Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2024 19:01

General

  • Target

    4363463463464363463463463.exe

  • Size

    10KB

  • MD5

    2a94f3960c58c6e70826495f76d00b85

  • SHA1

    e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

  • SHA256

    2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

  • SHA512

    fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

  • SSDEEP

    192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K

Malware Config

Extracted

Family

metasploit

Version

windows/shell_reverse_tcp

C2

209.141.35.225:444

Extracted

Family

xworm

Version

5.0

C2

110.164.203.191:7000

Mutex

AExowENWrg3jY19C

Attributes
  • Install_directory

    %Temp%

  • install_file

    windows32.exe

aes.plain

Extracted

Family

quasar

Version

1.4.0

Botnet

Office04

C2

137.184.144.245:4782

Mutex

6cfe4a65-c41d-4b02-9ae9-e727a748ae84

Attributes
  • encryption_key

    B702BA239316FCF317B584A351F2EC1696EBE772

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    java updater

  • subdirectory

    SubDir

Extracted

Family

xworm

C2

super-nearest.gl.at.ply.gg:17835

Attributes
  • install_file

    USB.exe

Signatures

  • Detect Vidar Stealer 1 IoCs
  • Detect Xworm Payload 4 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Metasploit family
  • Modifies security service 2 TTPs 2 IoCs
  • Phorphiex family
  • Phorphiex payload 2 IoCs
  • Phorphiex, Phorpiex

    Phorphiex or Phorpiex Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Windows security bypass 2 TTPs 12 IoCs
  • Xmrig family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • .NET Reactor proctector 3 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops autorun.inf file 1 TTPs 5 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 38 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 63 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3524
      • C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe
        "C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4876
        • C:\Users\Admin\AppData\Local\Temp\Files\Updater.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\Updater.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3004
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4596
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:3044
        • C:\Users\Admin\AppData\Local\Temp\Files\jet.exe
          "C:\Users\Admin\AppData\Local\Temp\Files\jet.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3664
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.funletters.net/readme.htm
            4⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:668
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xb4,0x108,0x7fff656646f8,0x7fff65664708,0x7fff65664718
              5⤵
                PID:4100
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
                5⤵
                  PID:2248
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1548
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                  5⤵
                    PID:4392
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                    5⤵
                      PID:4400
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:1
                      5⤵
                        PID:4852
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:1
                        5⤵
                          PID:2604
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                          5⤵
                            PID:3336
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8
                            5⤵
                              PID:4924
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8
                              5⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2952
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                              5⤵
                                PID:3672
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4212 /prefetch:1
                                5⤵
                                  PID:4164
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                                  5⤵
                                    PID:5256
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,9797740775149418203,3850044080913666463,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5652 /prefetch:1
                                    5⤵
                                      PID:5264
                                • C:\Users\Admin\AppData\Local\Temp\Files\test.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\test.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:3536
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3536 -s 244
                                    4⤵
                                    • Program crash
                                    PID:1512
                                • C:\Users\Admin\AppData\Local\Temp\Files\explorer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\explorer.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5588
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5588 -s 1736
                                    4⤵
                                    • Program crash
                                    PID:6016
                                • C:\Users\Admin\AppData\Local\Temp\Files\build_2024-07-25_20-56.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\build_2024-07-25_20-56.exe"
                                  3⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Checks processor information in registry
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5672
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\Files\build_2024-07-25_20-56.exe" & rd /s /q "C:\ProgramData\KFIJJJEBGCFB" & exit
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5140
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 10
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      • Delays execution with timeout.exe
                                      PID:5116
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5672 -s 1944
                                    4⤵
                                    • Program crash
                                    PID:208
                                • C:\Users\Admin\AppData\Local\Temp\Files\ZinTask.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\ZinTask.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:5832
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5832 -s 232
                                    4⤵
                                    • Program crash
                                    PID:5804
                                • C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"
                                  3⤵
                                  • Drops startup file
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2492
                                • C:\Users\Admin\AppData\Local\Temp\Files\s.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\s.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  PID:6040
                                  • C:\Windows\sysvplervcs.exe
                                    C:\Windows\sysvplervcs.exe
                                    4⤵
                                    • Modifies security service
                                    • Windows security bypass
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Windows security modification
                                    • System Location Discovery: System Language Discovery
                                    PID:2392
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5496
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                        6⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5240
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:6120
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop UsoSvc
                                        6⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:2876
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop WaaSMedicSvc
                                        6⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:4584
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop wuauserv
                                        6⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:3908
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop DoSvc
                                        6⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:5564
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop BITS /wait
                                        6⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:5548
                                • C:\Users\Admin\AppData\Local\Temp\Files\tpeinf.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\tpeinf.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  PID:5944
                                  • C:\Windows\sysppvrdnvs.exe
                                    C:\Windows\sysppvrdnvs.exe
                                    4⤵
                                    • Modifies security service
                                    • Windows security bypass
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Windows security modification
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: SetClipboardViewer
                                    PID:4480
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:5016
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                        6⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2092
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4672
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop UsoSvc
                                        6⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:5624
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop WaaSMedicSvc
                                        6⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:2168
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop wuauserv
                                        6⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:5140
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop DoSvc
                                        6⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:3136
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc stop BITS /wait
                                        6⤵
                                        • Launches sc.exe
                                        • System Location Discovery: System Language Discovery
                                        PID:2384
                                • C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:4512
                                • C:\Users\Admin\AppData\Local\Temp\Files\SteamDetector.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\SteamDetector.exe"
                                  3⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:5148
                                  • C:\Users\Admin\AppData\Roaming\SteamDetector.exe
                                    "C:\Users\Admin\AppData\Roaming\SteamDetector.exe"
                                    4⤵
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Drops autorun.inf file
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    PID:5744
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\SteamDetector.exe" "SteamDetector.exe" ENABLE
                                      5⤵
                                      • Modifies Windows Firewall
                                      • Event Triggered Execution: Netsh Helper DLL
                                      • System Location Discovery: System Language Discovery
                                      PID:872
                                • C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe"
                                  3⤵
                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4756
                                • C:\Users\Admin\AppData\Local\Temp\Files\rat.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Files\rat.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  PID:5808
                                  • C:\Users\Admin\AppData\Local\Temp\Files\rat.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Files\rat.exe"
                                    4⤵
                                      PID:1208
                                  • C:\Users\Admin\AppData\Local\Temp\Files\a.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Files\a.exe"
                                    3⤵
                                      PID:2044
                                    • C:\Users\Admin\AppData\Local\Temp\Files\plswork.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Files\plswork.exe"
                                      3⤵
                                        PID:5780
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          "schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Files\plswork.exe" /rl HIGHEST /f
                                          4⤵
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:6104
                                        • C:\Windows\system32\SubDir\Client.exe
                                          "C:\Windows\system32\SubDir\Client.exe"
                                          4⤵
                                            PID:2092
                                            • C:\Windows\SYSTEM32\schtasks.exe
                                              "schtasks" /create /tn "java updater" /sc ONLOGON /tr "C:\Windows\system32\SubDir\Client.exe" /rl HIGHEST /f
                                              5⤵
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:788
                                        • C:\Users\Admin\AppData\Local\Temp\Files\wefhrf.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Files\wefhrf.exe"
                                          3⤵
                                            PID:5788
                                          • C:\Users\Admin\AppData\Local\Temp\Files\LummaC2.exe
                                            "C:\Users\Admin\AppData\Local\Temp\Files\LummaC2.exe"
                                            3⤵
                                              PID:5672
                                            • C:\Users\Admin\AppData\Local\Temp\Files\fuag.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Files\fuag.exe"
                                              3⤵
                                                PID:3552
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                              2⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2948
                                            • C:\Windows\System32\schtasks.exe
                                              C:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"
                                              2⤵
                                                PID:2052
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                2⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:2708
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe
                                                2⤵
                                                  PID:5760
                                                • C:\Windows\System32\dwm.exe
                                                  C:\Windows\System32\dwm.exe
                                                  2⤵
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:5848
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3536 -ip 3536
                                                1⤵
                                                  PID:928
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:4164
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:2856
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 5588 -ip 5588
                                                      1⤵
                                                        PID:5996
                                                      • C:\Users\Admin\AppData\Roaming\service.exe
                                                        C:\Users\Admin\AppData\Roaming\service.exe
                                                        1⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:6056
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                          2⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2392
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                            3⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1224
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 5672 -ip 5672
                                                        1⤵
                                                          PID:5180
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5832 -ip 5832
                                                          1⤵
                                                            PID:5772
                                                          • C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe
                                                            "C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"
                                                            1⤵
                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:6124

