Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2024 13:47

General

  • Target

    kdmapper.exe

  • Size

    4.4MB

  • MD5

    f67ce1c7f9360af571a329573d0b38ed

  • SHA1

    f72c8ecaf324a31b2c3bf7ca15514af09ec3841f

  • SHA256

    ee45a91c9cf4646ec221733677e6ad5e50c32d10659528ffd6df4c25ff52e138

  • SHA512

    f2a55d9070f56d0bcbf6f4db36c3e9655c80e61db55720935369e0d4a1c59f5ec5e0907864b522af24fba17b85ebe60251b22d32a4b9afc1448bf7e3f0456fbd

  • SSDEEP

    49152:vm9xoQqBH6m4FTkEKVb0kxFAIXH3v2DK2cts9pX+D1+nISQbp2PyjzWT0q+Tnba:vTJhb+QzwCXuDKZts9p7epNAu

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 14 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 23 IoCs
  • Loads dropped DLL 15 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\kdmapper.exe
    "C:\Users\Admin\AppData\Local\Temp\kdmapper.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\main_2024-08-02_17-05-17.exe
      "C:\Users\Admin\AppData\Local\Temp\main_2024-08-02_17-05-17.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Windows\system32\mode.com
          mode 65,10
          4⤵
            PID:2572
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e file.zip -p25203326322559820124957532645 -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:2584
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_6.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_5.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:2612
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_4.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:2976
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_3.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1636
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_2.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:2180
          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
            7z.exe e extracted/file_1.zip -oextracted
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:2840
          • C:\Windows\system32\attrib.exe
            attrib +H "msdriverruntime.exe"
            4⤵
            • Views/modifies file attributes
            PID:2932
          • C:\Users\Admin\AppData\Local\Temp\main\msdriverruntime.exe
            "msdriverruntime.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2960
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\oadouqku\oadouqku.cmdline"
              5⤵
              • Drops file in System32 directory
              • Suspicious use of WriteProcessMemory
              PID:1768
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF364.tmp" "c:\Windows\System32\CSC41A12F883B974151B61EC5297BB396C2.TMP"
                6⤵
                  PID:668
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\it-IT\WmiPrvSE.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:1516
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:2036
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\csrss.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:1752
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\WMIADAP.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:1804
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:1224
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\main\msdriverruntime.exe'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious use of AdjustPrivilegeToken
                PID:868
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Km0ujrRelP.bat"
                5⤵
                  PID:2396
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    6⤵
                      PID:1840
                    • C:\Windows\system32\PING.EXE
                      ping -n 10 localhost
                      6⤵
                      • System Network Configuration Discovery: Internet Connection Discovery
                      • Runs ping.exe
                      PID:2612
                    • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                      "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2940
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\otOQMG40sM.bat"
                        7⤵
                          PID:568
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            8⤵
                              PID:320
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              8⤵
                                PID:2408
                              • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                8⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1976
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IEEHJvrHBO.bat"
                                  9⤵
                                    PID:1196
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      10⤵
                                        PID:1304
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        10⤵
                                          PID:2448
                                        • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                          "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                          10⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2444
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mLBZigXOC1.bat"
                                            11⤵
                                              PID:1712
                                              • C:\Windows\system32\chcp.com
                                                chcp 65001
                                                12⤵
                                                  PID:2892
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  12⤵
                                                    PID:804
                                                  • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                    "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                    12⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2320
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e4kjvfRyFL.bat"
                                                      13⤵
                                                        PID:2020
                                                        • C:\Windows\system32\chcp.com
                                                          chcp 65001
                                                          14⤵
                                                            PID:2212
                                                          • C:\Windows\system32\PING.EXE
                                                            ping -n 10 localhost
                                                            14⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Runs ping.exe
                                                            PID:2068
                                                          • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                            "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                            14⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2640
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hBPD0AFikm.bat"
                                                              15⤵
                                                                PID:2256
                                                                • C:\Windows\system32\chcp.com
                                                                  chcp 65001
                                                                  16⤵
                                                                    PID:1532
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    16⤵
                                                                      PID:2728
                                                                    • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                                      "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                                      16⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2272
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gjUXinqH5W.bat"
                                                                        17⤵
                                                                          PID:1828
                                                                          • C:\Windows\system32\chcp.com
                                                                            chcp 65001
                                                                            18⤵
                                                                              PID:2620
                                                                            • C:\Windows\system32\PING.EXE
                                                                              ping -n 10 localhost
                                                                              18⤵
                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                              • Runs ping.exe
                                                                              PID:1632
                                                                            • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                                              "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                                              18⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1636
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NVJoNfH6eh.bat"
                                                                                19⤵
                                                                                  PID:3044
                                                                                  • C:\Windows\system32\chcp.com
                                                                                    chcp 65001
                                                                                    20⤵
                                                                                      PID:2828
                                                                                    • C:\Windows\system32\PING.EXE
                                                                                      ping -n 10 localhost
                                                                                      20⤵
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      • Runs ping.exe
                                                                                      PID:1772
                                                                                    • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                                                      "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                                                      20⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2832
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\079l6K9pbh.bat"
                                                                                        21⤵
                                                                                          PID:2188
                                                                                          • C:\Windows\system32\chcp.com
                                                                                            chcp 65001
                                                                                            22⤵
                                                                                              PID:1800
