1005

                                                                                          Command and Control

                                                                                          Web Service

                                                                                          1
                                                                                          T1102

                                                                                          Impact

                                                                                          Service Stop

                                                                                          1
                                                                                          T1489

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Program Files (x86)\GameServerClient\GameServerClient.exe
                                                                                            Filesize

                                                                                            2.5MB

                                                                                            MD5

                                                                                            bf4360d76b38ed71a8ec2391f1985a5f

                                                                                            SHA1

                                                                                            57d28dc8fd4ac052d0ae32ca22143e7b57733003

                                                                                            SHA256

                                                                                            4ebec636d15203378e15cc11967d00cbd17e040db1fca85cf3c10bbf7451adaf

                                                                                            SHA512

                                                                                            7b46bc87dc384d8227adf5b538861165fa9efa18e28f2de5c1a1bb1a3a9f6bef29b449706c4d8e637ae9805bb51c8548cb761facf82d1c273d3e3699ae727acd

                                                                                          • C:\Program Files (x86)\GameServerClient\GameService.exe
                                                                                            Filesize

                                                                                            288KB

                                                                                            MD5

                                                                                            d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                            SHA1

                                                                                            e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                            SHA256

                                                                                            472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                            SHA512

                                                                                            1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                          • C:\Program Files (x86)\GameServerClient\installg.bat
                                                                                            Filesize

                                                                                            238B

                                                                                            MD5

                                                                                            b6b57c523f3733580d973f0f79d5c609

                                                                                            SHA1

                                                                                            2cc30cfd66817274c84f71d46f60d9e578b7bf95

                                                                                            SHA256

                                                                                            d8d718641bdf39cca1a5db7bb52d3c66d400a97bef3cafdd81cd7e711a51c570

                                                                                            SHA512

                                                                                            d39440163592bc3b1cb7830f236a97d5819c10775e453637d5a04a981e9a336480c6b4701afdceba0d52dfe09413b7abe2ad58ff55b5057a26229f3ccdc3a7c7

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            ae626d9a72417b14570daa8fcd5d34a4

                                                                                            SHA1

                                                                                            c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                            SHA256

                                                                                            52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                            SHA512

                                                                                            a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            ac4917a885cf6050b1a483e4bc4d2ea5

                                                                                            SHA1

                                                                                            b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                                                                                            SHA256

                                                                                            e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                                                                                            SHA512

                                                                                            092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                            Filesize

                                                                                            19KB

                                                                                            MD5

                                                                                            ce65cff77f35503fdce839f2d1d57ec5

                                                                                            SHA1

                                                                                            54e7a7329e7c023a8359ffb959b4572f49a82101

                                                                                            SHA256

                                                                                            505ca6fc97631adf6dc06c919d2388e49d8105204030f4f063f485aaa042eaf3

                                                                                            SHA512

                                                                                            ace34038d69640a32e340041f5230b6ef9dc3ae308827d506f25755047a5c5e5883346d9333be98a235bc3c6f5c382bbfb062ebf79685211a6efe39540227a55

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            0d0a491debdaef78b8d5662c9baa209d

                                                                                            SHA1

                                                                                            6aafccf0d3ec78adffd63419be80ecca1c504f79

                                                                                            SHA256

                                                                                            5699d20559e534de556496e6411b71394639777508c309354cc4754af1cb6840

                                                                                            SHA512

                                                                                            3a321d4149a878efc518cb4dab63427b4c3b963f7ae07653e2dfbfd9a01b25f9b9876098a093b4db69bdd4e2de6203ff7a1ac8afe298d9f764fb79729861e796

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                                                                            Filesize

                                                                                            321KB

                                                                                            MD5

                                                                                            1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                            SHA1

                                                                                            33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                            SHA256

                                                                                            e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                            SHA512

                                                                                            53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                                                                            Filesize