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\SteamDetector.exe.log

                                                            Filesize

                                                            319B

                                                            MD5

                                                            da4fafeffe21b7cb3a8c170ca7911976

                                                            SHA1

                                                            50ef77e2451ab60f93f4db88325b897d215be5ad

                                                            SHA256

                                                            7341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7

                                                            SHA512

                                                            0bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            fee026663fcb662152188784794028ee

                                                            SHA1

                                                            3c02a26a9cb16648fad85c6477b68ced3cb0cb45

                                                            SHA256

                                                            dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b

                                                            SHA512

                                                            7b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            968cb9309758126772781b83adb8a28f

                                                            SHA1

                                                            8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                            SHA256

                                                            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                            SHA512

                                                            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            f426165d1e5f7df1b7a3758c306cd4ae

                                                            SHA1

                                                            59ef728fbbb5c4197600f61daec48556fec651c1

                                                            SHA256

                                                            b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841

                                                            SHA512

                                                            8d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            6960857d16aadfa79d36df8ebbf0e423

                                                            SHA1

                                                            e1db43bd478274366621a8c6497e270d46c6ed4f

                                                            SHA256

                                                            f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32

                                                            SHA512

                                                            6deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            168B

                                                            MD5

                                                            916f6b8ddd76dded4de1ba586779d4dd

                                                            SHA1

                                                            5bdbf23edc8eb85d223c4809f8b896a1195e29a2

                                                            SHA256

                                                            797c694bfc7fa906adfa43b8aab773edf29c5aa2f6ba1c13a23b4b5a59f39e44

                                                            SHA512

                                                            598e0623f241a8a5322c2cc71eb5d3bb799608bbf482cb7307c3aa11ee39fb778d9a29b3189f2dd9c53f356e0d4dd4a95174224a34f5a1436f871ca15e7f6f40

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                            Filesize

                                                            883B

                                                            MD5

                                                            a68046c56a09ece39c19bc658da7fa2c

                                                            SHA1

                                                            a896b28eee3a00dcee03f8f171e83f0429a630ed

                                                            SHA256

                                                            687ba3baca678f99a0fdeeec3ef56b4bb45e3267bde2c04167ef00504833af52

                                                            SHA512

                                                            bd4ea4828619c70a30356d26daf48c7151d26d4861c1fd075a8a7bd2b887f03552ee014a7d5cff11747be4fde4b4ea3164ca932a29ac38719bafb4f3c7c3a929

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            5b4e94287193a028c50f39077d1d3e53

                                                            SHA1

                                                            254d311139153b4a91439c9203b4d3426c1f1580

                                                            SHA256

                                                            d87306a8c1542fa14345d772ae1c77db92f1f75f2dfe6496230b5540f1c3a539

                                                            SHA512

                                                            3a87d2f705efda3cbf1eccaa0d98927c00e1ab25ee50f52c9ba5fc502cbcb4df848b11b0e1ef0e87dd5cec987f0b1e7c9af8e8549c34d6b692dcda3909c8bfa4

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                            Filesize

                                                            16B

                                                            MD5

                                                            6752a1d65b201c13b62ea44016eb221f

                                                            SHA1

                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                            SHA256

                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                            SHA512

                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f9ee7f95-bebd-47a3-bbd8-d9bf5b8f53b4.tmp

                                                            Filesize

                                                            5KB

                                                            MD5

                                                            ac689b7a7100b9aa84e0c4e05a787253

                                                            SHA1

                                                            f2903f5e77153e5f4dbe54bc6977e12e4f60062c

                                                            SHA256

                                                            4128ec74179ccf5e1bf6dbab37381df126ad4e041d486885252bb59831733b52

                                                            SHA512

                                                            51d2ca35f5fdfdfaee4904e1d8d40bd4afcb928e7338c9abeead9e08c4ec76858aa90d0e124b93c46f2f06821d62c5f64c5321d6e777e4c84d0532a9f256e588

