Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    5s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:03

General

  • Target

    31.exe

  • Size

    12.5MB

  • MD5

    af8e86c5d4198549f6375df9378f983c

  • SHA1

    7ab5ed449b891bd4899fba62d027a2cc26a05e6f

  • SHA256

    7570a7a6830ade05dcf862d5862f12f12445dbd3c0ad7433d90872849e11c267

  • SHA512

    137f5a281aa15802e300872fdf93b9ee014d2077c29d30e5a029664eb0991af2afbe1e5c53a9d7bff8f0508393a8b7641c5a97b4b0e0061befb79a93506c94e1

  • SSDEEP

    393216:oKzkshyIMtAcwzhQ/CceAocPwz3fwnjWKlDc8F6tB:BzkmSmzS/Be/cPquj7D36r

Malware Config

Extracted

Family

formbook

Version

4.0

Campaign

w9z

Decoy

crazzysex.com

hanferd.com

gteesrd.com

bayfrontbabyplace.com

jicuiquan.net

relationshiplink.net

ohchacyberphoto.com

kauegimenes.com

powerful-seldom.com

ketotoken.com

make-money-online-success.com

redgoldcollection.com

hannan-football.com

hamptondc.com

vllii.com

aa8520.com

platform35markethall.com

larozeimmo.com

oligopoly.net

llhak.info

Extracted

Family

gozi

Attributes
  • build

    300869

  • exe_type

    loader

Extracted

Family

gozi

Botnet

86920224

C2

https://sibelikinciel.xyz

Attributes
  • build

    300869

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Extracted

Family

formbook

Version

4.1

Campaign

i0qi

Decoy

mytakeawaybox.com

goutaihuo.com

kuzey.site

uppertenpiercings.amsterdam

honeygrandpa.com

jenniferabramslaw.com

ncarian.com

heavilymeditatedhouston.com

gsbjyzx.com

akisanblog.com

taoyuanreed.com

jasperrvservices.com

yabbanet.com

myhealthfuldiet.com

flipdigitalcoins.com

toes.photos

shoottillyoumiss.com

maserental.com

smarteacher.net

hamdimagdeco.com

Extracted

Family

formbook

Version

4.1

Campaign

app

Decoy

niresandcard.com

bonusscommesseonline.com

mezhyhirya.com

paklfz.com

bespokewomensuits.com

smarteralarm.info

munespansiyon.com

pmtradehouse.com

hotmobile-uk.com

ntdao.com

zohariaz.com

www145123.com

oceanstateofstyle.com

palermofelicissima.info

yourkinas.com

pthwheel.net

vfmagent.com

xn--3v0bw66b.com

comsystematrisk.win

on9.party

Extracted

Family

danabot

C2

92.204.160.54

2.56.213.179

45.153.186.47

93.115.21.29

185.45.193.50

193.34.166.247

rsa_pubkey.plain

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 1 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Gozi

    Gozi is a well-known and widely distributed banking trojan.