                                                                                            1.7MB

                                                                                            MD5

                                                                                            85a15f080b09acace350ab30460c8996

                                                                                            SHA1

                                                                                            3fc515e60e4cfa5b3321f04a96c7fb463e4b9d02

                                                                                            SHA256

                                                                                            3a2006bc835a8ffe91b9ee9206f630b3172f42e090f4e8d90be620e540f5ef6b

                                                                                            SHA512

                                                                                            ade5e3531dfa1a01e6c2a69deb2962cbf619e766da3d6e8e3453f70ff55ccbcbe21381c7b97a53d67e1ca88975f4409b1a42a759e18f806171d29e4c3f250e9f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                                                                            Filesize

                                                                                            460KB

                                                                                            MD5

                                                                                            b22521fb370921bb5d69bf8deecce59e

                                                                                            SHA1

                                                                                            3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                                            SHA256

                                                                                            b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                                            SHA512

                                                                                            1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                            Filesize

                                                                                            418KB

                                                                                            MD5

                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                            SHA1

                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                            SHA256

                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                            SHA512

                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                                                            Filesize

                                                                                            304KB

                                                                                            MD5

                                                                                            8510bcf5bc264c70180abe78298e4d5b

                                                                                            SHA1

                                                                                            2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                            SHA256

                                                                                            096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                            SHA512

                                                                                            5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                                                            Filesize

                                                                                            158KB

                                                                                            MD5

                                                                                            586f7fecacd49adab650fae36e2db994

                                                                                            SHA1

                                                                                            35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                            SHA256

                                                                                            cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                            SHA512

                                                                                            a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000181001\file300un.exe
                                                                                            Filesize

                                                                                            850KB

                                                                                            MD5

                                                                                            021b6c96fe692e2bb8d4b0d02e9133b0

                                                                                            SHA1

                                                                                            4ff05288024aef4f289c22e4e6985f82c29e49d5

                                                                                            SHA256

                                                                                            ff477a862bd6e5acebe92887a6f221418da1995dfb0abed8527e21fda9b8950b

                                                                                            SHA512

                                                                                            afc29e105225f8f92c74b8ead1df10bedbf6c795cad72c53a6ce6237b71d3f73e346cd6e0116c6a380f7d07e79fa5007e63df8dfe414d0c7816aaf5828cea482

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000208001\install.exe
                                                                                            Filesize

                                                                                            2.4MB

                                                                                            MD5

                                                                                            55f780ea4dc5a5401b80915d69a55481

                                                                                            SHA1

                                                                                            5ebdde7f87637493de0a5e7a4ffcd59839672c4e

                                                                                            SHA256

                                                                                            c3014a898f63fab694a759d56bb0b3c979484eedd32708e1467e566b4f3dfa70

                                                                                            SHA512

                                                                                            680ca9d6f5aa4d53e7083858bfd4d3fc71f567993968edc83ddf262e15b2ed06f07c5a4c47e65f4874074213adf3cd978b8eaa658563694caf013fb126948697

                                                                                          • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            a47c31ff0e32425ba792daf86a62e6ba

                                                                                            SHA1

                                                                                            a84712ecf1ab33b7c2c9d80672fb0a45da10d3cc

                                                                                            SHA256

                                                                                            f99089673708f6b9403d9f29bb38e57ccbbe1db817ba76a17d424916c728348e

                                                                                            SHA512

                                                                                            26bdcac91c9fc5a76e1d1c8545c3fb6c6bd25208024d070cb4d82eaf1bc8efafe7aaaeb2cff31541d810b5ce6da4a97a66950a862ef8eb2e1fdefb512e0c4038

                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESEA5B.tmp
                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            4a554e43708def2a70637e097c1084dd

                                                                                            SHA1

                                                                                            071e3c80155a1439edb76f8ab4f85d1e43e7ce47

                                                                                            SHA256

                                                                                            721c9b99c3a9141acb50d62e72cc6a814a15ff2a6416fafec5210e8f72373682

                                                                                            SHA512

                                                                                            023e98fe4a8e3c8244c37a6bea66ce79b6e7cee89c58b0ff3868a9c8512260a37e193df5bd21c74518b96bf30bdf7aaeb39e5abac4fb0b9bcdc3dc500a38ab44

