Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
submitted
28-09-2024 03:11
Behavioral task
behavioral1
Sample
Server.exe
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
Server.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Server.exe
Resource
win11-20240802-en
General
-
Target
Server.exe
-
Size
920KB
-
MD5
b36dc7511b95419ea3491a60597280ed
-
SHA1
8caa07eda2ef7f77c09df3d6d9eb99190c8d6c7b
-
SHA256
d98c45c9a36b59116af3e7311570fbf2fd18a70e669a980a3da5a1d06b1b5179
-
SHA512
ba71404887ecd9602fd2ac6dfb4870925e0dd16b1a7c1d5c64101d6be08a20af255655679b1ce7acc11562bab464bbdd146efcad44ff67115c9df0d23d304ca0
-
SSDEEP
12288:4MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V94iwQiKDKqxAs:4nsJ39LyjbJkQFMhmC+6GD94hKeqf
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7510720859:AAHJ07lkxNWZwwJs6SC36WS0jVG9IR6m3pM/sendMessage?chat_id=6059920057
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 6 IoCs
resource yara_rule behavioral1/files/0x000900000001aa6c-5.dat family_stormkitty behavioral1/files/0x000800000001aaca-60.dat family_stormkitty behavioral1/memory/5100-113-0x0000000000450000-0x0000000000482000-memory.dmp family_stormkitty behavioral1/memory/4368-117-0x0000000000400000-0x00000000004EC000-memory.dmp family_stormkitty behavioral1/memory/2308-248-0x0000000000400000-0x00000000004EC000-memory.dmp family_stormkitty behavioral1/memory/2308-473-0x0000000000400000-0x00000000004EC000-memory.dmp family_stormkitty -
Stormkitty family
-
Xred family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000900000001aa6c-5.dat family_asyncrat -
A potential corporate email address has been identified in the URL: WorldWindProResultsDate2024092831137AMSystemWindows10Pro64BitUsernameAdminCompNameGKUTWGDFLanguageenUSAntivirusWindowsDefender.HardwareCPU12thGenIntelRCoreTMi512400GPUMicrosoftBasicDisplayAdapterRAM16154MBHWIDUnknownPowerNoSystemBattery1Screen1280x720NetworkGatewayIP10.127.0.1InternalIP10.127.1.107ExternalIP138.199.29.44BSSID8e811dec3eaaDomainsinfoBankLogsNodataCryptoLogsNodataFreakyLogsNodataLogsBookmarks5SoftwareDeviceWindowsproductkeyDesktopscreenshotFileGrabberDatabasefiles6TelegramChannel@XSplinter
-
A potential corporate email address has been identified in the URL: WorldWindProResultsDate2024092831138AMSystemWindows10Pro64BitUsernameAdminCompNameGKUTWGDFLanguageenUSAntivirusWindowsDefender.HardwareCPU12thGenIntelRCoreTMi512400GPUMicrosoftBasicDisplayAdapterRAM16154MBHWIDUnknownPowerNoSystemBattery1Screen1280x720NetworkGatewayIP10.127.0.1InternalIP10.127.1.107ExternalIP138.199.29.44BSSID8e811dec3eaaDomainsinfoBankLogsNodataCryptoLogsNodataFreakyLogsNodataLogsSoftwareDeviceWindowsproductkeyDesktopscreenshotFileGrabberDatabasefiles6TelegramChannel@XSplinter
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Control Panel\International\Geo\Nation Server.exe Key value queried \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 3 IoCs
pid Process 5100 ._cache_Server.exe 2308 Synaptics.exe 4360 ._cache_Synaptics.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" Server.exe -