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            b8c2f0baa1dcbb3d7fe9fef7f8bc37f1

                                                            SHA1

                                                            a8111698539f9b3ac550a77191a78b9005516ee3

                                                            SHA256

                                                            d918325341e0517cf5c4ac94f5572dc392b53bcee563387cf04128b7327c2f84

                                                            SHA512

                                                            2d3f11339f1e85d9c36a3c2178684c33ed381dcac2fe5f681067e5d41fac6a01cb997cf5c6f7bd49226473783f8461c4e7aea54f520a667711ef3c72b142a025

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\08ZTJJXR\1[1]

                                                            Filesize

                                                            108KB

                                                            MD5

                                                            1fcb78fb6cf9720e9d9494c42142d885

                                                            SHA1

                                                            fef9c2e728ab9d56ce9ed28934b3182b6f1d5379

                                                            SHA256

                                                            84652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02

                                                            SHA512

                                                            cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            18KB

                                                            MD5

                                                            c9cfbcd12924257241cc855c65aaeec5

                                                            SHA1

                                                            3244a54dfedde68b5d05a2cf2acda33780a21fba

                                                            SHA256

                                                            5c6a3c273102a743ec795d0ecd2e3849b261f893348af4bb45398cb96b8a3e96

                                                            SHA512

                                                            1024c2f3bce6609ec485ff144d051893fae0e6b271d896e2b2e22b4a74bdb4757107861252d3a357f87d49988f272ce48dfe6524b281cccf89d7e53cb4c7c02b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            d95b08252ed624f6d91b46523f110f29

                                                            SHA1

                                                            17577997bc1fb5d3fbe59be84013165534415dc3

                                                            SHA256

                                                            342ce7c39bf9992d31d4b61ef138b2b084c96c74736ed00bb19aae49be16ca02

                                                            SHA512

                                                            0c4288176d56f4ee6d8f08f568fba07ad859f50a395c39d2afd3baf55d3d29ca065a1ce305d1bd790477c35977c0ffa230543e805622f80a77bcee71b24eb257

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\02.08.2022.exe

                                                            Filesize

                                                            208KB

                                                            MD5

                                                            742a21522003bb25c4c5e55a112603fd

                                                            SHA1

                                                            426cbbe31ccc2080cb6535845060053d6f33b10d

                                                            SHA256

                                                            7590be49d0acf3c5bb1181d623899bb4428460560f63bdf835a2726e2332945c

                                                            SHA512

                                                            8856ab6ee9e00c343e2a5e82846a9f9d4b4cac0dbfa2cb42094f9c3bd411c9d412dee1d765918801d5b0fed459d61e1b41559f13bbb3db3a5562469821911ec5

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\LummaC2.exe

                                                            Filesize

                                                            303KB

                                                            MD5

                                                            9b3eef2c222e08a30baefa06c4705ffc

                                                            SHA1

                                                            82847ce7892290e76be45b09aa309b27a9376e54

                                                            SHA256

                                                            8903d4bfe61ca3ca897af368619fe98a7d0ee81495df032b9380f00af41bbfc7

                                                            SHA512

                                                            5c72c37144b85b0a07077243ffe21907be315e90ba6c268fdb10597f1e3293e52a753dccbfd48578871a032898677c918fa71dc02d6861e05f98f5e718189b73

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\SteamDetector.exe

                                                            Filesize

                                                            215KB

                                                            MD5

                                                            c7bb7b93bc4327b0190c852138cc4f0c

                                                            SHA1

                                                            af779bc979d9d4515510b60511ef14d1d3331f47

                                                            SHA256

                                                            bcb6f8e7702380c8f2eec6393a4a4d414027d75786593072e524aef7f4d232cd

                                                            SHA512

                                                            56a4fe9007421e2a0a0afbfc12d1b3fa8544ff71986282292608966725e2a436b751fc4aa7a7bb99a0dfe50aada7419c4450d01dd94ac78251ab8ce33d432d55

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\Updater.exe

                                                            Filesize

                                                            5.6MB

                                                            MD5

                                                            cd7727ab8db0c0968981a19fab763e32

                                                            SHA1

                                                            66242a286175e43f2d1299bd2594b30ac3d7cf00

                                                            SHA256

                                                            c658854ae75c8f001ab83644793d6c692f50aeddc29d2c593d6c02c5361add51

                                                            SHA512

                                                            b6d1d2d21e5210cabd741385aa52eb328afe79d948f232c12ff8a876a8652fb1667c28d2c73fe0ab2011c69f0d946de0e56ce890ceb81150b30b64d168a80b3a

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe

                                                            Filesize

                                                            40KB

                                                            MD5

                                                            bb742b8bbfa3691e17a2fcbc633e6298

                                                            SHA1

                                                            6a19bce7f5499fa591eb27de362dba8205c51921

                                                            SHA256

                                                            e4115c3892919016cae5ba429b5d758a803c4ea568aff8a40b1055f02286345e

                                                            SHA512

                                                            59f0be95b03207f2921dbcb7efbac3eee293943efc25aca3263f578a86876384b84bf2d96984856afeed9a582a1a7b6cbc7fcc79d0085c0721b4f56fa9d03288

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\ZinTask.exe

                                                            Filesize

                                                            2.5MB

                                                            MD5

                                                            dba7abdb1d2ada8cb51d1c258b1b3531

                                                            SHA1

                                                            fa18a0affb277c99e71253bca5834e6fe6cd7135

                                                            SHA256

                                                            3d0a544073fc4c02d5634bd33f76f9dae07d9a325340ed747bcfde51ea52e23f

                                                            SHA512

                                                            0491865151140a5252a87a771f6552fd527fae3dec3c43ca0b806702e7ad4953b7d16bd1d8f275828f8b094bc337f79ed5c298beed4ec99186e4f4c3bd3cdf2a

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\build_2024-07-25_20-56.exe

                                                            Filesize

                                                            348KB

                                                            MD5

                                                            bea49eab907af8ad2cbea9bfb807aae2

                                                            SHA1

                                                            8efec66e57e052d6392c5cbb7667d1b49e88116e

                                                            SHA256

                                                            9b645f570116d3e10faa316981e4fcde6fe55417feced3385cfbb815c7df8707

                                                            SHA512

                                                            59486e18be6b85f5275c19f963d124f4f74c265b5b6dfa78c52f9243e444f40a7747a741ccb59bf1863ffb497321324c803fc967380900a6a2e0219eb99f387c