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Tmp3DFE.tmp
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                            SHA1

                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                            SHA256

                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                            SHA512

                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d0a1nrzn.fpl.ps1
                                                                                            Filesize

                                                                                            60B

                                                                                            MD5

                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                            SHA1

                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                            SHA256

                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                            SHA512

                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                          • C:\Users\Admin\AppData\Local\Temp\lnlnmwrp\lnlnmwrp.dll
                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            d151747b8307852a759f4d93cc52c812

                                                                                            SHA1

                                                                                            02c8b9699e74d42e3c69de611fa8b493f7a9a522

                                                                                            SHA256

                                                                                            9e30c6e417e2028a634c066953968c38d94ca62c46b0512f4e31adf737730ab4

                                                                                            SHA512

                                                                                            1c851bfe9cb9f1e2baf0fcc4d307a061f26761c177481195dec5b6eaf40e3de6398c445e4221dedeb9d8e7eae1930424af640da1794c61267a6c4decde8f9b39

                                                                                          • C:\Users\Admin\AppData\Local\Temp\u148.0.exe
                                                                                            Filesize

                                                                                            317KB

                                                                                            MD5

                                                                                            cdb32019acccb0befb695564c2721cbb

                                                                                            SHA1

                                                                                            964b9a8169b2ea077c527602986bbdce9ee21320

                                                                                            SHA256

                                                                                            4e21c168346770d702c775361611d856bb953db24ab601aec9fb6518220ee3a0

                                                                                            SHA512

                                                                                            61d4ff6ad316f6878ebd1b0148ef30e859e3fe485a0fa1b6fa41c352e18bfb919c815ee924bb6c1a33dc27a9581b28882cef68b17564a3b4407e93a1262105b1

                                                                                          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                                            Filesize

                                                                                            109KB

                                                                                            MD5

                                                                                            154c3f1334dd435f562672f2664fea6b

                                                                                            SHA1

                                                                                            51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                            SHA256

                                                                                            5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                            SHA512

                                                                                            1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                          • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                                            Filesize

                                                                                            1.2MB

                                                                                            MD5

                                                                                            f35b671fda2603ec30ace10946f11a90

                                                                                            SHA1

                                                                                            059ad6b06559d4db581b1879e709f32f80850872

                                                                                            SHA256

                                                                                            83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                            SHA512

                                                                                            b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\Traffic.exe
                                                                                            Filesize

                                                                                            541KB

                                                                                            MD5

                                                                                            1fc4b9014855e9238a361046cfbf6d66

                                                                                            SHA1

                                                                                            c17f18c8246026c9979ab595392a14fe65cc5e9f

                                                                                            SHA256

                                                                                            f38c27ecbeed9721f0885d3b2f2f767d60a5d1c0a5c98433357f570987da3e50

                                                                                            SHA512

                                                                                            2af234cac24ec4a508693d9affa7f759d4b29bb3c9ddffd9e6350959fd4da26501553399d2b02a8eeae8dace6bfe9b2ce50462ce3c6547497f5b0ea6ed226b12

                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\propro.exe
                                                                                            Filesize

                                                                                            304KB

                                                                                            MD5

                                                                                            cc90e3326d7b20a33f8037b9aab238e4

                                                                                            SHA1

                                                                                            236d173a6ac462d85de4e866439634db3b9eeba3

                                                                                            SHA256

                                                                                            bd73ee49a23901f9fb235f8a5b29adc72cc637ad4b62a9760c306900cb1678b7

                                                                                            SHA512

                                                                                            b5d197a05a267bf66509b6d976924cd6f5963532a9f9f22d1763701d4fba3dfa971e0058388249409884bc29216fb33a51846562a5650f81d99ce14554861521

                                                                                          • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            7464b045ec609644f2cc80d99a3550ea