Drops desktop.ini file(s) 13 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Server.exe File created C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini ._cache_Server.exe File opened for modification C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini ._cache_Server.exe File created C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini ._cache_Server.exe File opened for modification C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini ._cache_Synaptics.exe File opened for modification C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini ._cache_Synaptics.exe File created C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini ._cache_Server.exe File created C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini ._cache_Server.exe File created C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini ._cache_Server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 18 pastebin.com 19 pastebin.com 26 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ._cache_Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1788 cmd.exe 1776 netsh.exe 3540 cmd.exe 3764 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ._cache_Synaptics.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ._cache_Synaptics.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 ._cache_Server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier ._cache_Server.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance Server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance Synaptics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5100 ._cache_Server.exe 4360 ._cache_Synaptics.exe 4360 ._cache_Synaptics.exe 5100 ._cache_Server.exe 5100 ._cache_Server.exe 5100 ._cache_Server.exe 4360 ._cache_Synaptics.exe 4360 ._cache_Synaptics.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5100 ._cache_Server.exe 5100 ._cache_Server.exe 5040 taskmgr.exe 5100 ._cache_Server.exe 5100 ._cache_Server.exe 5040 taskmgr.exe 5100 ._cache_Server.exe 5100 ._cache_Server.exe 5040 taskmgr.exe 5040 taskmgr.exe 5100 ._cache_Server.exe 5100 ._cache_Server.exe 5040 taskmgr.exe 5100 ._cache_Server.exe 5100 ._cache_Server.exe 5100 ._cache_Server.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5040 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 5100 ._cache_Server.exe Token: SeDebugPrivilege 4360 ._cache_Synaptics.exe Token: SeDebugPrivilege 5040 taskmgr.exe Token: SeSystemProfilePrivilege 5040 taskmgr.exe Token: SeCreateGlobalPrivilege 5040 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 4368 wrote to memory of 5100 4368 Server.exe 70 PID 4368 wrote to memory of 5100 4368 Server.exe 70 PID 4368 wrote to memory of 5100 4368 Server.exe 70 PID 4368 wrote to memory of 2308 4368 Server.exe 71 PID 4368 wrote to memory of 2308 4368 Server.exe 71 PID 4368 wrote to memory of 2308 4368 Server.exe 71 PID 2308 wrote to memory of 4360 2308 Synaptics.exe 72 PID 2308 wrote to memory of 4360 2308 Synaptics.exe 72 PID 2308 wrote to memory of 4360 2308 Synaptics.exe 72 PID 4360 wrote to memory of 1788 4360 ._cache_Synaptics.exe 75 PID 4360 wrote to memory of 1788 4360 ._cache_Synaptics.exe 75 PID 4360 wrote to memory of 1788 4360 ._cache_Synaptics.exe 75 PID 1788 wrote to memory of 356 1788 cmd.exe 77 PID 1788 wrote to memory of 356 1788 cmd.exe 77 PID 1788 wrote to memory of 356 1788 cmd.exe 77 PID 1788 wrote to memory of 1776 1788 cmd.exe 78 PID 1788 wrote to memory of 1776 1788 cmd.exe 78 PID 1788 wrote to memory of 1776 1788 cmd.exe 78 PID 1788 wrote to memory of 5084 1788 cmd.exe 79 PID 1788 wrote to memory of 5084 1788 cmd.exe 79 PID 1788 wrote to memory of 5084 1788 cmd.exe 79 PID 4360 wrote to memory of 1636 4360 ._cache_Synaptics.exe 80 PID 4360 wrote to memory of 1636 4360 ._cache_Synaptics.exe 80 PID 4360 wrote to memory of 1636 4360 ._cache_Synaptics.exe 80 PID 1636 wrote to memory of 3296 1636 cmd.exe 82 PID 1636 wrote to memory of 3296 1636 cmd.exe 82 