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\explorer.exe

                                                            Filesize

                                                            5.7MB

                                                            MD5

                                                            31a4da11164220233871e95edce2df23

                                                            SHA1

                                                            e39e2b5ab3556488f0312994b89eaa79e4f6f98d

                                                            SHA256

                                                            ea35a69bc4904317fe315cebc036d5495210de7f1e79b8c891b6cbabade07dbd

                                                            SHA512

                                                            520b6d600497942cedea56c2232d0d7df7598598922b27d9b133ab05f1f8af8f397be5b88b89a7e12b2d83ba5c714cc9918946571379decc1ced099b4f0f7b30

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\fuag.exe

                                                            Filesize

                                                            59KB

                                                            MD5

                                                            704fc6581ce5b91c95110ba5607ff535

                                                            SHA1

                                                            f06dda23fab99f10435c4c9ca148b2b4950830e0

                                                            SHA256

                                                            eb243f6a889dc5af392ca649256cd8f5643e073e30fd3e7b26704e61ace4e97c

                                                            SHA512

                                                            6420fb2e93bba35924f262b8d4036ec5101626d1b3fcb1cfc3093791dd8ad770fd16e1b3ce47e877d0d1c93289f2245a808829bc690e6307c65ac63ca99acfd4

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\jet.exe

                                                            Filesize

                                                            75KB

                                                            MD5

                                                            1cd1defd8e963254a5f0d84aec85a75e

                                                            SHA1

                                                            fb0f7f965f0336e166fcd60d4fc9844e2a6c27df

                                                            SHA256

                                                            5cc691ddb8accd10a0eeaddc6d6f3853e2dac335e452140c26dd02ba312cd1a8

                                                            SHA512

                                                            810b964bba69abe66994d7e6bd6c0774c9f8e23a9fafd783255186ce3709fcfca0c1ffa600de0149eda58a46c27f5d1f5c8c08a78b138407911b9c05edacfaee

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\nxmr.exe

                                                            Filesize

                                                            5.6MB

                                                            MD5

                                                            13b26b2c7048a92d6a843c1302618fad

                                                            SHA1

                                                            89c2dfc01ac12ef2704c7669844ec69f1700c1ca

                                                            SHA256

                                                            1753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256

                                                            SHA512

                                                            d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\plswork.exe

                                                            Filesize

                                                            502KB

                                                            MD5

                                                            71685fb1a3701f1e27e48ba3e3ce9530

                                                            SHA1

                                                            f460a9ecc7e35b4691532bc6c647dbe3973a51ca

                                                            SHA256

                                                            6600b4938a679ecd93d6149fb3f8fe74c8b347106de55a4853a76ae7a204950e

                                                            SHA512

                                                            3a7505c3faacf6f3e113570545767757d2db5aa342023a4eea27e49e4d632a0064a957c6b07f950e727dd71b8262b768626521cf1d1fbb195fd36d7db7bf5c5a

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\rat.exe

                                                            Filesize

                                                            5.2MB

                                                            MD5

                                                            50c24701d81789848d021aad1441f59f

                                                            SHA1

                                                            5a6b390410c0e5edfcbc1c7128e04f3180ba20cd

                                                            SHA256

                                                            ff1c7f410736b7d2ca84e03c473bd1a869524e831f7799763bfb576001b42d62

                                                            SHA512

                                                            fa674ba9394c7b48971333ed332dd70398b2cb8db7dc01d093f9a9098d1890e0aa77de079a38cac5c494b9e93d8ad912061eef25e2971b31e0fd8957580c5715

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\rat.exe

                                                            Filesize

                                                            11.9MB

                                                            MD5

                                                            72ef3c676850f9a494f2fa199ff51e69

                                                            SHA1

                                                            3c3b1325f1a906ecdbdad0318833dabdfd7a8c14

                                                            SHA256

                                                            2fe28dc432783f572d08bb1e49344e005b2d70dffd1a158a59ca0e3a5cba9598

                                                            SHA512

                                                            a69f4603c240b4e84d928582a58855a14d93a35ac8d17a76131dce4283aa6fc835402a9d85b85145301a205f22df548f33ecf29147f3eff8fd8c8087e12052bf

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\rat.exe

                                                            Filesize

                                                            10.7MB

                                                            MD5

                                                            2c903ffd06c77379db75bbc5fe64b579

                                                            SHA1

                                                            7a27c7029fc4c8dad7c2c592aa679fd6cfef4845

                                                            SHA256

                                                            eb630fec642ee63b84d9a83e8b62de9ea69a9ee250be66105363724d22c606ef

                                                            SHA512

                                                            c4c59ecb6418ae87136ec37472c7c60a8c6275585ce8bf774c90e7c71c544efa81a876d749eb764245445dac0bde720c36f7e41a6242edc03af8be0c8a64c692

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\rat.exe

                                                            Filesize

                                                            10.6MB

                                                            MD5

                                                            75f422328188c145df37a18e1128f792

                                                            SHA1

                                                            357db374d7fe35f50ed54746eb10d35dfa5ae888

                                                            SHA256

                                                            050fcbfef1467c53312161365f14e3abe6cb10a622e7b41ea8b6ad9dbf50c346

                                                            SHA512

                                                            d569cc21e0c4ab838522886fe0eccc3ea5c0811d74684a1ca9956dd4049ad902d1283b7733500c553fd0c6f1880cd09bd48190c588b5e66a6c5e64325d82c3b9

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\s.exe

                                                            Filesize

                                                            96KB

                                                            MD5

                                                            930c41bc0c20865af61a95bcf0c3b289

                                                            SHA1

                                                            cecf37c3b6c76d9a79dd2a97cfc518621a6ac924

                                                            SHA256

                                                            1f2e9724dfb091059ae16c305601e21d64b5308df76ddef6b394573e576ef1ff

                                                            SHA512

                                                            fa1f33c71da608b3980038981220fcebee0b0cc44331e52f5198dd2761c97631ee8286756c2cc16245a1370c83bb53cc8ea8ef64e0fcdd30af51f023973986b2