                                                                                            SHA1

                                                                                            757671d677d734781ad8408f67df6b72ab143ede

                                                                                            SHA256

                                                                                            ace094305c5bc73b40ac1a7ac1f1a86d53913cef1aedf8d6bb3b374a1edf9601

                                                                                            SHA512

                                                                                            a4460cfa0fb5351c129df8b87f5933de047af43e866dbfd7a3e0ab9376c334e1180190817493c215cb9b0089ddc467f41e103b273ecddffd872f2f35b2ce6993

                                                                                          • C:\Users\Admin\Pictures\6R5IXaUslAl6DTbUL0JlS1j0.exe
                                                                                            Filesize

                                                                                            4.2MB

                                                                                            MD5

                                                                                            3639974c2ae4bf36a2f066ef29b435a2

                                                                                            SHA1

                                                                                            335e5459ec83bd45ea9b77e6ab8d367e16e27866

                                                                                            SHA256

                                                                                            8f7b0c00b10d8d69656e5b3eb6e7f87386c45be7cb55428d72801de5e1cdc5c4

                                                                                            SHA512

                                                                                            7d0c9c1d9c9afec7ebb07e8aac7a4c0b2382cf39c81ee562c38eb73745541a38a8c121eca062a1e0ea96c0da95bd83e73e26c7e65a5219c8f451540be3536806

                                                                                          • C:\Users\Admin\Pictures\SQCDlCpLUcnJh9C8gXPAuQcn.exe
                                                                                            Filesize

                                                                                            4.2MB

                                                                                            MD5

                                                                                            3953bbad77cdcb9d5af2694eed7e6688

                                                                                            SHA1

                                                                                            f965b69eb36d1fbdfb7dfa8c26ba959f395b3223

                                                                                            SHA256

                                                                                            62206e7cb02b4fe03c535aa4daaecfa46b42dbd28a756471e50784b7622cecaf

                                                                                            SHA512

                                                                                            94a5033ede92683e063829c5a8f2d720c919d1320bf4db18cc9a2e2a69387530b4afacc73cf987695a01c09acba1169eea77a0ff269b41698147cd64e64a7d38

                                                                                          • C:\Users\Admin\Pictures\XnECmSxLp1LhvSqgEEt7MEvT.exe
                                                                                            Filesize

                                                                                            462KB

                                                                                            MD5

                                                                                            89dc960b1bf677ef3ffbaa895fffa903

                                                                                            SHA1

                                                                                            f166a2bf193baf4aebb5ad06721548882164c0f6

                                                                                            SHA256

                                                                                            3b9c54eaaf3d2d48ef6bdd7df46bc0b4acc43455dfb6b7904797b7bf7d369145

                                                                                            SHA512

                                                                                            0ec69d2185e75f836ef0ab85fa1f5755a0491a7c47dae891788180f1630a8edbcdf60b9f99cdfdee431feb3670c185a2167f497695f992d27118534ca7a3e9a5

                                                                                          • C:\Users\Admin\Pictures\wTgp2yFarPFQjWYzIZEQWPPN.exe
                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            5b423612b36cde7f2745455c5dd82577

                                                                                            SHA1

                                                                                            0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                            SHA256

                                                                                            e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                            SHA512

                                                                                            c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                          • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            f219a3a45546d718b1bf5be5d9eded4e

                                                                                            SHA1

                                                                                            50e9d3ae83f433b61586c6ad4056cd078e42b95a

                                                                                            SHA256

                                                                                            9ef3925522b8c5cf57dcc5849732c380ac6381edfadfa9238a80bcea96680f49

                                                                                            SHA512

                                                                                            8a042ae080663905b4fac85519eff82b8cf0a580ec57da56901d3aa25c319b5d4b1d3305a12e2b69c357f483c5b1823d62eb22c80af533b31b2eb8cc5172bc31

                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                            Filesize