PID 1636 wrote to memory of 3296 1636 cmd.exe 82 PID 1636 wrote to memory of 1424 1636 cmd.exe 83 PID 1636 wrote to memory of 1424 1636 cmd.exe 83 PID 1636 wrote to memory of 1424 1636 cmd.exe 83 PID 5100 wrote to memory of 3540 5100 ._cache_Server.exe 84 PID 5100 wrote to memory of 3540 5100 ._cache_Server.exe 84 PID 5100 wrote to memory of 3540 5100 ._cache_Server.exe 84 PID 3540 wrote to memory of 888 3540 cmd.exe 86 PID 3540 wrote to memory of 888 3540 cmd.exe 86 PID 3540 wrote to memory of 888 3540 cmd.exe 86 PID 3540 wrote to memory of 3764 3540 cmd.exe 87 PID 3540 wrote to memory of 3764 3540 cmd.exe 87 PID 3540 wrote to memory of 3764 3540 cmd.exe 87 PID 3540 wrote to memory of 388 3540 cmd.exe 88 PID 3540 wrote to memory of 388 3540 cmd.exe 88 PID 3540 wrote to memory of 388 3540 cmd.exe 88 PID 5100 wrote to memory of 2776 5100 ._cache_Server.exe 89 PID 5100 wrote to memory of 2776 5100 ._cache_Server.exe 89 PID 5100 wrote to memory of 2776 5100 ._cache_Server.exe 89 PID 2776 wrote to memory of 3192 2776 cmd.exe 91 PID 2776 wrote to memory of 3192 2776 cmd.exe 91 PID 2776 wrote to memory of 3192 2776 cmd.exe 91 PID 2776 wrote to memory of 1132 2776 cmd.exe 92 PID 2776 wrote to memory of 1132 2776 cmd.exe 92 PID 2776 wrote to memory of 1132 2776 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\._cache_Server.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Server.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:888
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3764
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:388
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3192
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1132
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:356
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1776
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:5084
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:3296
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:1424
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5040
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
920KB
MD5b36dc7511b95419ea3491a60597280ed
SHA18caa07eda2ef7f77c09df3d6d9eb99190c8d6c7b
SHA256d98c45c9a36b59116af3e7311570fbf2fd18a70e669a980a3da5a1d06b1b5179
SHA512ba71404887ecd9602fd2ac6dfb4870925e0dd16b1a7c1d5c64101d6be08a20af255655679b1ce7acc11562bab464bbdd146efcad44ff67115c9df0d23d304ca0
-
Filesize
175KB
MD514b15cea169536afebbef45c29ac005b
SHA18f8a085f45aaf1babdbeb5beb7ef75db9a6451ef
SHA2563a8e7fcf4ecdf5c6f45d05d2003f561d65ed7959e181beb2cfc55e60a4717396
SHA512ef3c7c6ea00e1d0472d6797cdb5d5c462dcfd00fb14a5c34afdef0dd84d1c258a1f44a570c376236c7fc7a8d6a1a49941294ec30ad3edc04438db5cfbdc4957d
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
92KB
MD564408bdf8a846d232d7db045b4aa38b1
SHA12b004e839e8fc7632c72aa030b99322e1e378750
SHA256292f45b8c48293c19461f901644572f880933cbbde47aedcc060b5162283a9fe
SHA51290c169dbae6e15779c67e013007ac7df182a9221395edd9d6072d15e270132a44e43e330dfe0af818cf3c93754086601cd1c401fb9b69d7c9567407e4d08873b
-
Filesize
5.0MB
MD5992848147f89ffb1c8c56771484ed175
SHA10d2f38d2f569e18cf37e7771376c42d430fb517b
SHA25690f853eb9adc4d53d070033082db2d8d5100659e85ef477066fc450f68adb112
SHA5121010f75056512235a122cac576634cacf7305a3244631eec80c5e6be1170627073cf24e955e5f23ad22bb74dcfe749ec3274f581ccd5d01bc788ea8afead74e0
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Directories\Desktop.txt
Filesize488B
MD5920bb15cfbd2961d991255201bfb8a04