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\test.exe

                                                            Filesize

                                                            97KB

                                                            MD5

                                                            2da8bf50fd47036c164a8b2c157c3bce

                                                            SHA1

                                                            2e1d3207252c80d5b38a8d22df88321f674fb6ff

                                                            SHA256

                                                            afc1962f51ffb484b12c57162875a20368385146e4ba29d925a230a24877d6b5

                                                            SHA512

                                                            4d295f3007dc91a6fbdff6a8616eb7134c494de996de8adbe087986515b9986500d422ee4a619462d46a5f43099393c408ac89e43c238ab1d3f9466193f9c1e5

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\tpeinf.exe

                                                            Filesize

                                                            83KB

                                                            MD5

                                                            06560b5e92d704395bc6dae58bc7e794

                                                            SHA1

                                                            fbd3e4ae28620197d1f02bfc24adaf4ddacd2372

                                                            SHA256

                                                            9eaaadf3857e4a3e83f4f78d96ab185213b6528c8e470807f9d16035daadf33d

                                                            SHA512

                                                            b55b49fc1bd526c47d88fcf8a20fcaed900bfb291f2e3e1186ec196a87127ed24df71385ae04fedcc802c362c4ebf38edfc182013febf4496ddeb66ce5195ee3

                                                          • C:\Users\Admin\AppData\Local\Temp\Files\wefhrf.exe

                                                            Filesize

                                                            15KB

                                                            MD5

                                                            2ca4bd5f5fece4e6def53720f2a7a9bb

                                                            SHA1

                                                            04b49bb6f0b9600782d091eaa5d54963ff6d7e10

                                                            SHA256

                                                            ab55d9b53f755a232a7968d7b5fcb6ca56fc0f59e72b1e60ab8624a0ee6be8c1

                                                            SHA512

                                                            3e9e5c9793b4880990fbc8ab38f8a28b38a7493adb3ee1727e5ce0f8377348142705533f672356152a895694800c82517c71f2070c0dff08b73555214a165481

                                                          • C:\Users\Admin\AppData\Local\Temp\GSA037.tmp

                                                            Filesize

                                                            44KB

                                                            MD5

                                                            7d46ea623eba5073b7e3a2834fe58cc9

                                                            SHA1

                                                            29ad585cdf812c92a7f07ab2e124a0d2721fe727

                                                            SHA256

                                                            4ebf13835a117a2551d80352ca532f6596e6f2729e41b3de7015db558429dea5

                                                            SHA512

                                                            a1e5724d035debf31b1b1be45e3dc8432428b7893d2bfc8611571abbf3bcd9f08cb36f585671a8a2baa6bcf7f4b4fe39ba60417631897b4e4154561b396947ca

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\VCRUNTIME140.dll

                                                            Filesize

                                                            116KB

                                                            MD5

                                                            be8dbe2dc77ebe7f88f910c61aec691a

                                                            SHA1

                                                            a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                            SHA256

                                                            4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                            SHA512

                                                            0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\python312.dll

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            cd6b7d36eeb1f8c09ee12f1d0bc02c3f

                                                            SHA1

                                                            9a0b340ed22bedbf041dcdac86dcf3d496269d96

                                                            SHA256

                                                            a1a83cb947e78e58338cf9757fd472f7daaea584cf3419393f50fa6baca0304f

                                                            SHA512

                                                            04dfc098920638ebe6147761d4eb8fd808f24fb0b7f6dc1f336696af8d5443d6a08be7b934f3d8fdda087e3717ecae2c97ee9db75f152230d7f863b1bf77f6b2

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\Africa\Conakry

                                                            Filesize

                                                            130B

                                                            MD5

                                                            796a57137d718e4fa3db8ef611f18e61

                                                            SHA1

                                                            23f0868c618aee82234605f5a0002356042e9349

                                                            SHA256

                                                            f3e7fcaa0e9840ff4169d3567d8fb5926644848f4963d7acf92320843c5d486e

                                                            SHA512

                                                            64a8de7d9e2e612a6e9438f2de598b11fecc5252052d92278c96dd6019abe7465e11c995e009dfbc76362080217e9df9091114bdbd1431828842348390cb997b

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\Africa\Djibouti

                                                            Filesize

                                                            191B

                                                            MD5

                                                            fe54394a3dcf951bad3c293980109dd2

                                                            SHA1

                                                            4650b524081009959e8487ed97c07a331c13fd2d

                                                            SHA256

                                                            0783854f52c33ada6b6d2a5d867662f0ae8e15238d2fce7b9ada4f4d319eb466

                                                            SHA512

                                                            fe4cf1dd66ae0739f1051be91d729efebde5459967bbe41adbdd3330d84d167a7f8db6d4974225cb75e3b2d207480dfb3862f2b1dda717f33b9c11d33dcac418

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\Africa\Kigali

                                                            Filesize

                                                            131B

                                                            MD5

                                                            a87061b72790e27d9f155644521d8cce

                                                            SHA1

                                                            78de9718a513568db02a07447958b30ed9bae879

                                                            SHA256

                                                            fd4a97368230a89676c987779510a9920fe8d911fa065481536d1048cd0f529e

                                                            SHA512

                                                            3f071fd343d4e0f5678859c4f7f48c292f8b9a3d62d1075938c160142defd4f0423d8f031c95c48119ac71f160c9b6a02975841d49422b61b542418b8a63e441

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\Africa\Lagos

                                                            Filesize

                                                            180B

                                                            MD5

                                                            89de77d185e9a76612bd5f9fb043a9c2

                                                            SHA1

                                                            0c58600cb28c94c8642dedb01ac1c3ce84ee9acf

                                                            SHA256

                                                            e5ef1288571cc56c5276ca966e1c8a675c6747726d758ecafe7effce6eca7be4

                                                            SHA512

                                                            e2fb974fa770639d56edc5f267306be7ee9b00b9b214a06739c0dad0403903d8432e1c7b9d4322a8c9c31bd1faa8083e262f9d851c29562883ca3933e01d018c