  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • Raccoon Stealer V1 payload 3 IoCs
  • AgentTesla payload 7 IoCs
  • CryptOne packer 2 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Formbook payload 4 IoCs
  • ReZer0 packer 3 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Users\Admin\AppData\Local\Temp\31.exe
      "C:\Users\Admin\AppData\Local\Temp\31.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\5F46.tmp\5F57.tmp\5F58.bat C:\Users\Admin\AppData\Local\Temp\31.exe"
        3⤵
        • Checks computer location settings
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:4032
        • C:\Program Files\Java\jre-1.8\bin\javaw.exe
          "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\1.jar"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4384
          • C:\Windows\system32\icacls.exe
            C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
            5⤵
            • Modifies file permissions
            PID:1716
        • C:\Users\Admin\AppData\Roaming\2.exe
          C:\Users\Admin\AppData\Roaming\2.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3316
          • C:\Users\Admin\AppData\Roaming\2.exe
            C:\Users\Admin\AppData\Roaming\2.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:3928
        • C:\Users\Admin\AppData\Roaming\3.exe
          C:\Users\Admin\AppData\Roaming\3.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4700
          • C:\Users\Admin\AppData\Roaming\3.exe
            C:\Users\Admin\AppData\Roaming\3.exe
            5⤵
              PID:4228
          • C:\Users\Admin\AppData\Roaming\4.exe
            C:\Users\Admin\AppData\Roaming\4.exe
            4⤵
            • Executes dropped EXE
            PID:3844
            • C:\Windows\SysWOW64\regsvr32.exe
              C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Roaming\4.dll f1 C:\Users\Admin\AppData\Roaming\4.exe@3844
              5⤵
                PID:7036
                • C:\Windows\SysWOW64\rundll32.exe
                  C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Roaming\4.dll,f0
                  6⤵
                    PID:2668
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3844 -s 480
                  5⤵
                  • Program crash
                  PID:10136
              • C:\Users\Admin\AppData\Roaming\5.exe
                C:\Users\Admin\AppData\Roaming\5.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:3992
              • C:\Users\Admin\AppData\Roaming\6.exe
                C:\Users\Admin\AppData\Roaming\6.exe
                4⤵
                • Executes dropped EXE
                PID:3240
              • C:\Users\Admin\AppData\Roaming\7.exe
                C:\Users\Admin\AppData\Roaming\7.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4416
                • C:\Users\Admin\AppData\Roaming\7.exe
                  C:\Users\Admin\AppData\Roaming\7.exe
                  5⤵
                    PID:6448
                • C:\Users\Admin\AppData\Roaming\8.exe
                  C:\Users\Admin\AppData\Roaming\8.exe
                  4⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4008
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v feeed /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\feeed.exe"
                    5⤵
                      PID:4996
                      • C:\Windows\SysWOW64\reg.exe
                        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v feeed /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\feeed.exe"
                        6⤵
                          PID:3676
                      • C:\Users\Admin\AppData\Roaming\feeed.exe
                        "C:\Users\Admin\AppData\Roaming\feeed.exe"
                        5⤵
                          PID:8504
                      • C:\Users\Admin\AppData\Roaming\9.exe
                        C:\Users\Admin\AppData\Roaming\9.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1844
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wWTxgR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEEB5.tmp"
                          5⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:10460
                        • C:\Users\Admin\AppData\Roaming\9.exe
                          "{path}"
                          5⤵
                            PID:5100
                          • C:\Users\Admin\AppData\Roaming\9.exe
                            "{path}"
                            5⤵
                              PID:9272
                              • C:\Windows\SysWOW64\netsh.exe
                                "netsh" wlan show profile
                                6⤵
                                  PID:7392
                            • C:\Users\Admin\AppData\Roaming\10.exe
                              C:\Users\Admin\AppData\Roaming\10.exe
                              4⤵
                              • Executes dropped EXE
                              PID:3012
                            • C:\Users\Admin\AppData\Roaming\11.exe
                              C:\Users\Admin\AppData\Roaming\11.exe
                              4⤵
                              • Executes dropped EXE
                              PID:1136
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AnLKhBlJfQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B27.tmp"
                                5⤵
                                • Scheduled Task/Job: Scheduled Task
                                PID:6904
                              • C:\Users\Admin\AppData\Roaming\11.exe
                                "{path}"
                                5⤵
                                  PID:7300
                              • C:\Users\Admin\AppData\Roaming\12.exe
                                C:\Users\Admin\AppData\Roaming\12.exe
                                4⤵
                                  PID:5072
                                • C:\Users\Admin\AppData\Roaming\13.exe
                                  C:\Users\Admin\AppData\Roaming\13.exe
                                  4⤵
                                    PID:4164
                                    • C:\Users\Admin\AppData\Roaming\13.exe
                                      C:\Users\Admin\AppData\Roaming\13.exe
                                      5⤵
                                        PID:6464
                                        • C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe"
                                          6⤵
                                            PID:9988
                                            • C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe"
                                              7⤵
                                                PID:11012
                                        • C:\Users\Admin\AppData\Roaming\14.exe
                                          C:\Users\Admin\AppData\Roaming\14.exe
                                          4⤵
                                            PID:5060
                                          • C:\Users\Admin\AppData\Roaming\15.exe
                                            C:\Users\Admin\AppData\Roaming\15.exe
                                            4⤵
                                              PID:1240
                                            • C:\Users\Admin\AppData\Roaming\16.exe
                                              C:\Users\Admin\AppData\Roaming\16.exe
                                              4⤵
                                                PID:3144
                                                • C:\Windows\system32\cmd.exe
                                                  "C:\Windows\system32\cmd.exe"
                                                  5⤵
                                                    PID:4004
                                                    • C:\Windows\system32\mode.com
                                                      mode con cp select=1251
                                                      6⤵
                                                        PID:5708
                                                      • C:\Windows\system32\vssadmin.exe
                                                        vssadmin delete shadows /all /quiet
                                                        6⤵
                                                        • Interacts with shadow copies
                                                        PID:8704
                                                    • C:\Windows\system32\cmd.exe
                                                      "C:\Windows\system32\cmd.exe"
                                                      5⤵
                                                        PID:9628
                                                        • C:\Windows\system32\mode.com
                                                          mode con cp select=1251
                                                          6⤵
                                                            PID:8772
                                                          • C:\Windows\system32\vssadmin.exe
                                                            vssadmin delete shadows /all /quiet
                                                            6⤵
                                                            • Interacts with shadow copies
                                                            PID:8028
                                                        • C:\Windows\System32\mshta.exe
                                                          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                          5⤵
                                                            PID:7120
                                                          • C:\Windows\System32\mshta.exe
                                                            "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                            5⤵
                                                              PID:9316
                                                          • C:\Users\Admin\AppData\Roaming\17.exe
                                                            C:\Users\Admin\AppData\Roaming\17.exe
                                                            4⤵
                                                              PID:5664
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5664 -s 616
                                                                5⤵
                                                                • Program crash
                                                                PID:7812
                                                            • C:\Users\Admin\AppData\Roaming\18.exe
                                                              C:\Users\Admin\AppData\Roaming\18.exe
                                                              4⤵
                                                                PID:6728
                                                              • C:\Users\Admin\AppData\Roaming\19.exe
                                                                C:\Users\Admin\AppData\Roaming\19.exe
                                                                4⤵
                                                                  PID:5124
                                                                • C:\Users\Admin\AppData\Roaming\20.exe
                                                                  C:\Users\Admin\AppData\Roaming\20.exe
                                                                  4⤵
                                                                    PID:5820
                                                                    • C:\Users\Admin\AppData\Roaming\20.exe
                                                                      C:\Users\Admin\AppData\Roaming\20.exe
                                                                      5⤵
                                                                        PID:3840
                                                                    • C:\Users\Admin\AppData\Roaming\21.exe
                                                                      C:\Users\Admin\AppData\Roaming\21.exe
                                                                      4⤵
                                                                        PID:9668
                                                                        • C:\Users\Admin\AppData\Roaming\21.exe
                                                                          "{path}"
                                                                          5⤵
                                                                            PID:10396
                                                                        • C:\Users\Admin\AppData\Roaming\22.exe
                                                                          C:\Users\Admin\AppData\Roaming\22.exe
                                                                          4⤵
                                                                            PID:6592
                                                                          • C:\Users\Admin\AppData\Roaming\23.exe
                                                                            C:\Users\Admin\AppData\Roaming\23.exe
                                                                            4⤵
                                                                              PID:8272
                                                                            • C:\Users\Admin\AppData\Roaming\24.exe
                                                                              C:\Users\Admin\AppData\Roaming\24.exe
                                                                              4⤵
                                                                                PID:5588
                                                                                • C:\Users\Admin\AppData\Roaming\24.exe