SHA139fadd0c9cdd214d550407289d6f757a1a0821ef
SHA256b7a86fe145a8418c38215104ff22345e8442e5d2888e16a1a135b23ef1b4705a
SHA512e19104a37bde838841f4e0308f8e44530b4769e22fa8765b3788013b2f66f9a89a58abea60da1222a7df481ac71da531ed89f542cad25a0e3d47643088d3fb3d
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Directories\Documents.txt
Filesize443B
MD530d021f13fc81ce781cb6bfca1556015
SHA188ff48b432a49ec660f70b55e66f65fc0417ed72
SHA256e043051bcbcc6f254e94d772ec70fe9be2e70dae56b30575d3cfe32a140a242f
SHA5120f1d87f60902b177d3e3442edd1e50bbbccf000ba9eb47036811a4e32e1919b46271e2a08a7505be818292d60f1117f6d6613c50b0ae4d072705b3bfa7ea5cd3
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Directories\Downloads.txt
Filesize614B
MD563c8e6075fd23371492e13d238571af6
SHA15ddbf1f7bf770b59bd6172470de46f6439b5c128
SHA2562b27a60bef3dab59529217abd649cbbcbedad08bc49892c2786c9bc31bfbb1c6
SHA5124ae3e41dbd9d876859154f82c67c0e1a96ffeb301bbdfabe57b368203c9a25e8d701c4ac944b4e813e84481cf7ba67bc2dd8957bd5bd76330b4b9b2b73e0553d
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Directories\OneDrive.txt
Filesize25B
MD5966247eb3ee749e21597d73c4176bd52
SHA11e9e63c2872cef8f015d4b888eb9f81b00a35c79
SHA2568ddfc481b1b6ae30815ecce8a73755862f24b3bb7fdebdbf099e037d53eb082e
SHA512bd30aec68c070e86e3dec787ed26dd3d6b7d33d83e43cb2d50f9e2cff779fee4c96afbbe170443bd62874073a844beb29a69b10c72c54d7d444a8d86cfd7b5aa
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Directories\Pictures.txt
Filesize770B
MD5f082f6397d2f3f9b1fdc3e34a8a03150
SHA10839cad01ecdb9bd3f70b42f0669ef9b1fa8dd9a
SHA2565e18aa2247ec3a333d6f8b91ee09ae54b2f37a8d4a52a25b0a5e4797448d9c31
SHA51204ca5b758f8cee150d9c0b0f0439e1c540f580a700f56e3139c8dfbcd25c1a4dc9a5db34a629bbf7b676a5a3591e200dd3140c1523de570784d5133e2109fbe5
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Directories\Startup.txt
Filesize24B
MD568c93da4981d591704cea7b71cebfb97
SHA1fd0f8d97463cd33892cc828b4ad04e03fc014fa6
SHA256889ed51f9c16a4b989bda57957d3e132b1a9c117ee84e208207f2fa208a59483
SHA51263455c726b55f2d4de87147a75ff04f2daa35278183969ccf185d23707840dd84363bec20d4e8c56252196ce555001ca0e61b3f4887d27577081fdef9e946402
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Directories\Temp.txt
Filesize1KB
MD5611b65aeb71ca392a9a89ca79abbcda7
SHA1c201376abdb8196ceb48015eb02128c536cff506
SHA2565f9c620c519489ee54f6368b06631e89645a9f53b6818a89a727bed5e3f0fedc
SHA512cc1c696b1eda368106cb8551e3349ecfd40384fcf0117cbbd8b5c572f41f878cf4fe008ea25a04307f1ee7ea16cc9b167840fd4e6354caf46ef746b116c9097d
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Directories\Videos.txt
Filesize23B
MD51fddbf1169b6c75898b86e7e24bc7c1f
SHA1d2091060cb5191ff70eb99c0088c182e80c20f8c
SHA256a67aa329b7d878de61671e18cd2f4b011d11cbac67ea779818c6dafad2d70733
SHA51220bfeafde7fec1753fef59de467bd4a3dd7fe627e8c44e95fe62b065a5768c4508e886ec5d898e911a28cf6365f455c9ab1ebe2386d17a76f53037f99061fd4d
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini
Filesize282B
MD59e36cc3537ee9ee1e3b10fa4e761045b
SHA17726f55012e1e26cc762c9982e7c6c54ca7bb303
SHA2564b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026
SHA5125f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini
Filesize402B
MD5ecf88f261853fe08d58e2e903220da14
SHA1f72807a9e081906654ae196605e681d5938a2e6c
SHA256cafec240d998e4b6e92ad1329cd417e8e9cbd73157488889fd93a542de4a4844
SHA51282c1c3dd163fbf7111c7ef5043b009dafc320c0c5e088dec16c835352c5ffb7d03c5829f65a9ff1dc357bae97e8d2f9c3fc1e531fe193e84811fb8c62888a36b
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini