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              22⤵
                                                                                                PID:568
                                                                                              • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                                                                22⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1508
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FxfZ91HAHt.bat"
                                                                                                  23⤵
                                                                                                    PID:1304
                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                      chcp 65001
                                                                                                      24⤵
                                                                                                        PID:2524
                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                        ping -n 10 localhost
                                                                                                        24⤵
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        • Runs ping.exe
                                                                                                        PID:1196
                                                                                                      • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                                                                        "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                                                                        24⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:352
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AeLHIw7ndo.bat"
                                                                                                          25⤵
                                                                                                            PID:3068
                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                              chcp 65001
                                                                                                              26⤵
                                                                                                                PID:1148
                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                ping -n 10 localhost
                                                                                                                26⤵
                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                • Runs ping.exe
                                                                                                                PID:2268
                                                                                                              • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                                                                                "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                                                                                26⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2104
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fBqx2BHh5U.bat"
                                                                                                                  27⤵
                                                                                                                    PID:2068
                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                      chcp 65001
                                                                                                                      28⤵
                                                                                                                        PID:2964
                                                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                        28⤵
                                                                                                                          PID:3060
                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                                                                                          "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                                                                                          28⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3032
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TqMgut2j0M.bat"
                                                                                                                            29⤵
                                                                                                                              PID:920
                                                                                                                              • C:\Windows\system32\chcp.com
                                                                                                                                chcp 65001
                                                                                                                                30⤵
                                                                                                                                  PID:1796
                                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                  30⤵
                                                                                                                                    PID:1732
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                                                                                                    "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                                                                                                    30⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:3008
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FiOhdEFLkG.bat"
                                                                                                                                      31⤵
                                                                                                                                        PID:2800
                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                          chcp 65001
                                                                                                                                          32⤵
                                                                                                                                            PID:2812
                                                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                            32⤵
                                                                                                                                              PID:2272
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe
                                                                                                                                              "C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe"
                                                                                                                                              32⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:1308
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\285J1A1WUD.bat"
                                                                                                                                                33⤵
                                                                                                                                                  PID:1828
                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                    chcp 65001
                                                                                                                                                    34⤵
                                                                                                                                                      PID:980
                                                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                                      34⤵
                                                                                                                                                        PID:1776
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\WmiPrvSE.exe'" /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:320
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:1760
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\it-IT\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:2132
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'" /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:2100
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:2304
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:1196
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\csrss.exe'" /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:1692
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\csrss.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:2448
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\csrss.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:632
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\WMIADAP.exe'" /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:1672
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\MSOCache\All Users\WMIADAP.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:904
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\WMIADAP.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:1728
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "msdriverruntimem" /sc MINUTE /mo 10 /tr "'C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe'" /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:2372
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "msdriverruntime" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:1552
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "msdriverruntimem" /sc MINUTE /mo 14 /tr "'C:\Windows\Microsoft.NET\Framework64\3082\msdriverruntime.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:2312
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "msdriverruntimem" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\main\msdriverruntime.exe'" /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:1052
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "msdriverruntime" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\main\msdriverruntime.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:2116
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks.exe /create /tn "msdriverruntimem" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\Temp\main\msdriverruntime.exe'" /rl HIGHEST /f
                                                                                      1⤵
                                                                                      • Process spawned unexpected child process
                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                      PID:2236