                                                                                            19KB

                                                                                            MD5

                                                                                            c8837e2c8b8b6f0d20d8bf7834b45af7

                                                                                            SHA1

                                                                                            87b566ec75f5e9a3f770b3be576656cfd36989b5

                                                                                            SHA256

                                                                                            44d6902cee93ae24c5ed4cb71be7a9157be7273f98df17320569c38ef39ace54

                                                                                            SHA512

                                                                                            b39fe057af527d4902fadcd91f87bd11c6264bf1dee2294512ed65161ed43ccb4d00382e6e569b14b32325bea3258b99414c5653704e68dde9ac394865de1f7e

                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                            Filesize

                                                                                            19KB

                                                                                            MD5

                                                                                            b6770cb5be8fe9239c4de2f2e21bcff7

                                                                                            SHA1

                                                                                            c69319b914ec7f488c9ed08275807db7dd903cb7

                                                                                            SHA256

                                                                                            0cf3d927a2926f93ae491d9f9649549f76da8a73e695c60fcc89c8c5ac76088c

                                                                                            SHA512

                                                                                            2adb3d7e03a5c433f698d4a27f0816566e9f378e256521f809b9c58cac5ceb396ad11cdbc7218953ea53fac36786e17c7f4db17c90cc59d51bb6b3295150042a

                                                                                          • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                            Filesize

                                                                                            127B

                                                                                            MD5

                                                                                            8ef9853d1881c5fe4d681bfb31282a01

                                                                                            SHA1

                                                                                            a05609065520e4b4e553784c566430ad9736f19f

                                                                                            SHA256

                                                                                            9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                            SHA512

                                                                                            5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                          • C:\Windows\Temp\630260.exe
                                                                                            Filesize

                                                                                            2.0MB

                                                                                            MD5

                                                                                            5c9e996ee95437c15b8d312932e72529

                                                                                            SHA1

                                                                                            eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                            SHA256

                                                                                            0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                            SHA512

                                                                                            935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                          • C:\Windows\Temp\cudart64_101.dll
                                                                                            Filesize

                                                                                            398KB

                                                                                            MD5

                                                                                            1d7955354884a9058e89bb8ea34415c9

                                                                                            SHA1

                                                                                            62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                            SHA256

                                                                                            111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                            SHA512

                                                                                            7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\lnlnmwrp\CSC9797FE744BEA436CA35E11D4C693D96A.TMP
                                                                                            Filesize

                                                                                            652B

                                                                                            MD5

                                                                                            42d03d0b8b9c87e367b42b3ad09cfb4f

                                                                                            SHA1

                                                                                            8af3b64fa6b1edf7a05387b6bc69e51a5cc5bf49

                                                                                            SHA256

                                                                                            abe3ca256177de493fbd80a1c535f7ed9f4e27c5891fefb1c6b58cbad22b53c5

                                                                                            SHA512

                                                                                            d68aa9f5e186872520f4cdcd361133c80e4a8c3baf705befbec5b02d05e7702c0fda4b65d7fe94398118bb2aadce07ec238a0a07883e5212b40111c5a18f0906

                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\lnlnmwrp\lnlnmwrp.0.cs
                                                                                            Filesize

                                                                                            4KB

                                                                                            MD5

                                                                                            d784666bd143ad91647f8e799749e071

                                                                                            SHA1

                                                                                            706389c04825f2e12a24d00f67ea7140cdccf4ef

                                                                                            SHA256

                                                                                            3bd5920de953fb49e0aec7994f20bcd50d304acf5a3f4f3b23d7408a6cb41ac6

                                                                                            SHA512

                                                                                            c5a4c8817e19df8ad88aae8b9caa243235b23c31bf493704cddcb46e88df203b5fc5b03b535b06bade9816782828b7ba8c5fe247384c344677e570a15bcd07ac

                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\lnlnmwrp\lnlnmwrp.cmdline
                                                                                            Filesize