Filesize282B
MD53a37312509712d4e12d27240137ff377
SHA130ced927e23b584725cf16351394175a6d2a9577
SHA256b029393ea7b7cf644fb1c9f984f57c1980077562ee2e15d0ffd049c4c48098d3
SHA512dbb9abe70f8a781d141a71651a62a3a743c71a75a8305e9d23af92f7307fb639dc4a85499115885e2a781b040cbb7613f582544c2d6de521e588531e9c294b05
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini
Filesize190B
MD5d48fce44e0f298e5db52fd5894502727
SHA1fce1e65756138a3ca4eaaf8f7642867205b44897
SHA256231a08caba1f9ba9f14bd3e46834288f3c351079fcedda15e391b724ac0c7ea8
SHA512a1c0378db4e6dac9a8638586f6797bad877769d76334b976779cd90324029d755fb466260ef27bd1e7f9fdf97696cd8cd1318377970a1b5bf340efb12a4feb4a
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini
Filesize190B
MD587a524a2f34307c674dba10708585a5e
SHA1e0508c3f1496073b9f6f9ecb2fb01cb91f9e8201
SHA256d01a7ef6233ef4ab3ea7210c0f2837931d334a20ae4d2a05ed03291e59e576c9
SHA5127cfa6d47190075e1209fb081e36ed7e50e735c9682bfb482dbf5a36746abdad0dccfdb8803ef5042e155e8c1f326770f3c8f7aa32ce66cf3b47cd13781884c38
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini
Filesize504B
MD529eae335b77f438e05594d86a6ca22ff
SHA1d62ccc830c249de6b6532381b4c16a5f17f95d89
SHA25688856962cef670c087eda4e07d8f78465beeabb6143b96bd90f884a80af925b4
SHA5125d2d05403b39675b9a751c8eed4f86be58cb12431afec56946581cb116b9ae1014ab9334082740be5b4de4a25e190fe76de071ef1b9074186781477919eb3c17
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize128B
MD51acfa1d7c84d490c6ce343326b507628
SHA1d33039dbc12169a232d6ebe1ebf2b81ee753db86
SHA25625476f14295caa168098090c74af6136981cdb61912b6e4289efabd37823c214
SHA512ae1c35a061865d9c6ba293b35e76d69ef42b609e5a55cac7acd20e190644c1a77ee54c0d48c309d75608600653315f1926e70c7cff331db88ab9e984b46f8e58
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize192B
MD548188e2f4928bc414ce1e1cd41f5de60
SHA1e263c8196a5716a961325a91f1a0c0cb01e40df0
SHA25603ca7e1e5f97bd9fcf3a770b8662db35603fd1a6ce1fb4db0bd7589ee49ce898
SHA5121b3111b28a93e68c3b8e742e36bd6fc9b9c40c555720f05d9881f4e398a9bcd02c7dd17713e224471fb2bcbf61092eda38828e97a7418a2edc3978a1e8cc117e
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize332B
MD5531fb995a42e0f1bbdfdff280d879632
SHA1898e2e106540ee2d1ef4c13ae87a659ff2ffbcfc
SHA25666882490f1ab4109bb73a087a8b09e78795e0c39130c89cbcdcbbfb48b9d77f2
SHA5126da9d364d7cd67dd0e4d977e934fc5acdb154e904e861527432f3a0174802641c9120ea672f4d684b4dc9d5ef14ca369ba81d9955125cbc4fd0c97f52a5f0ed8
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize473B
MD5d2144ca5aff8164e8f311d9aea7ed085
SHA13104886bbfbf0eef2f518d709de2cf65459f1142
SHA25627abc01e6c8130b948a0cecb5578d2c79a1509ecf798a55f5408eda6a74b78f9
SHA5129d20c3da173b11273008745ee3806b16b2379ca0e45675b49eb2c6e688ad7661626dd4bd3320bd508d7c33a60c4a5dea620fb5312d27cbd6fbedc43cc06598c0
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize537B
MD54ac93fce3c60fd6b84f6bca3fc3103f3
SHA1a09e627e860400e2d95fa413af511060d2678afa
SHA25659f65eb544bd5d6d51afce7c2c8d0d3652c5b10050c224f9071be241d93dc0f7
SHA5128dd21da1a66646703ca85a624b89b46084364b9b6c3e30ad3a1cb3020538f6b4e97b596face237acca6646e979d3b5d93c1c2c739c43c5018a8c6037bdcff111
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize602B
MD5a780bf81209335fdd1e9bd47dd5d6ad4
SHA1f36d64862176c5592ee04eb28f583cca3ac3cb9e
SHA256d3f4f4566e9108ec8f99150217be44ed53a0936b67dcae6ef2175b2b2022d087
SHA51227d2772fdae0ea514b2509b241863683e2d354d903be88e9ed683bce378b70a09aa4dad0bbfe8ce1635055e619a6485cffbb5598c350a9bc49094db2089126e8