                                                                                  "{path}"
                                                                                  5⤵
                                                                                    PID:440
                                                                                  • C:\Users\Admin\AppData\Roaming\24.exe
                                                                                    "{path}"
                                                                                    5⤵
                                                                                      PID:4916
                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                        "netsh" wlan show profile
                                                                                        6⤵
                                                                                          PID:1620
                                                                                    • C:\Users\Admin\AppData\Roaming\25.exe
                                                                                      C:\Users\Admin\AppData\Roaming\25.exe
                                                                                      4⤵
                                                                                        PID:2584
                                                                                      • C:\Users\Admin\AppData\Roaming\26.exe
                                                                                        C:\Users\Admin\AppData\Roaming\26.exe
                                                                                        4⤵
                                                                                          PID:6292
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qATVyEXYNcqQZF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD164.tmp"
                                                                                            5⤵
                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                            PID:8888
                                                                                          • C:\Users\Admin\AppData\Roaming\26.exe
                                                                                            "{path}"
                                                                                            5⤵
                                                                                              PID:11128
                                                                                          • C:\Users\Admin\AppData\Roaming\27.exe
                                                                                            C:\Users\Admin\AppData\Roaming\27.exe
                                                                                            4⤵
                                                                                              PID:4948
                                                                                              • C:\Users\Admin\AppData\Roaming\27.exe
                                                                                                C:\Users\Admin\AppData\Roaming\27.exe /C
                                                                                                5⤵
                                                                                                  PID:9392
                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Cjeaonyigos\eelpiagi.exe
                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Cjeaonyigos\eelpiagi.exe
                                                                                                  5⤵
                                                                                                    PID:6552
                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Cjeaonyigos\eelpiagi.exe
                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Cjeaonyigos\eelpiagi.exe /C
                                                                                                      6⤵
                                                                                                        PID:7544
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        6⤵
                                                                                                          PID:1596
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          6⤵
                                                                                                            PID:9456
                                                                                                          • C:\Windows\SysWOW64\mobsync.exe
                                                                                                            C:\Windows\SysWOW64\mobsync.exe
                                                                                                            6⤵
                                                                                                              PID:9164
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn ebkamewj /tr "\"C:\Users\Admin\AppData\Roaming\27.exe\" /I ebkamewj" /SC ONCE /Z /ST 18:11 /ET 18:23
                                                                                                            5⤵
                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                            PID:8728
                                                                                                        • C:\Users\Admin\AppData\Roaming\28.exe
                                                                                                          C:\Users\Admin\AppData\Roaming\28.exe
                                                                                                          4⤵
                                                                                                            PID:8480
                                                                                                          • C:\Users\Admin\AppData\Roaming\29.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\29.exe
                                                                                                            4⤵
                                                                                                              PID:8564
                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Roaming\29.dll f1 C:\Users\Admin\AppData\Roaming\29.exe@8564
                                                                                                                5⤵
                                                                                                                  PID:9708
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Roaming\29.dll,f0
                                                                                                                    6⤵
                                                                                                                      PID:6368
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 8564 -s 492
                                                                                                                    5⤵
                                                                                                                    • Program crash
                                                                                                                    PID:7036
                                                                                                                • C:\Users\Admin\AppData\Roaming\30.exe
                                                                                                                  C:\Users\Admin\AppData\Roaming\30.exe
                                                                                                                  4⤵
                                                                                                                    PID:9328
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"
                                                                                                                      5⤵
                                                                                                                        PID:9516
                                                                                                                        • C:\Windows\SysWOW64\REG.exe
                                                                                                                          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                                                          6⤵
                                                                                                                          • Modifies registry key
                                                                                                                          PID:5576
                                                                                                                    • C:\Users\Admin\AppData\Roaming\31.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\31.exe
                                                                                                                      4⤵
                                                                                                                        PID:6832
                                                                                                                  • C:\Windows\SysWOW64\help.exe
                                                                                                                    "C:\Windows\SysWOW64\help.exe"
                                                                                                                    2⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:1820
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      /c del "C:\Users\Admin\AppData\Roaming\2.exe"
                                                                                                                      3⤵
                                                                                                                        PID:3728
                                                                                                                    • C:\Windows\SysWOW64\chkdsk.exe
                                                                                                                      "C:\Windows\SysWOW64\chkdsk.exe"
                                                                                                                      2⤵
                                                                                                                        PID:4532
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /c del "C:\Users\Admin\AppData\Roaming\18.exe"
                                                                                                                          3⤵
                                                                                                                            PID:9840
                                                                                                                        • C:\Windows\SysWOW64\WWAHost.exe
                                                                                                                          "C:\Windows\SysWOW64\WWAHost.exe"
                                                                                                                          2⤵
                                                                                                                            PID:3564
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              /c del "C:\Users\Admin\AppData\Roaming\11.exe"
                                                                                                                              3⤵
                                                                                                                                PID:8216
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 5664 -ip 5664
                                                                                                                            1⤵
                                                                                                                              PID:2912
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3844 -ip 3844
                                                                                                                              1⤵
                                                                                                                                PID:5544
                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                1⤵
                                                                                                                                  PID:2564
                                                                                                                                • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:872
                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:5400
                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5400 CREDAT:17410 /prefetch:2
                                                                                                                                        2⤵
                                                                                                                                          PID:8932
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 8564 -ip 8564
                                                                                                                                        1⤵
                                                                                                                                          PID:9460