                                                                                            366B

                                                                                            MD5

                                                                                            5c438f20c8cb679db2110a4e76a15bff

                                                                                            SHA1

                                                                                            d471464501f8569c2416b0784c72568bae24a5ee

                                                                                            SHA256

                                                                                            dc5b33170d32a6f557cf09789d394a84bbac55378d2ad6c06e9bd6de6907cdbf

                                                                                            SHA512

                                                                                            6aea8fe1e819adf4971f26cee9e1376a3a9e5c00c9aad1a3708c5856c8cd9406220daca9dd7b67609c6c06bea221c4163860abc12ea9f6659147730d1469124e

                                                                                          • memory/232-225-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                            Filesize

                                                                                            312KB

                                                                                          • memory/232-222-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                            Filesize

                                                                                            312KB

                                                                                          • memory/944-903-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                            Filesize

                                                                                            10.6MB

                                                                                          • memory/944-901-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                            Filesize

                                                                                            10.6MB

                                                                                          • memory/944-890-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                            Filesize

                                                                                            10.6MB

                                                                                          • memory/944-886-0x0000000140000000-0x0000000140AA0000-memory.dmp
                                                                                            Filesize

                                                                                            10.6MB

                                                                                          • memory/1144-57-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/1144-56-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1144-54-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/1144-51-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/1260-879-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                            Filesize

                                                                                            64.1MB

                                                                                          • memory/1260-660-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                            Filesize

                                                                                            64.1MB

                                                                                          • memory/1260-783-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                            Filesize

                                                                                            64.1MB

                                                                                          • memory/1448-713-0x0000000000400000-0x0000000004067000-memory.dmp
                                                                                            Filesize

                                                                                            60.4MB

                                                                                          • memory/1712-184-0x0000000006D50000-0x0000000006D6E000-memory.dmp
                                                                                            Filesize

                                                                                            120KB

                                                                                          • memory/1712-182-0x0000000006430000-0x00000000064A6000-memory.dmp
                                                                                            Filesize

                                                                                            472KB

                                                                                          • memory/1712-191-0x0000000007130000-0x000000000717C000-memory.dmp
                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/1712-158-0x0000000000F60000-0x0000000000FB2000-memory.dmp
                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/1712-160-0x0000000072F00000-0x00000000736B1000-memory.dmp
                                                                                            Filesize

                                                                                            7.7MB

                                                                                          • memory/1712-190-0x0000000006FC0000-0x0000000006FFC000-memory.dmp
                                                                                            Filesize

                                                                                            240KB

                                                                                          • memory/1712-189-0x0000000006F60000-0x0000000006F72000-memory.dmp
                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/1712-161-0x0000000005E00000-0x00000000063A6000-memory.dmp
                                                                                            Filesize

                                                                                            5.6MB

                                                                                          • memory/1712-162-0x0000000005930000-0x00000000059C2000-memory.dmp
                                                                                            Filesize

                                                                                            584KB

                                                                                          • memory/1712-164-0x00000000059E0000-0x00000000059EA000-memory.dmp
                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/1712-163-0x0000000005AA0000-0x0000000005AB0000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/1712-188-0x0000000007020000-0x000000000712A000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/1712-187-0x00000000074D0000-0x0000000007AE8000-memory.dmp
                                                                                            Filesize

                                                                                            6.1MB

                                                                                          • memory/2380-135-0x0000000072F00000-0x00000000736B1000-memory.dmp
                                                                                            Filesize

                                                                                            7.7MB

                                                                                          • memory/2380-126-0x0000000072F00000-0x00000000736B1000-memory.dmp
                                                                                            Filesize

                                                                                            7.7MB

                                                                                          • memory/2380-127-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/2380-125-0x0000000000290000-0x000000000044C000-memory.dmp
                                                                                            Filesize

                                                                                            1.7MB

                                                                                          • memory/2380-136-0x0000000002990000-0x0000000004990000-memory.dmp
                                                                                            Filesize

                                                                                            32.0MB

                                                                                          • memory/2600-137-0x0000000005850000-0x0000000005860000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/2600-130-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                            Filesize

                                                                                            1.6MB

                                                                                          • memory/2600-138-0x0000000072F00000-0x00000000736B1000-memory.dmp
                                                                                            Filesize