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\America\Curacao

                                                            Filesize

                                                            177B

                                                            MD5

                                                            92d3b867243120ea811c24c038e5b053

                                                            SHA1

                                                            ade39dfb24b20a67d3ac8cc7f59d364904934174

                                                            SHA256

                                                            abbe8628dd5487c889db816ce3a5077bbb47f6bafafeb9411d92d6ef2f70ce8d

                                                            SHA512

                                                            1eee8298dffa70049439884f269f90c0babcc8e94c5ccb595f12c8cfe3ad12d52b2d82a5853d0ff4a0e4d6069458cc1517b7535278b2fdef145e024e3531daad

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\America\Toronto

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            3fa8a9428d799763fa7ea205c02deb93

                                                            SHA1

                                                            222b74b3605024b3d9ed133a3a7419986adcc977

                                                            SHA256

                                                            815ab4db7a1b1292867d2f924b718e1bba32455ce9f92205db2feb65029c6761

                                                            SHA512

                                                            107a4dbb64107f781e3ed17b505baea28d4ca6683c2b49d146dda41c28ca3f9c307809ed938e4152011e199a7be6913de6f7b78cafe8ef300dc3034397945238

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\Etc\Greenwich

                                                            Filesize

                                                            111B

                                                            MD5

                                                            e7577ad74319a942781e7153a97d7690

                                                            SHA1

                                                            91d9c2bf1cbb44214a808e923469d2153b3f9a3f

                                                            SHA256

                                                            dc4a07571b10884e4f4f3450c9d1a1cbf4c03ef53d06ed2e4ea152d9eba5d5d7

                                                            SHA512

                                                            b4bc0ddba238fcab00c99987ea7bd5d5fa15967eceba6a2455ecd1d81679b4c76182b5a9e10c004b55dc98abc68ce0912d4f42547b24a22b0f5f0f90117e2b55

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\Europe\London

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            d111147703d04769072d1b824d0ddc0c

                                                            SHA1

                                                            0c99c01cad245400194d78f9023bd92ee511fbb1

                                                            SHA256

                                                            676541f0b8ad457c744c093f807589adcad909e3fd03f901787d08786eedbd33

                                                            SHA512

                                                            21502d194dfd89ac66f3df6610cb7725936f69faafb6597d4c22cec9d5e40965d05dd7111de9089bc119ec2b701fea664d3cb291b20ae04d59bcbd79e681d07a

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\Europe\Oslo

                                                            Filesize

                                                            705B

                                                            MD5

                                                            2577d6d2ba90616ca47c8ee8d9fbca20

                                                            SHA1

                                                            e8f7079796d21c70589f90d7682f730ed236afd4

                                                            SHA256

                                                            a7fd9932d785d4d690900b834c3563c1810c1cf2e01711bcc0926af6c0767cb7

                                                            SHA512

                                                            f228ca1ef2756f955566513d7480d779b10b74a8780f2c3f1768730a1a9ae54c5ac44890d0690b59df70c4194a414f276f59bb29389f6fa29719cb06cb946ceb

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\Europe\Skopje

                                                            Filesize

                                                            478B

                                                            MD5

                                                            a4ac1780d547f4e4c41cab4c6cf1d76d

                                                            SHA1

                                                            9033138c20102912b7078149abc940ea83268587

                                                            SHA256

                                                            a8c964f3eaa7a209d9a650fb16c68c003e9a5fc62ffbbb10fa849d54fb3662d6

                                                            SHA512

                                                            7fd5c4598f9d61a3888b4831b0c256ac8c07a5ae28123f969549ae3085a77fece562a09805c44eab7973765d850f6c58f9fcf42582bdd7fd0cdba6cd3d432469

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\PRC

                                                            Filesize

                                                            393B

                                                            MD5

                                                            dff9cd919f10d25842d1381cdff9f7f7

                                                            SHA1

                                                            2aa2d896e8dde7bc74cb502cd8bff5a2a19b511f

                                                            SHA256

                                                            bf8b7ed82fe6e63e6d98f8cea934eeac901cd16aba85eb5755ce3f8b4289ea8a

                                                            SHA512

                                                            c6f4ef7e4961d9f5ae353a5a54d5263fea784255884f7c18728e05806d7c80247a2af5d9999d805f40b0cc86a580a3e2e81135fdd49d62876a15e1ab50e148b7

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\Pacific\Wallis

                                                            Filesize

                                                            134B

                                                            MD5

                                                            ba8d62a6ed66f462087e00ad76f7354d

                                                            SHA1

                                                            584a5063b3f9c2c1159cebea8ea2813e105f3173

                                                            SHA256

                                                            09035620bd831697a3e9072f82de34cfca5e912d50c8da547739aa2f28fb6d8e

                                                            SHA512

                                                            9c5dba4f7c71d5c753895cbfdb01e18b9195f7aad971948eb8e8817b7aca9b7531ca250cdce0e01a5b97ba42c1c9049fd93a2f1ed886ef9779a54babd969f761

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\Pacific\Yap

                                                            Filesize

                                                            154B

                                                            MD5

                                                            bcf8aa818432d7ae244087c7306bcb23

                                                            SHA1

                                                            5a91d56826d9fc9bc84c408c581a12127690ed11

                                                            SHA256

                                                            683001055b6ef9dc9d88734e0eddd1782f1c3643b7c13a75e9cf8e9052006e19

                                                            SHA512

                                                            d5721c5bf8e1df68fbe2c83bb5cd1edea331f8be7f2a7ef7a6c45f1c656857f2f981adb2c82d8b380c88b1ddea6abb20d692c45403f9562448908637d70fa221

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\tzdata\zoneinfo\UCT

                                                            Filesize

                                                            111B

                                                            MD5

                                                            51d8a0e68892ebf0854a1b4250ffb26b

                                                            SHA1

                                                            b3ea2db080cd92273d70a8795d1f6378ac1d2b74

                                                            SHA256

                                                            fddce1e648a1732ac29afd9a16151b2973cdf082e7ec0c690f7e42be6b598b93

                                                            SHA512

                                                            4d0def0cd33012754835b27078d64141503c8762e7fb0f74ac669b8e2768deeba14900feef6174f65b1c3dd2ea0ce9a73bba499275c1c75bcae91cd266262b78

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI58082\ucrtbase.dll

                                                            Filesize

                                                            992KB

                                                            MD5

                                                            0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                            SHA1

                                                            4189f4459c54e69c6d3155a82524bda7549a75a6

                                                            SHA256

                                                            8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                            SHA512