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                        Execution

                                                                                                                                        Windows Management Instrumentation

                                                                                                                                        1
                                                                                                                                        T1047

                                                                                                                                        Scheduled Task/Job

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Scheduled Task

                                                                                                                                        1
                                                                                                                                        T1053.005

                                                                                                                                        Persistence

                                                                                                                                        Scheduled Task/Job

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Scheduled Task

                                                                                                                                        1
                                                                                                                                        T1053.005

                                                                                                                                        Privilege Escalation

                                                                                                                                        Scheduled Task/Job

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Scheduled Task

                                                                                                                                        1
                                                                                                                                        T1053.005

                                                                                                                                        Defense Evasion

                                                                                                                                        Indicator Removal

                                                                                                                                        2
                                                                                                                                        T1070

                                                                                                                                        File Deletion

                                                                                                                                        2
                                                                                                                                        T1070.004

                                                                                                                                        File and Directory Permissions Modification

                                                                                                                                        1
                                                                                                                                        T1222

                                                                                                                                        Direct Volume Access

                                                                                                                                        1
                                                                                                                                        T1006

                                                                                                                                        Modify Registry

                                                                                                                                        1
                                                                                                                                        T1112

                                                                                                                                        Discovery

                                                                                                                                        Query Registry

                                                                                                                                        1
                                                                                                                                        T1012

                                                                                                                                        System Information Discovery

                                                                                                                                        2
                                                                                                                                        T1082

                                                                                                                                        Impact

                                                                                                                                        Inhibit System Recovery

                                                                                                                                        2
                                                                                                                                        T1490

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-E6B69FC1.[[email protected]].BOMBO
                                                                                                                                          Filesize

                                                                                                                                          2.7MB

                                                                                                                                          MD5

                                                                                                                                          485b07ed54c7a60bfd7239a553bbdbbf

                                                                                                                                          SHA1

                                                                                                                                          e9cbffa6172e12416e0001c2c4fe3bba4df9902e

                                                                                                                                          SHA256

                                                                                                                                          3d72e5374766c4960bf8ed2a7735e40398e6ed5f635cbe1c0b935a7679d05938

                                                                                                                                          SHA512

                                                                                                                                          71dd6885e8bc2bec3eb5f8234426901213ac9db934108aa56608e8682e512847b3afeb6b664c41563b4c84661571dd5403d62f4350bdf07244018af512362acd

                                                                                                                                        • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp
                                                                                                                                          Filesize

                                                                                                                                          46B

                                                                                                                                          MD5

                                                                                                                                          baeee308d022aabe177a134a1920aac6

                                                                                                                                          SHA1

                                                                                                                                          9a4386d90f414702f6303fe1bccee103ed96412e

                                                                                                                                          SHA256

                                                                                                                                          9066d7ea9680dda3a82bd192b6ff49d3ff9e02b40da9ca2f0521b66de0c17ad5

                                                                                                                                          SHA512

                                                                                                                                          781257b0c20e92b0dffb434469b5bc02af1f1217ce5e678e065ae028f2e2b4302b7994f625178372c2261adb1d0a4fb692e2738ea6c14dad26ccb3179b58bc3d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\21.exe.log
                                                                                                                                          Filesize

                                                                                                                                          496B

                                                                                                                                          MD5

                                                                                                                                          cb76b18ebed3a9f05a14aed43d35fba6

                                                                                                                                          SHA1

                                                                                                                                          836a4b4e351846fca08b84149cb734cb59b8c0d6

                                                                                                                                          SHA256

                                                                                                                                          8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

                                                                                                                                          SHA512

                                                                                                                                          7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\PenWorkspace\DiscoverCacheData.dat
                                                                                                                                          MD5

                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                          SHA1

                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                          SHA256

                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                          SHA512

                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001f.db.id-E6B69FC1.[[email protected]].BOMBO
                                                                                                                                          Filesize

                                                                                                                                          94KB

                                                                                                                                          MD5

                                                                                                                                          7a5a723cbdb20e6b4b6f913e6e7654ea

                                                                                                                                          SHA1

                                                                                                                                          a8f8c4de56f3e1931b1f854fe71126dc2fbf0d0f

                                                                                                                                          SHA256

                                                                                                                                          3456f4085caa8f2b953a6057de93b8ea8eaa49fad1abde075194bbc81a2a37bd

                                                                                                                                          SHA512

                                                                                                                                          240daa8f1ed05b968d3fe51c3c2eac52d8e2cedcbccc26d04dcc047eb704f43db9e0ac4b0911f0f510f22bd3358fd797ad6e160ccd1e1de24066d01fe5bb19c8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5F46.tmp\5F57.tmp\5F58.bat
                                                                                                                                          Filesize

                                                                                                                                          755B

                                                                                                                                          MD5

                                                                                                                                          ba36077af307d88636545bc8f585d208

                                                                                                                                          SHA1

                                                                                                                                          eafa5626810541319c01f14674199ab1f38c110c

                                                                                                                                          SHA256

                                                                                                                                          bec099c24451b843d1b5331686d5f4a2beff7630d5cd88819446f288983bda10

                                                                                                                                          SHA512

                                                                                                                                          933c2e5de3bc180db447e6864d7f0fa01e796d065fcd8f3d714086f49ec2f3ae8964c94695959beacf07d5785b569fd4365b7e999502d4afa060f4b833b68d80

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp9B27.tmp
                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          d4015218cc5db18744604cb2a00e20af

                                                                                                                                          SHA1

                                                                                                                                          ff83368a9ba2330be263258b7e3efe7179d9bbed

                                                                                                                                          SHA256

                                                                                                                                          adc83cd3354b1be46ad93566f98e8d658a92e07c3d1723bf8ac4c709efc5c22c

                                                                                                                                          SHA512

                                                                                                                                          a4633c70c48954fec3a4d72b17f6e677dbeba6bc25ea8be401c1aca4435e7ddd8f33ff7c92224e596da0201aa800b75a6873156f5309c1fd9f2cded3aa0c80cc

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\1.jar
                                                                                                                                          Filesize

                                                                                                                                          9KB

                                                                                                                                          MD5

                                                                                                                                          a5d6701073dbe43510a41e667aaba464

                                                                                                                                          SHA1

                                                                                                                                          e3163114e4e9f85ffd41554ac07030ce84238d8c

                                                                                                                                          SHA256

                                                                                                                                          1d635c49289d43e71e2b10b10fbb9ea849a59eacedfdb035e25526043351831c

                                                                                                                                          SHA512

                                                                                                                                          52f711d102cb50fafefc2a9f2097660b950564ff8e9324471b9bd6b7355321d60152c78f74827b05b6332d140362bd2c638b8c9cdb961431ab5114e01851fbe4