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Temp\079l6K9pbh.bat

                                                                                      Filesize

                                                                                      237B

                                                                                      MD5

                                                                                      9d880efb48133150eb1f2be42e090dbd

                                                                                      SHA1

                                                                                      9a1fb94442ace11f67c0147e68258134bc5db712

                                                                                      SHA256

                                                                                      a63d4395f8111ca3276385dcf5028c1a5f50df857826a29cb5166c75545d52ec

                                                                                      SHA512

                                                                                      ada37132a3dd2b342cdbd86d9e9e072850ee7fef9f9f57d62a209e1ec92f75fbd3841f1f466679dc4f146503e7bf5124f63ab4fd4081bd3343b987ac69143145

                                                                                    • C:\Users\Admin\AppData\Local\Temp\IEEHJvrHBO.bat

                                                                                      Filesize

                                                                                      237B

                                                                                      MD5

                                                                                      21cd9f971735adea04e4880fc9747e17

                                                                                      SHA1

                                                                                      e753788b7a3a1395de7b8df9867b2ff39994c474

                                                                                      SHA256

                                                                                      e204a4fb62a31319a1a734cfb71665c19122707a328c20a67a1b68bc3892beb8

                                                                                      SHA512

                                                                                      0e4d517548130640481808c7072bb36a4424fdf7e1dadaff9fb7c692e677abf736d285b481d32cc984a80b6a3a76a52f5f2ad93653f165198de8657975286910

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Km0ujrRelP.bat

                                                                                      Filesize

                                                                                      189B

                                                                                      MD5

                                                                                      12a4d2d953312263f6aa4a136db59dba

                                                                                      SHA1

                                                                                      c7c1de97be2fc97dc59ec33da67daee88503ebc1

                                                                                      SHA256

                                                                                      5ec36e3202f7f68bec3e35115e707dfb0e917dda07f527823bf61256625e60cb

                                                                                      SHA512

                                                                                      b2492e8fa68b4312af449187ced2cc0b1e7a31269ff6c003000264d8fc5c81eac04e2a3cf9fac144a29468ca98138e994d2f9d3bd7324b20658352b37878fe91

                                                                                    • C:\Users\Admin\AppData\Local\Temp\NVJoNfH6eh.bat

                                                                                      Filesize

                                                                                      189B

                                                                                      MD5

                                                                                      fc2ee112a5400bbbf2bf01b857f53661

                                                                                      SHA1

                                                                                      5511c919af420c486464a6b62d104bdb3ca7fe5e

                                                                                      SHA256

                                                                                      132d0b8039125e6555cdf70253428bb804af0eb20a69f09de843a4dcab70c095

                                                                                      SHA512

                                                                                      77d290dd3ce525fde7b89eb8f869cb0cd1c7a39b63aab5a85193d98f6d4b5191b23e44da279e9b6bdaa6357e5317333d264335e6e1e95acf2adad1832caf248c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RESF364.tmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      f453e99211cc1a8a4f532e6692111845