                                                                                            7.7MB

                                                                                          • memory/2988-881-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                            Filesize

                                                                                            64.1MB

                                                                                          • memory/3156-369-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/3360-58-0x00000000731B0000-0x0000000073961000-memory.dmp
                                                                                            Filesize

                                                                                            7.7MB

                                                                                          • memory/3360-55-0x0000000002790000-0x0000000004790000-memory.dmp
                                                                                            Filesize

                                                                                            32.0MB

                                                                                          • memory/3360-48-0x00000000731B0000-0x0000000073961000-memory.dmp
                                                                                            Filesize

                                                                                            7.7MB

                                                                                          • memory/3360-47-0x0000000000100000-0x0000000000152000-memory.dmp
                                                                                            Filesize

                                                                                            328KB

                                                                                          • memory/3436-557-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                            Filesize

                                                                                            972KB

                                                                                          • memory/3436-323-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                            Filesize

                                                                                            2.2MB

                                                                                          • memory/3436-320-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                            Filesize

                                                                                            2.2MB

                                                                                          • memory/3828-196-0x000000001E070000-0x000000001E0E6000-memory.dmp
                                                                                            Filesize

                                                                                            472KB

                                                                                          • memory/3828-195-0x0000000002770000-0x0000000002780000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/3828-181-0x0000000000450000-0x00000000004DC000-memory.dmp
                                                                                            Filesize

                                                                                            560KB

                                                                                          • memory/3828-180-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp
                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/3828-183-0x0000000002770000-0x0000000002780000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/3828-192-0x000000001DAE0000-0x000000001DBEA000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/3828-194-0x000000001C2A0000-0x000000001C2DC000-memory.dmp
                                                                                            Filesize

                                                                                            240KB

                                                                                          • memory/3828-193-0x000000001B4C0000-0x000000001B4D2000-memory.dmp
                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/4192-539-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-20-0x0000000004B80000-0x0000000004B81000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4192-329-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-18-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-19-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-23-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4192-230-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-913-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-59-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-25-0x0000000004B60000-0x0000000004B61000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4192-26-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4192-84-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-254-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-24-0x0000000004B50000-0x0000000004B51000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4192-428-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-802-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-27-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4192-712-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-94-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-22-0x0000000004B70000-0x0000000004B71000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4192-235-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-157-0x00000000000F0000-0x00000000005AC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4192-21-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4736-781-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                            Filesize

                                                                                            64.1MB

                                                                                          • memory/4736-640-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                            Filesize

                                                                                            64.1MB

                                                                                          • memory/4776-511-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                            Filesize

                                                                                            64.1MB

                                                                                          • memory/4832-85-0x0000013411A40000-0x0000013411A50000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4832-82-0x0000013411A40000-0x0000013411A50000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4832-83-0x0000013411A40000-0x0000013411A50000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/4832-81-0x00007FFD7C900000-0x00007FFD7D3C2000-memory.dmp
                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/4832-93-0x00007FFD7C900000-0x00007FFD7D3C2000-memory.dmp
                                                                                            Filesize

                                                                                            10.8MB

                                                                                          • memory/4832-80-0x0000013411B60000-0x0000013411B82000-memory.dmp
                                                                                            Filesize

                                                                                            136KB

                                                                                          • memory/4832-87-0x0000013411B50000-0x0000013411B5A000-memory.dmp
                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/4832-86-0x0000013429F70000-0x0000013429F82000-memory.dmp
                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/4860-1-0x00000000777F6000-0x00000000777F8000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/4860-4-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4860-3-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4860-2-0x00000000006F0000-0x0000000000BAC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4860-8-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4860-7-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4860-6-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4860-5-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4860-10-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4860-0-0x00000000006F0000-0x0000000000BAC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/4860-9-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/4860-15-0x00000000006F0000-0x0000000000BAC000-memory.dmp
                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/5072-501-0x0000000000400000-0x0000000004426000-memory.dmp
                                                                                            Filesize

                                                                                            64.1MB