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\10.exe
                                                                                                                                          Filesize

                                                                                                                                          412KB

                                                                                                                                          MD5

                                                                                                                                          68f96da1fc809dccda4235955ca508b0

                                                                                                                                          SHA1

                                                                                                                                          f182543199600e029747abb84c4448ac4cafef82

                                                                                                                                          SHA256

                                                                                                                                          34b63aa5d2cff68264891f11e8d6875a38ff28854e9723b1db9c154a5abe580c

                                                                                                                                          SHA512

                                                                                                                                          8512aa47d9d2062a8943239ab91a533ad0fa2757aac8dba53d240285069ddbbff8456df20c58e063661f7e245cb99ccbb49c6f9a81788d46072d5c8674da40f7

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\11.exe
                                                                                                                                          Filesize

                                                                                                                                          358KB

                                                                                                                                          MD5

                                                                                                                                          9d4da0e623bb9bb818be455b4c5e97d8

                                                                                                                                          SHA1

                                                                                                                                          9bc2079b5dd2355f4d98a2fe9879b5db3f2575b0

                                                                                                                                          SHA256

                                                                                                                                          091ff5f5bab1cbb2d27a32fedaff1f64dd4004e4a68665e8d606e28585d928a8

                                                                                                                                          SHA512

                                                                                                                                          6e6fab5f4a045349717762ff782527e778b40c5f41ce32428c63aea0dd6e8b73bfdaf3ac55474275f716e9f84632906196edafc4337d816055a69b2ea0904e37

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\12.exe
                                                                                                                                          Filesize

                                                                                                                                          203KB

                                                                                                                                          MD5

                                                                                                                                          192830b3974fa27116c067f019747b38

                                                                                                                                          SHA1

                                                                                                                                          469fd8a31d9f82438ab37413dae81eb25d275804

                                                                                                                                          SHA256

                                                                                                                                          116e5f36546b2ec14aba42ff69f2c9e18ecde3b64abb44797ac9efc6c6472bff

                                                                                                                                          SHA512

                                                                                                                                          74ebe5adb71c6669bc39fc9c8359cc6bc9bb1a77f5de8556a1730de23104fe95ec7a086c19f39706286b486314deafd7e043109414fd5ce0584f2fbbc6d0658a

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\13.exe
                                                                                                                                          Filesize

                                                                                                                                          68KB

                                                                                                                                          MD5

                                                                                                                                          349f49be2b024c5f7232f77f3acd4ff6

                                                                                                                                          SHA1

                                                                                                                                          515721802486abd76f29ee6ed5b4481579ab88e5

                                                                                                                                          SHA256

                                                                                                                                          262d38348a745517600abe0719345c6d17c8705dd3b4d67e7a545a94b9388b60

                                                                                                                                          SHA512

                                                                                                                                          a6c9a96c7738f6408c28b1579009167136ce9d3d68deb4c02f57324d800bce284f5d63a9d589651e8ab37b2ac17bf94e9bd59c63aaa3b66f0891e55ba7d646a0

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\14.exe
                                                                                                                                          Filesize

                                                                                                                                          496KB

                                                                                                                                          MD5

                                                                                                                                          9acd34bcff86e2c01bf5e6675f013b17

                                                                                                                                          SHA1

                                                                                                                                          59bc42d62fbd99dd0f17dec175ea6c2a168f217a

                                                                                                                                          SHA256

                                                                                                                                          384fef8417014b298dca5ae9e16226348bda61198065973537f4907ac2aa1a60

                                                                                                                                          SHA512

                                                                                                                                          9de65becdfc9aaab9710651376684ee697015f3a8d3695a5664535d9dfc34f2343ce4209549cbf09080a0b527e78a253f19169d9c6eb6e4d4a03d1b31ded8933

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\15.exe
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                          MD5

                                                                                                                                          d43d9558d37cdac1690fdeec0af1b38d

                                                                                                                                          SHA1

                                                                                                                                          98e6dfdd79f43f0971c0eaa58f18bce0e8cbf555

                                                                                                                                          SHA256

                                                                                                                                          501c921311164470ca8cb02e66146d8e3f36baa54bfc3ecb3a1a0ed3186ecbc5

                                                                                                                                          SHA512

                                                                                                                                          9a357c1bbc153ddc017da08c691730a47ab0ff50834cdc69540ede093d17d432789586d8074a4a8816fb1928a511f2a899362bb03feab16ca231adfdc0004aca

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\16.exe
                                                                                                                                          Filesize

                                                                                                                                          92KB

                                                                                                                                          MD5

                                                                                                                                          56ba37144bd63d39f23d25dae471054e

                                                                                                                                          SHA1

                                                                                                                                          088e2aff607981dfe5249ce58121ceae0d1db577

                                                                                                                                          SHA256

                                                                                                                                          307077d1a3fd2b53b94d88268e31b0b89b8c0c2ee9dbb46041d3e2395243f1b3

                                                                                                                                          SHA512

                                                                                                                                          6e086bea3389412f6a9fa11e2caa2887db5128c2ad1030685e6841d7d199b63c6d9a76fb9d1ed9116afd851485501843f72af8366537a8283de2f9ab7f3d56f0

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\17.exe
                                                                                                                                          Filesize

                                                                                                                                          496KB

                                                                                                                                          MD5

                                                                                                                                          15a05615d617394afc0231fc47444394

                                                                                                                                          SHA1

                                                                                                                                          d1253f7c5b10e7a46e084329c36f7692b41c6d59

                                                                                                                                          SHA256

                                                                                                                                          596566f6cb70d55b1b0978a0fab4cffd5049559545fe7ee2fa3897ccbc46c013

                                                                                                                                          SHA512

                                                                                                                                          6deea7c0c3795de7360b11fa04384e0956520a3a7bf5405d411b58487a35bba51eaca51c1e2dda910d4159c22179a9161d84da52193e376dfdf6bdfbe8e9f0f1