                                                                                      SHA1

                                                                                      476c7fd82c74accf8507ed1673b42214379a75f5

                                                                                      SHA256

                                                                                      efac17ef73f2016e7f2b6b5828a0176596acc8049e44ed384b01a89f137b46af

                                                                                      SHA512

                                                                                      a64cf8a54a60d31dc6d8626f182a4bed470717700e1cb5fa6e00d7894fc465f1950164e38f16e3fbb378a1fb2eaf84e7e8cf41e54e5be85ce818dde671f8df6d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\e4kjvfRyFL.bat

                                                                                      Filesize

                                                                                      189B

                                                                                      MD5

                                                                                      4e92c28d8546e58fa1c589af2ff6b988

                                                                                      SHA1

                                                                                      2c280467f8cc915ab3141de33703404f83b148fd

                                                                                      SHA256

                                                                                      f523d0e24b7aa3dc864bbd8e8fbb25be6807c59038dbec72c230f9eb3b5c6bbe

                                                                                      SHA512

                                                                                      e97f7474cd0cdf5eb40eb777eb967e513c9d1f690b8289bdb5279d7804238f867458a6c5f4ab02ecd0fd126a262cf24693a0545a1d11215a9a1234eb15bfb031

                                                                                    • C:\Users\Admin\AppData\Local\Temp\gjUXinqH5W.bat

                                                                                      Filesize

                                                                                      189B

                                                                                      MD5

                                                                                      e0abc150375336faa293d155061c014a

                                                                                      SHA1

                                                                                      4185e1a36ce10d83e912169ccfbae5e0917edc07

                                                                                      SHA256

                                                                                      fb70c7cbd4e999cd812aca55746786d8a5ebad79f17d4327d3ccc311a47c9ed6

                                                                                      SHA512

                                                                                      87a87491334dcc8ffd3eb62b857cb4f2956588554dfe329ffa23ce1349b5297336cf5d79bf22fd9be0fb8723aca4a007fea9e2d018644a362df5672e7a86ed26

                                                                                    • C:\Users\Admin\AppData\Local\Temp\hBPD0AFikm.bat

                                                                                      Filesize

                                                                                      237B

                                                                                      MD5

                                                                                      2bb6ed4a035aa715ce4e79ce9e11ae5e

                                                                                      SHA1

                                                                                      d3764bfbd2bdadd50e09b97c169dbcde0e93f6a3

                                                                                      SHA256

                                                                                      ba8829925231da955d84acc6b1f68ad6deac7511eb67c780c90ab031bcead3cd

                                                                                      SHA512

                                                                                      4df1bdc2f01d212d86e9cf49dc04b82e6814bfc4b00ebf2c06656e4a92f766e5ca1ed9a080bfed1ca322ce844f79167b0a7c5f5662917aecf760265f89ff747a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\mLBZigXOC1.bat

                                                                                      Filesize

                                                                                      237B

                                                                                      MD5

                                                                                      5e511a624706412f57f21a9f6e554efe

                                                                                      SHA1

                                                                                      4feaf74eeb9e41807fc188ed922afc5f0d5476f7

                                                                                      SHA256

                                                                                      e9fe580e3db09edc3e906a5053f6ce3c6519768516202a2939f690a65f944fdd

                                                                                      SHA512

                                                                                      2084ee380410a241b96eb14e00bde283a31a2a07c72a6b0398023dea81b1313ca8bc47c6ca4d19b9f6a07782c1bc411a55c7a3711a320e0c3f111822e1b1c5dc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      72491c7b87a7c2dd350b727444f13bb4

                                                                                      SHA1

                                                                                      1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                                                      SHA256

                                                                                      34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                                                      SHA512

                                                                                      583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                                                                                      Filesize

                                                                                      2.2MB

                                                                                      MD5

                                                                                      69335538328d6708de7b6ccd85d628ea

                                                                                      SHA1

                                                                                      451200a635a90a951e03147314568f3691a94a5a

                                                                                      SHA256

                                                                                      9c0acb89d78613739aa990affc48eb5b910099e33ee45dce37757a476af069cc

                                                                                      SHA512

                                                                                      8260ad5feef48fcd3d8e40e21b1cb1bb8709c0da9b474c8f2e21bd29874225345ca0a64acc87fc3021e83cdfd2e2f8f9f85d306bbb0e003ffb9e8e6ed4585903