                                                            a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qgyshp40.4tf.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\gsA058.tmp

                                                            Filesize

                                                            24KB

                                                            MD5

                                                            e667dc95fc4777dfe2922456ccab51e8

                                                            SHA1

                                                            63677076ce04a2c46125b2b851a6754aa71de833

                                                            SHA256

                                                            2f15f2ccdc2f8e6e2f5a2969e97755590f0bea72f03d60a59af8f9dd0284d15f

                                                            SHA512

                                                            c559c48058db84b1fb0216a0b176d1ef774e47558f32e0219ef12f48e787dde1367074c235d855b20e5934553ba023dc3b18764b2a7bef11d72891d2ed9cadef

                                                          • C:\Users\Admin\tbtnds.dat

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            b212df1dfbf03f226cb3a2a7153c97a4

                                                            SHA1

                                                            ef15cebd343a8cf4df0ad6fb97b2586db7d250d2

                                                            SHA256

                                                            3069d99ab572231cd0b0f1e0eea8428d6dcb026e92bc14d054fd7b7910894802

                                                            SHA512

                                                            f05cc8ec9a742e1f4e601c6f87558eba7c9d039216c00912094a071ad01622573712bca607368d4ea0253512de9243a3a3f32f4bf3399d4e4980531b1ac3cd39

                                                          • \??\pipe\LOCAL\crashpad_668_DURLRZYCAKWIEFEH

                                                            MD5

                                                            d41d8cd98f00b204e9800998ecf8427e

                                                            SHA1

                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                            SHA256

                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                            SHA512

                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                          • memory/1208-1192-0x00007FFF669B0000-0x00007FFF66ACB000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/1208-1180-0x00007FFF764D0000-0x00007FFF76503000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/1208-1186-0x00007FFF7D5F0000-0x00007FFF7D615000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/1208-1177-0x00007FFF796B0000-0x00007FFF796C9000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1208-1216-0x00007FFF77CB0000-0x00007FFF77CC6000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/1208-1169-0x00007FFF76720000-0x00007FFF7674D000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/1208-1166-0x00007FFF7BDD0000-0x00007FFF7BDEA000-memory.dmp

                                                            Filesize

                                                            104KB

                                                          • memory/1208-1165-0x00007FFF7EDD0000-0x00007FFF7EDDF000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/1208-1195-0x00007FFF76270000-0x00007FFF7629C000-memory.dmp

                                                            Filesize

                                                            176KB

                                                          • memory/1208-1164-0x00007FFF7D5F0000-0x00007FFF7D615000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/1208-1181-0x00007FFF758B0000-0x00007FFF7597D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/1208-1200-0x0000014E26090000-0x0000014E265B9000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1208-1199-0x00007FFF764D0000-0x00007FFF76503000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/1208-1182-0x0000014E26090000-0x0000014E265B9000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1208-1163-0x00007FFF5A040000-0x00007FFF5A705000-memory.dmp

                                                            Filesize

                                                            6.8MB

                                                          • memory/1208-1201-0x00007FFF76010000-0x00007FFF76052000-memory.dmp

                                                            Filesize

                                                            264KB

                                                          • memory/1208-1187-0x00007FFF763F0000-0x00007FFF76402000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/1208-1215-0x00007FFF75FE0000-0x00007FFF76007000-memory.dmp

                                                            Filesize

                                                            156KB

                                                          • memory/1208-1183-0x00007FFF58A60000-0x00007FFF58F89000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1208-1178-0x00007FFF7ED70000-0x00007FFF7ED7D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1208-1243-0x00007FFF669B0000-0x00007FFF66ACB000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/1208-1184-0x00007FFF5A040000-0x00007FFF5A705000-memory.dmp

                                                            Filesize

                                                            6.8MB

                                                          • memory/1208-1185-0x00007FFF77CB0000-0x00007FFF77CC6000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/1208-1196-0x00007FFF76230000-0x00007FFF76269000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/1208-1191-0x00007FFF763B0000-0x00007FFF763C4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/1208-1194-0x00007FFF65E60000-0x00007FFF65F31000-memory.dmp

                                                            Filesize

                                                            836KB

                                                          • memory/1208-1193-0x00007FFF76380000-0x00007FFF763A2000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/1208-1214-0x00007FFF764C0000-0x00007FFF764CB000-memory.dmp

                                                            Filesize

                                                            44KB

                                                          • memory/1208-1213-0x00007FFF76710000-0x00007FFF7671D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1208-1212-0x00007FFF58A60000-0x00007FFF58F89000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1208-1190-0x00007FFF7EDD0000-0x00007FFF7EDDF000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/1208-1189-0x00007FFF763D0000-0x00007FFF763E4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/1208-1188-0x00007FFF7ED50000-0x00007FFF7ED5D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1208-1202-0x00007FFF76210000-0x00007FFF76221000-memory.dmp

                                                            Filesize

                                                            68KB

                                                          • memory/1208-1203-0x00007FFF66950000-0x00007FFF669AD000-memory.dmp

                                                            Filesize

                                                            372KB

                                                          • memory/1208-1204-0x00007FFF758B0000-0x00007FFF7597D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/2092-1242-0x000000001BA30000-0x000000001BAE2000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/2092-1241-0x000000001B920000-0x000000001B970000-memory.dmp

                                                            Filesize

                                                            320KB

                                                          • memory/2092-302-0x000000006DE50000-0x000000006DE9C000-memory.dmp

                                                            Filesize

                                                            304KB

                                                          • memory/2492-214-0x0000000000C80000-0x0000000000C90000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2948-366-0x000001DECAD30000-0x000001DECAD52000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3004-14-0x0000000000400000-0x0000000000C4C000-memory.dmp

                                                            Filesize

                                                            8.3MB

                                                          • memory/3536-66-0x0000000000580000-0x000000000059D000-memory.dmp

                                                            Filesize

                                                            116KB

                                                          • memory/3552-1238-0x00000000001E0000-0x00000000001F6000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/3664-57-0x0000000000530000-0x000000000054C000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/3664-48-0x0000000000400000-0x0000000000416000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/3664-49-0x0000000000530000-0x000000000054C000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/3664-68-0x0000000000530000-0x000000000054C000-memory.dmp