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\18.exe
                                                                                                                                          Filesize

                                                                                                                                          411KB

                                                                                                                                          MD5

                                                                                                                                          bf15960dd7174427df765fd9f9203521

                                                                                                                                          SHA1

                                                                                                                                          cb1de1df0c3b1a1cc70a28629ac51d67901b17aa

                                                                                                                                          SHA256

                                                                                                                                          9187706072f008a27c26421791f57ec33a59b44b012500b2db3eeb48136fb2da

                                                                                                                                          SHA512

                                                                                                                                          7e8b9907233234440135f27ad813db97e20790baf8cb92949ae9185fa09cb4b7b0da35b6da2b33f3ac64a33545f32f959d90d73f7a6a4f14988c8ac3fd005074

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\19.exe
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                          MD5

                                                                                                                                          ff96cd537ecded6e76c83b0da2a6d03c

                                                                                                                                          SHA1

                                                                                                                                          ec05b49da2f8d74b95560602b39db3943de414cb

                                                                                                                                          SHA256

                                                                                                                                          7897571671717742304acde430e5959c09fd9c29fbbe808105f00a1f663927ac

                                                                                                                                          SHA512

                                                                                                                                          24a827fda9db76c030852ef2db73c6b75913c9ee55e130a3c9a7c6ff7aff0fb7192ff1c47cd266b91500a04657b2da61a5fc00e48e7fbc27a6cbc9b7d91daa4b

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\2.exe
                                                                                                                                          Filesize

                                                                                                                                          680KB

                                                                                                                                          MD5

                                                                                                                                          715c838e413a37aa8df1ef490b586afd

                                                                                                                                          SHA1

                                                                                                                                          4aef3a0036f9d2290f7a6fa5306228abdbc9e6e1

                                                                                                                                          SHA256

                                                                                                                                          4c21a70dbc6b9bc5e1ee1e7506ee205eecdb14cc45571423e6bcc86dbe4001e7

                                                                                                                                          SHA512

                                                                                                                                          af13c0efb1552bbfbb517e27ff70a00cba5c230e3d2e707bd28a9ccce40e0402793c4ecc32ba1418f19a3744b78b89e5c8709eae3ad5f883c474832c182de861

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\20.exe
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                          MD5

                                                                                                                                          ddcdc714bedffb59133570c3a2b7913f

                                                                                                                                          SHA1

                                                                                                                                          d21953fa497a541f185ed87553a7c24ffc8a67ce

                                                                                                                                          SHA256

                                                                                                                                          be3e6008dde30cb959b90a332a79931b889216a9483944dc5c0d958dec1b8e46

                                                                                                                                          SHA512

                                                                                                                                          a1d728751490c6cf21f9597c6df6f8db857c28d224b2d03e6d25ce8f17557accbd8ef2972369337b9d3305d5b9029001e5300825c23ce826884dcee55b37562c

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\21.exe
                                                                                                                                          Filesize

                                                                                                                                          388KB

                                                                                                                                          MD5

                                                                                                                                          9a7f746e51775ca001efd6ecd6ca57ea

                                                                                                                                          SHA1

                                                                                                                                          7ea50de8dd8c82a7673b97bb7ccd665d98de2300

                                                                                                                                          SHA256

                                                                                                                                          c4c308629a06c9a4af93fbd747ed2421e2ff2460347352366e51b91d19737400

                                                                                                                                          SHA512

                                                                                                                                          20cd6af47a92b396ae565e0a21d3acaa0d3a74bcdccc1506a55dea891da912b03256ba9900c2c089fe44d71210e3c100ba4601cf4d6c9b492a2ce0d323d4c57f

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                          MD5

                                                                                                                                          48e9df7a479e3fd63064ec66e2283a45

                                                                                                                                          SHA1

                                                                                                                                          a8dcce44de655a97a3448758b397a37d1f7db549

                                                                                                                                          SHA256

                                                                                                                                          c7d8c3c379dcc42fa796b07b6a9155826d39cbd2f264bc68d22a63b17c8ef7df

                                                                                                                                          SHA512

                                                                                                                                          6cc839f118cad9982ec998665b409dc297a8cff9b23ec2a9105d15cf58d9adbf46d0048dda76c8e1574f6288d901912b7de373920b68b53dbda43d6075611016

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\23.exe
                                                                                                                                          Filesize

                                                                                                                                          128KB

                                                                                                                                          MD5

                                                                                                                                          0dca3348a8b579a1bfa93b4f5b25cddd

                                                                                                                                          SHA1

                                                                                                                                          1ee1bcfd80cd7713093f9c053ef2d8c2cd673cd7

                                                                                                                                          SHA256

                                                                                                                                          c430a15c1712a571b0cd3ed0e5dfeefa7e78865a91bdc12e66666cd37c0e9654

                                                                                                                                          SHA512

                                                                                                                                          f0a17a940dd1c956f2578ed852e94631a9762fdd825ed5160b3758e427e8efa2ff0bfc83f239976b1d2765fefc8f9182e41c2da8f5746b36d4b7d189cb14a1b8

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                          MD5

                                                                                                                                          d2e2c65fc9098a1c6a4c00f9036aa095

                                                                                                                                          SHA1

                                                                                                                                          c61b31c7dbebdd57a216a03a3dc490a3ea9f5abd

                                                                                                                                          SHA256

                                                                                                                                          4d7421e6d0ac81e2292bcff52f7432639c4f434519db9cf2985b46a0069b2be8

                                                                                                                                          SHA512

                                                                                                                                          b5bd047ca4ee73965719669b29478a9d33665752e1dbe0f575a2da759b90819e64125675da749624b2d8c580707fd6a932685ab3962b5b88353981e857fe9793