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize666B
MD5064fab4a92d658fd2dac6246ec36f4a2
SHA18435c286f0a452959aa4d7dc0e7e2900a43e7f61
SHA256b57d01659365ad786182927f6d09bee80aee73c1d399a72aac58f02ea97451c9
SHA512f42ec03ab4b5c0e7f26014d929f8d59194b7be1a03f0d180e15e99eef0ae88bf27f5c10345cf86237bf86c447d0641a52fdffd1ba509195b49337deb5624078e
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize730B
MD5e412b6f443be5fd36584578025199c64
SHA1433605fc2cc3fe15b852ec29e0e6bf439a1a1844
SHA256dbfffcd459391d787b18852dbf4c47acac3bced59a92e00d95f253503d5f1004
SHA512f3738a7554c1c28cdb72cbaa51de62a61f1364d02417c6903198a56fc7fec82c053be9d36bc3aacbc864756f0a8b9255cc0806893fb4922458e4fc51e83bba12
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize792B
MD5ab7197c3b16233067871dd00942e40c9
SHA14527969c0557eff0773f063b4e2eb55657f5e57e
SHA256409b1811b227c3c3b77e3e66a5a10ad74e28e97b7e42b858ea333defe53be119
SHA5122301e6d483287e421ecacc05cf6179d4bc1c913b29baeb09347fb9dd742a9821f3d6a6749c9aae2deda65cb3fc06493bfc856ec0707d8e6cbed6d6498aaa0b49
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize856B
MD504f27078de58e13a1d68b8a6849d9565
SHA12c017217be5758ff634793f4eabf76f4473c56c0
SHA256dd311889c1c99ca455f8d154843393b824ffb226a940b0c894ebb44948375da7
SHA512a59e13c20f6eafaf3a4c1e9bb4a46ef90b17ca032366055ca39dc0195725042cdffcb1f5a3ef29bc30e450b8f34cc616a9cb144095f2e8d884fa529d1a57a84e
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1022B
MD50aa06932c83aa31c592677d06a392d8b
SHA18bb5a505e7ca28a391de008df804a04856245154
SHA2564e51cd2248cc496d8cd5e8f4e460c065eb44057cc4f049be9e716cff6d8ddb69
SHA5120b654c815ac9ac8cc673b8c5a8a28c2afc666a6056fde08e0600d33c89b689d9f56f92d26c5c41bf68912bb35a01173b9d54bcc5b30ca55c7c5ee4dee3dc87a8
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD5b18aa9a8920a76e7f92243b906223547
SHA169373b73ea61055584179d1467eebc37ef59213f
SHA256d659c8120011c5d712e80128a3a929f1b808a5f59ab61e5dbc7758ec141843dd
SHA512406e4b783102c1e7b61a38089f95afe74fea90e6c451653e18466c70da43fe4be871516e121b1cce899b5a123a4f15ba514474cfaf1b7ee20d0ad320761f9ad6
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD58cddb8eab0a752dee733d990897f5cfd
SHA124c5eee5fdc9fd19f1d0249c8e917154f6b28930
SHA256cdfe0ffb3f58cfbf4627b5c505d6630e8961437cce6d5959434cc26ee30e8a9c
SHA512a8d711647868446d664d861300226a20321f26f09d308cc100d903e7fda8f5b7d8c82c8d717bb9c2fdde89d81896d9406e23a84438f87aa23515739cdb5d95e3
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD5b1f26d08835fe84b926a240f7e27c9d0
SHA19ab78cbf4f3c4e977aab42ec166f604a4d6362ab
SHA2566f285c84c91a103400c65b1d2673eb289b87332670bd234b0278989210acd2a3
SHA5126953ac09913208f7d5fbacd9e23fd388f1f30e51d54aaa426fb3e3b4564d493d2615b22fd90f737323e82f7cb2699281a904644f7faf20445f71135f13cf5726
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD5b61f8b50260349c12c2d4d5b478a08e7
SHA15198d8710c22299e5a8c5b3ea5f6c71a55665db6
SHA25699f381f76a1f049f71e190e800fff24d26d752856939b1157eb72412ac8504dc
SHA5127481eaebddc60f19d9613e72fdf1ab09a6335c80b8bc8660cb4af14608ee6e95dba63fa3a94fc91d5d40c82ff1362849ecc6fe686b268f35932eba5efa0b89cb
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD5bcbed121396cb2eca06387f02f171d57
SHA11bd8db1d6d7954bdd9b84884836eb72cd801a248
SHA256c57868f731774134f8bdf1595e18cf82822aba52f225a9142d0eba58139d095c
SHA512477836424502d20c867ddbe7e04c50d3fb75059fa906f69f59edca6af3e8cf1262461fd668608dad4024d7d51b9f4ee50dcdb9865b1e0a0e491ac284e57d2e6a
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD5b43e62100e42e8624d20bd71134fef2f