                                                            Filesize

                                                            112KB

                                                          • memory/3664-74-0x0000000000400000-0x0000000000416000-memory.dmp

                                                            Filesize

                                                            88KB

                                                          • memory/4756-372-0x00007FF6D7FC0000-0x00007FF6D8557000-memory.dmp

                                                            Filesize

                                                            5.6MB

                                                          • memory/4876-4-0x0000000074C9E000-0x0000000074C9F000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4876-13-0x0000000074C90000-0x0000000075440000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/4876-3-0x0000000074C90000-0x0000000075440000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/4876-2-0x0000000005610000-0x00000000056AC000-memory.dmp

                                                            Filesize

                                                            624KB

                                                          • memory/4876-0-0x0000000074C9E000-0x0000000074C9F000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/4876-1-0x0000000000D70000-0x0000000000D78000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/5240-264-0x0000000005DE0000-0x0000000005E46000-memory.dmp

                                                            Filesize

                                                            408KB

                                                          • memory/5240-313-0x0000000007AB0000-0x0000000007AC1000-memory.dmp

                                                            Filesize

                                                            68KB

                                                          • memory/5240-300-0x00000000078A0000-0x00000000078BA000-memory.dmp

                                                            Filesize

                                                            104KB

                                                          • memory/5240-299-0x0000000007F50000-0x00000000085CA000-memory.dmp

                                                            Filesize

                                                            6.5MB

                                                          • memory/5240-298-0x0000000007790000-0x0000000007833000-memory.dmp

                                                            Filesize

                                                            652KB

                                                          • memory/5240-297-0x0000000007510000-0x000000000752E000-memory.dmp

                                                            Filesize

                                                            120KB

                                                          • memory/5240-287-0x000000006DE50000-0x000000006DE9C000-memory.dmp

                                                            Filesize

                                                            304KB

                                                          • memory/5240-286-0x0000000007550000-0x0000000007582000-memory.dmp

                                                            Filesize

                                                            200KB

                                                          • memory/5240-276-0x00000000065A0000-0x00000000065EC000-memory.dmp

                                                            Filesize

                                                            304KB

                                                          • memory/5240-275-0x0000000006580000-0x000000000659E000-memory.dmp

                                                            Filesize

                                                            120KB

                                                          • memory/5240-270-0x0000000005FB0000-0x0000000006304000-memory.dmp

                                                            Filesize

                                                            3.3MB

                                                          • memory/5240-263-0x00000000055C0000-0x00000000055E2000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/5240-324-0x0000000007BC0000-0x0000000007BC8000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/5240-262-0x00000000057B0000-0x0000000005DD8000-memory.dmp

                                                            Filesize

                                                            6.2MB

                                                          • memory/5240-261-0x0000000002FD0000-0x0000000003006000-memory.dmp

                                                            Filesize

                                                            216KB

                                                          • memory/5240-301-0x0000000007920000-0x000000000792A000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/5240-319-0x0000000007BE0000-0x0000000007BFA000-memory.dmp

                                                            Filesize

                                                            104KB

                                                          • memory/5240-318-0x0000000007AF0000-0x0000000007B04000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/5240-314-0x0000000007AE0000-0x0000000007AEE000-memory.dmp

                                                            Filesize

                                                            56KB

                                                          • memory/5240-312-0x0000000007B20000-0x0000000007BB6000-memory.dmp

                                                            Filesize

                                                            600KB

                                                          • memory/5588-170-0x00000000006A0000-0x00000000020A8000-memory.dmp

                                                            Filesize

                                                            26.0MB

                                                          • memory/5588-169-0x00000000006A0000-0x00000000020A8000-memory.dmp

                                                            Filesize

                                                            26.0MB

                                                          • memory/5588-159-0x00000000006A0000-0x00000000020A8000-memory.dmp

                                                            Filesize

                                                            26.0MB

                                                          • memory/5588-172-0x0000000005330000-0x0000000005396000-memory.dmp

                                                            Filesize

                                                            408KB

                                                          • memory/5588-173-0x00000000006A0000-0x00000000020A8000-memory.dmp

                                                            Filesize

                                                            26.0MB

                                                          • memory/5672-183-0x0000000000400000-0x0000000002470000-memory.dmp

                                                            Filesize

                                                            32.4MB

                                                          • memory/5760-434-0x00007FF6DCF20000-0x00007FF6DCF49000-memory.dmp

                                                            Filesize

                                                            164KB

                                                          • memory/5760-432-0x00007FF6DCF20000-0x00007FF6DCF49000-memory.dmp

                                                            Filesize

                                                            164KB

                                                          • memory/5780-1179-0x0000000000460000-0x00000000004E4000-memory.dmp

                                                            Filesize

                                                            528KB

                                                          • memory/5788-1218-0x0000000005AD0000-0x0000000006074000-memory.dmp

                                                            Filesize

                                                            5.6MB

                                                          • memory/5788-1219-0x00000000055C0000-0x0000000005652000-memory.dmp

                                                            Filesize

                                                            584KB

                                                          • memory/5788-1217-0x0000000000C80000-0x0000000000C8A000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/5832-201-0x00000000008F0000-0x00000000008F1000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5848-599-0x00007FF6C8E10000-0x00007FF6C95FF000-memory.dmp

                                                            Filesize

                                                            7.9MB

                                                          • memory/5848-408-0x0000029B1EC10000-0x0000029B1EC30000-memory.dmp

                                                            Filesize

                                                            128KB

                                                          • memory/5848-433-0x00007FF6C8E10000-0x00007FF6C95FF000-memory.dmp

                                                            Filesize

                                                            7.9MB

                                                          • memory/5848-435-0x00007FF6C8E10000-0x00007FF6C95FF000-memory.dmp

                                                            Filesize

                                                            7.9MB

                                                          • memory/5848-438-0x00007FF6C8E10000-0x00007FF6C95FF000-memory.dmp

                                                            Filesize

                                                            7.9MB

                                                          • memory/6056-181-0x0000000000400000-0x0000000000C4C000-memory.dmp

                                                            Filesize

                                                            8.3MB

                                                          • memory/6124-407-0x00007FF77A0B0000-0x00007FF77A647000-memory.dmp

                                                            Filesize

                                                            5.6MB