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4.dll
                                                                                                                                          Filesize

                                                                                                                                          2.4MB

                                                                                                                                          MD5

                                                                                                                                          986d769a639a877a9b8f4fb3c8616911

                                                                                                                                          SHA1

                                                                                                                                          ba1cc29d845d958bd60c989eaa36fdaf9db7ea41

                                                                                                                                          SHA256

                                                                                                                                          c94374155dded12d9f90d16f03470b12b14c4df109a9cf8dbf26e9cd66850457

                                                                                                                                          SHA512

                                                                                                                                          3a1e2a6b57278071906ee2d7b1f9ca6d1ed98084c80512da854e5c1f73e480b92f2b1cceccf87523184bf34250e3cb6a0e1172d7f5478777570f807820d9a187

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                                                                          Filesize

                                                                                                                                          2.6MB

                                                                                                                                          MD5

                                                                                                                                          ec7506c2b6460df44c18e61d39d5b1c0

                                                                                                                                          SHA1

                                                                                                                                          7c3e46cd7c93f3d9d783888f04f1607f6e487783

                                                                                                                                          SHA256

                                                                                                                                          4e36dc0d37ead94cbd7797668c3c240ddc00fbb45c18140d370c868915b8469d

                                                                                                                                          SHA512

                                                                                                                                          cf16f6e5f90701a985f2a2b7ad782e6e1c05a7b6dc0e644f7bdd0350f717bb4c9e819a8e9f383da0324b92f354c74c11b2d5827be42e33f861c233f3baab687e

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5.exe
                                                                                                                                          Filesize

                                                                                                                                          11KB

                                                                                                                                          MD5

                                                                                                                                          4fcc5db607dbd9e1afb6667ab040310e

                                                                                                                                          SHA1

                                                                                                                                          48af3f2d0755f0fa644fb4b7f9a1378e1d318ab9

                                                                                                                                          SHA256

                                                                                                                                          6fb0eacc8a7abaa853b60c064b464d7e87b02ef33d52b0e9a928622f4e4f37c7

                                                                                                                                          SHA512

                                                                                                                                          a46ded4552febd7983e09069d26ab2885a8087a9d43904ad0fedcc94a5c65fe0124bbf0a7d3e7283cb3459883e53c95f07fa6724b45f3a9488b147de42221a26

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\6.exe
                                                                                                                                          Filesize

                                                                                                                                          227KB

                                                                                                                                          MD5

                                                                                                                                          cf04c482d91c7174616fb8e83288065a

                                                                                                                                          SHA1

                                                                                                                                          6444eb10ec9092826d712c1efad73e74c2adae14

                                                                                                                                          SHA256

                                                                                                                                          7b01d36ac9a77abfa6a0ddbf27d630effae555aac9ae75b051c6eedaf18d1dcf

                                                                                                                                          SHA512

                                                                                                                                          3eca1e17e698c427bc916465526f61caee356d7586836b022f573c33a6533ce4b4b0f3fbd05cc2b7b44568e814121854fdf82480757f02d925e293f7d92a2af6

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\7.exe
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                          MD5

                                                                                                                                          42d1caf715d4bd2ea1fade5dffb95682

                                                                                                                                          SHA1

                                                                                                                                          c26cff675630cbc11207056d4708666a9c80dab5

                                                                                                                                          SHA256

                                                                                                                                          8ea389ee2875cc95c5cd2ca62ba8a515b15ab07d0dd7d85841884cbb2a1fceea

                                                                                                                                          SHA512

                                                                                                                                          b21a0c4b19ffbafb3cac7fad299617ca5221e61cc8d0dca6d091d26c31338878b8d24fe98a52397e909aaad4385769aee863038f8c30663130718d577587527f

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\8.exe
                                                                                                                                          Filesize

                                                                                                                                          666KB

                                                                                                                                          MD5

                                                                                                                                          dea5598aaf3e9dcc3073ba73d972ab17

                                                                                                                                          SHA1

                                                                                                                                          51da8356e81c5acff3c876dffbf52195fe87d97f

                                                                                                                                          SHA256

                                                                                                                                          8ec9516ac0a765c28adfe04c132619170e986df07b1ea541426be124fb7cfd2c

                                                                                                                                          SHA512

                                                                                                                                          a6c674ba3d510120a1d163be7e7638f616eedb15af5653b0952e63b7fd4c2672fafc9638ab7795e76b7f07d995196437d6c35e5b8814e9ad866ea903f620e81e

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\9.exe
                                                                                                                                          Filesize

                                                                                                                                          744KB

                                                                                                                                          MD5

                                                                                                                                          ea88f31d6cc55d8f7a9260245988dab6

                                                                                                                                          SHA1

                                                                                                                                          9e725bae655c21772c10f2d64a5831b98f7d93dd

                                                                                                                                          SHA256

                                                                                                                                          33f77b1bca36469dd734af67950223a7b1babd62a25cb5f0848025f2a68b9447

                                                                                                                                          SHA512

                                                                                                                                          5952c4540b1ae5f2db48aaae404e89fb477d233d9b67458dd5cecc2edfed711509d2e968e6af2dbb3bd2099c10a4556f7612fc0055df798e99f9850796a832ad

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Cjeaonyigos\eelpiagi.exe
                                                                                                                                          Filesize

                                                                                                                                          627KB

                                                                                                                                          MD5

                                                                                                                                          3d2c6861b6d0899004f8abe7362f45b7

                                                                                                                                          SHA1

                                                                                                                                          33855b9a9a52f9183788b169cc5d57e6ad9da994

                                                                                                                                          SHA256

                                                                                                                                          dbe95b94656eb0173998737fb5e733d3714c8e3b58226a1a038ca85257c8b064

                                                                                                                                          SHA512

                                                                                                                                          19b28a05d6e0d6026fb47a20e2ff43bfdf32387ee823053dcd4878123b20730c0ea65d01ff25080c484f67eeedb2caa45b4b5eb01a3a3bb2d3bc5246cc73aa6e