SHA1aec9d0edfc32a60d63da919baa83f7930c4dd013
SHA256e677e05029d4f9d8c2a54585d46be6c1e88fdee9296cdae2c2f9115e8f20e684
SHA512307ea210932bdf667bfeef5383d1727f268c726826b9e34e74bf27725f05549144b77306e78e9fbe8ea89f09294b44d960837b8e406472a160c6f05d57daff3b
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD56d99cfdbc730cb57abac94482968cb8a
SHA13ffc0a22a8167c7875245ac32375c65b49fc2a98
SHA25684362b0ec0fbc46224760673df5ed96a90c52a0bad10e0d85718422125c91419
SHA51291b6ec1489f796e1d94e50d038c8e9541ad39362f12099ff3ebab84ee7e9ff86f164554c42d82ef1a93f0682de7e8ef1d11a7b2c5ab12a939a98f3c356eed077
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD51dbc37b942d59d74cda96f285457e434
SHA1df09b4cfc4e2f4071613fdcc62019609dcfd9a7c
SHA2562673931aad29c25edb20e7f5af014038af234d05109c6be382b1a4f2e42f6f4f
SHA5124a6663b9436bdb3a03b0909208178470b5e0aab98a173b73928ed17c02e2bb6538fc1b1efe92f7e2bcd991780f8763797ec462ca43e34712e271c94ab99ec6a7
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD557bd8fb09aad6eb1d14ba240218d3dc7
SHA1fa5e45147596e41cef932e048a3fec430cd658c0
SHA2567da5c43baa50e5767c4c279a0551849e939216185622c5bb2b80654b2a76053d
SHA512c3ad413f45f2d0fbd9a1514ef8b88dececed0b429422785dd66aa9c602f4c3d05cb03f65029a6dde02dd6bc53c7a591aaef035a6dea61ee3bffa2e562aed404d
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD50b422a9cf24df346ac0d666a13bbf254
SHA13730358fd82c5bf17efeb06e0f2ccf6e87ed85d5
SHA256c2add9d1d03d6bb68769e74b40e9ba0a61ffa2e5226c50d32a7b61d42aaa79dc
SHA51208c6f07f4a823b07a1ec2d2bea9e37ca653361083aaa8214c04220c705b0f134fa89fa0acc9fd315bc6c84cb90172cb3eb94f1b8686991bba534f1112bb98f03
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD5b0ac7df85ef1263b049725001d82803f
SHA1062faedd14e6fdd058f6d5e65c0c0744d2f81478
SHA256a4c1eb32a9d7e99021ceb8ffdfe3ce16e68aef504fd31d74749462515bb37620
SHA512c5619f5081197f320c323501dcbacd86cf9aee0d2287d02863a12d9a4d12440e1914fc0623acb2fc0da3e1ea23b9c9d7d0bfb1be20d196f7fe80544dbbc18ff9
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize1KB
MD54069ecd08915d881f506882aadef0e5d
SHA1060692821148ee3e1719cc468b1b81e17ad12c9e
SHA256bd662666e8162bc6005acb9b658413b48fbdc063089d551d6b214c70898677ac
SHA5121e3b9e4dc809294ef73d1116916af3e1d04b3646173c6860841e7007fe18989ac28867db09faa0974ad427445e7ee3f6e1fd971e7d37e811ba4a03c9a7c095fb
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize2KB
MD511e6c0c00e654b14159bbfbf74d454dc
SHA129c9ea410142f32f46550d629213890a25220ddc
SHA25652e003a3204d7ed6a54d117e767866868e618cfb1e34f5dbcf339267bd8ba01b
SHA51204d54be7e74234e0e7510f2f4451b9a690c2136bf98e9d79482ff1000ea96a25cb1aeaccef4e5480a8ebf3f971c35265aff5cb94269c475baeadfdad78d6d259
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize2KB
MD5abdb75af6a560e7c6911f1049eed3f6e
SHA124b646c5a6ef13e20bfd41918336f209df1a0f63
SHA25676383894f8e05b4ebba0a25ab075409284785e9d97d7fecd61212ce86563e9ba
SHA51298891e8b7f8a50cd3a4134d2d4b57dc305aa0b948ef85787dcc3bca9d4210408e63b5d760c2b8674aaf8d849f1fa8bd337274a9789da0c5526520f8c2fdc1cb7
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize2KB
MD5a93d87bf159723ffa16e110a7f9d330d
SHA15927f45b738505f244c0bd3664a83df298179a74
SHA2560e19d0fed54932f6c774cad163da6ded82fbeab30fdb22e5862c82af7b8a46f1
SHA512b91204892f6b4cae6f6aefa6e1527f459f9d6cd6c4f49987c1525bddadf13e3217b4fe4220258b32916d7c7581ca198996069573027cd232f3d7f6d44f9107fd
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize2KB
MD5e05ed145b23bcfdea1db3f9d2d53a9ff
SHA17f70bee4f0cff08cbe4b3c6260a91b2c8f0c2afa