                                                                                                                                        • memory/1820-157-0x0000000000A70000-0x0000000000A77000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          28KB

                                                                                                                                        • memory/1844-147-0x00000000056A0000-0x00000000056AA000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/1844-183-0x0000000005990000-0x0000000005998000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/1844-197-0x0000000008160000-0x00000000081FC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          624KB

                                                                                                                                        • memory/1844-192-0x0000000008060000-0x00000000080B8000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          352KB

                                                                                                                                        • memory/1844-131-0x0000000000C70000-0x0000000000D2E000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          760KB

                                                                                                                                        • memory/2668-10561-0x0000000002240000-0x00000000024AB000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.4MB

                                                                                                                                        • memory/3012-7605-0x0000000000400000-0x0000000002DE1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          41.9MB

                                                                                                                                        • memory/3240-7350-0x0000000000400000-0x0000000000439000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          228KB

                                                                                                                                        • memory/3240-135-0x0000000000600000-0x0000000000610000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/3316-79-0x0000000000400000-0x00000000004B0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          704KB

                                                                                                                                        • memory/3532-20409-0x000000000AD70000-0x000000000AE91000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.1MB

                                                                                                                                        • memory/3532-23181-0x000000000B070000-0x000000000B1DC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                        • memory/3532-19989-0x00000000090F0000-0x000000000927B000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/3532-6327-0x00000000090F0000-0x000000000927B000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/3532-21111-0x00000000090F0000-0x000000000927B000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/3532-9537-0x00000000090F0000-0x000000000927B000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/3564-12250-0x00000000000D0000-0x00000000001AC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          880KB

                                                                                                                                        • memory/3564-12249-0x00000000000D0000-0x00000000001AC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          880KB

                                                                                                                                        • memory/3844-17858-0x0000000000400000-0x000000000300E000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          44.1MB

                                                                                                                                        • memory/3844-6824-0x0000000000400000-0x000000000300E000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          44.1MB

                                                                                                                                        • memory/3928-73-0x0000000000400000-0x000000000042D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          180KB

                                                                                                                                        • memory/3928-152-0x0000000000430000-0x00000000004F9000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          804KB

                                                                                                                                        • memory/3928-158-0x0000000000400000-0x000000000042D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          180KB

                                                                                                                                        • memory/4008-121-0x0000000004D80000-0x0000000004E12000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          584KB

                                                                                                                                        • memory/4008-108-0x0000000000310000-0x00000000003BC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          688KB

                                                                                                                                        • memory/4008-118-0x0000000005230000-0x00000000057D4000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          5.6MB

                                                                                                                                        • memory/4008-142-0x0000000004ED0000-0x0000000004ED8000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/4008-143-0x0000000004F80000-0x0000000004FC4000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          272KB

                                                                                                                                        • memory/4008-119-0x0000000004C70000-0x0000000004C78000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/4008-113-0x0000000000B00000-0x0000000000B14000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                        • memory/4008-144-0x0000000004EE0000-0x0000000004EE8000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/4228-250-0x0000000000400000-0x000000000055D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                        • memory/4228-10019-0x0000000000400000-0x000000000055D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.4MB

                                                                                                                                        • memory/4384-117-0x0000019EFE340000-0x0000019EFE341000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4384-104-0x0000019EFE340000-0x0000019EFE341000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4532-6826-0x0000000000180000-0x000000000018A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/4916-21233-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          328KB

                                                                                                                                        • memory/5060-8639-0x0000000000400000-0x0000000002DF6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          42.0MB

                                                                                                                                        • memory/5588-18282-0x00000000000A0000-0x000000000010A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          424KB

                                                                                                                                        • memory/5588-19247-0x0000000007850000-0x00000000078A8000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          352KB

                                                                                                                                        • memory/5664-10461-0x0000000000400000-0x0000000002DF6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          42.0MB

                                                                                                                                        • memory/6292-19635-0x0000000000690000-0x0000000000728000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          608KB

                                                                                                                                        • memory/6292-23759-0x0000000006D60000-0x0000000006DB6000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          344KB

                                                                                                                                        • memory/6292-22398-0x0000000007400000-0x0000000007462000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          392KB

                                                                                                                                        • memory/6592-14371-0x0000000002B90000-0x0000000002B96000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          24KB

                                                                                                                                        • memory/6592-18249-0x00000000059D0000-0x0000000005A36000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          408KB

                                                                                                                                        • memory/6592-17861-0x0000000005440000-0x00000000055DA000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.6MB

                                                                                                                                        • memory/6592-18049-0x0000000005630000-0x0000000005636000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          24KB

                                                                                                                                        • memory/6592-13979-0x0000000000850000-0x00000000009D4000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.5MB

                                                                                                                                        • memory/6728-4677-0x0000000000A90000-0x0000000000AFE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          440KB

                                                                                                                                        • memory/6728-4776-0x00000000054D0000-0x0000000005510000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          256KB

                                                                                                                                        • memory/6728-4775-0x00000000051F0000-0x0000000005242000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          328KB

                                                                                                                                        • memory/6728-5266-0x0000000005570000-0x000000000559D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          180KB

                                                                                                                                        • memory/7036-8648-0x0000000002710000-0x000000000297B000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.4MB

                                                                                                                                        • memory/7300-8292-0x0000000000400000-0x000000000042D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          180KB

                                                                                                                                        • memory/8504-19923-0x0000000002DC0000-0x0000000002DD4000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                        • memory/9272-20664-0x00000000055E0000-0x00000000055F8000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          96KB

                                                                                                                                        • memory/9272-18751-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          328KB

                                                                                                                                        • memory/9516-25474-0x0000000000400000-0x0000000000452000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          328KB

                                                                                                                                        • memory/10396-17243-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          312KB

                                                                                                                                        • memory/11128-25452-0x0000000000400000-0x0000000000450000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          320KB