SHA256f30471d80a553a6e6a2c05290436d8041f6b92b1773c9a971ffe1037cc557b93
SHA5126a1c425c44216af4ba9fcb408a77965f033ed42009082982aab24a7f261745da7f04eaffbc7c90950c88f6b050fa77fd185785343940b9bd3903773309296168
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize2KB
MD553f1a9db4efa0ea0e686b5685d1678b7
SHA144a5ba9ac58ccfef150cd1f2c15a17a58f1ebb63
SHA256f04331ad4a36d3caa17840055e2cbe8e09a351a419153823a747240f9a7d2547
SHA512bcfc2ea0787ccb29a38004720dcec315d0aae33dadc0311c6e693668441d750a57cc597d67dbfa176f8f8204af904f7d9bb1813a0d6d2c92fc7d0b90ace803d7
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize2KB
MD520158c5fcedc331bc25f532d87a5352f
SHA16674bfce430b74a9133ab644820deb16940961e0
SHA25692cdff28edecb39ac96f531d8110a871a365a9e64cc1db0eac4f5189938c6513
SHA5129af9bf0d6214ea5674d3fe6306d0bc9d40b771a7cff1eb78470fe8eb3651ce0942def8e721016a3db2327ad98b0a91fc0340326626644d6cded8837c8c6d4bd9
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize2KB
MD53dd2406999a2fbdb9ae50a4a2f66bd33
SHA1466727760547b3d66df3be55afbd982e0acd25c5
SHA256d04a394cf6dd59c65c5d9017b82d46526652f358ae6379a9fe51a48f7cf5c093
SHA51264c8fe1c02afca09bee4bf625c644e0179e034f8e32957356e9a3b51477ffca153912ff57d354085917bf8ebb708602b248bb9aacf5ac4cf8ee9ee337952aa40
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize2KB
MD5ee368bb1686edab70255b12ffbf094a9
SHA1cebdbb5298249fead5c45c2ef5e9706279a03615
SHA2562c8ec63f4d9084f634434b76924facf54a91ce5b2b28d8729dbae5427456200f
SHA51241dd9d472e98ea06f1019f367894172eed089f3097222d9fbdb5e73d23b7ca7db27cd9a4825e25f2e24b7f52db4642b195952dc9f29cbefff0e93d45d9a317f8
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize2KB
MD53231aa7ecd0dc056270e1dadd55e114e
SHA127c42b0d6992a9a4e480a6cff1a9107e13db114e
SHA25604383238ba0e212789e7ec3f4392fa63ad76ea917341d1036786d8ea6e485fae
SHA51264c68c5b8bd55dad2ab2b5c628846011df669282e7a14a5132fc8f69c66b064eefc190d24ea10969f825e5f374cdc5b566103ecf0ff0542c754273df3f284556
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize3KB
MD53f0760ebe4b20f8a4f378bbf1286f185
SHA1265ee50add832a245a34d44a94c34b76119aad25
SHA2564bbc8fd9275ac0acfdbac7b97dfb32231ae5331d151e229db24f1971117dfb7e
SHA51205f9b68814f56a7c34e4ef7cceb4595110f12d4760d9272930e73bc406ed8364937cc849815dcd5c4a4d42d2731aa01e21cda1ba2758ce7185bf95f69d4c553d
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\Process.txt
Filesize4KB
MD51b9dc698fc1d28909202842631cc32a8
SHA18cb6b4d31c58d713b4c6c5b9cb2f219d7e0390c4
SHA25638e1ccd0623ef936dde6b1c45e04d2195c6deddaaed035c5b7656052dd499a74
SHA512e55a1bce3da6163e6e0d1213b9bfd7181950f81d32b80d341967799f3a362bc59491e52b8b7d31e663e5615bde2deda153ad8a632de6f820242b9681261aa78b
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\ProductKey.txt
Filesize29B
MD571eb5479298c7afc6d126fa04d2a9bde
SHA1a9b3d5505cf9f84bb6c2be2acece53cb40075113
SHA256f6cadfd4e4c25ff3b8cffe54a2af24a757a349abbf4e1142ec4c9789347fe8b3
SHA5127c6687e21d31ec1d6d2eff04b07b465f875fd80df26677f1506b14158444cf55044eb6674880bd5bd44f04ff73023b26cb19b8837427a1d6655c96df52f140bd
-
C:\Users\Admin\AppData\Local\be4d370efb55038c08628ad5faeaabed\Admin@GKUTWGDF_en-US\System\ScanningNetworks.txt
Filesize168B
MD59f11565dd11db9fb676140e888f22313
SHA135ae1ce345de569db59b52ed9aee5d83fea37635
SHA256bd652c6bfa16a30133dd622f065e53aee489e9066e81ecb883af1c3892af727d
SHA512d70edbd84693afbdb90424b9f72a4bd4a51bd27c719506e17a58b171c251046aea23ca7228ccd8b98b47cd8eb1227bc2d90a07c4f50e8b080f9a41d253935ace
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99