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                                                                                      Filesize

                                                                                      311KB

                                                                                      MD5

                                                                                      877fbc2d3c154407e2398f56908a4480

                                                                                      SHA1

                                                                                      98eb6b1a7fad8a145dafb5d70b061a71b70cf55c

                                                                                      SHA256

                                                                                      2aa7f166f0d2dc490488eb613c455952f38573aeb441d4b95dc6d006eb099cfe

                                                                                      SHA512

                                                                                      de3b0d55878df26c2f3a966c02c4c29e91a95d4f13b47d865634e1a5b6a0fb785f0a03cde517f08723445c75493879032d8771009c438897c8ee3f54f742f18e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                                                                                      Filesize

                                                                                      310KB

                                                                                      MD5

                                                                                      ab40dd752af0974d933b28ba20d211b3

                                                                                      SHA1

                                                                                      34653fc28941e40ee3acdf1f1f659990d9a7d24b

                                                                                      SHA256

                                                                                      94ee280bcfe8deec458e010bc83b4dd65a90f913acecfd671362941051f1afe3

                                                                                      SHA512

                                                                                      0b2b7a3a55ce3f65be905a8bc791da7087ff72ed19cc48f9ad72509adba717d2e869debdeb9b51e57b53650df0d846cf8d2fca92321d6c8e8ae437fe812cfee8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                                                                                      Filesize

                                                                                      310KB

                                                                                      MD5

                                                                                      43a3fa14cb0d20a86010d8229c0e97c3

                                                                                      SHA1

                                                                                      cb3aa60bf7b7cf718087e0861e02c3e0caaf1f22

                                                                                      SHA256

                                                                                      9a8a5f02ca5254b526d93faea5bd097a72b3c41d46e10296d13b95fc327dcaef

                                                                                      SHA512

                                                                                      3ae65a4fbdf2f528626253ed8524484e781b54b4aed0a7fcf3fe36d22b6933b10fcd9494883798069492a59fded40c7ed349f68fcbcbc7865668775270810ce7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                                                                                      Filesize

                                                                                      310KB

                                                                                      MD5

                                                                                      56ea0cd7b52ab028597943f082b5043f

                                                                                      SHA1

                                                                                      0732d4f67965bbb7d3e174dcc0a9f7fa03430e94

                                                                                      SHA256

                                                                                      93acb211e4475b8fbfe3356720b67ae2dd6420d40ef6a224ce61c4b24ca1661c

                                                                                      SHA512

                                                                                      7c1a0637c4ca886f50617998b16f3be38134482671cce5163ad354afe07a54d460c289ff7094ef806058f3fbaa1288d2b1eb2b0e4332b8027acf907aa756af56

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                                                                                      Filesize

                                                                                      311KB

                                                                                      MD5

                                                                                      eb0f6c7534ca2c51db8fbb8a0d5ecbd8

                                                                                      SHA1

                                                                                      788944d442b3139bfe004204415f7a0173da476a

                                                                                      SHA256

                                                                                      2b3619764794ddc69c5886c0105f93d8ebdd071507ae6b47a4ea52afd16faf56

                                                                                      SHA512

                                                                                      b8c508a9f15d5f67df5d45cbad96d75e2262b14e64e1960982dd139d67aa445a539b4152969b54d0729198639ac840a74bfcfed03d5054a3d6a3395532e991ba

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip

                                                                                      Filesize

                                                                                      1.9MB

                                                                                      MD5

                                                                                      e31a485452aef6961ea1d27e4fcc182c

                                                                                      SHA1

                                                                                      ac85c835531cdd243507c7139a872f3141c94469

                                                                                      SHA256

                                                                                      4d1b10aada6d29f3d06e956db6cf29404c948fb11492f8062421f48aed53ca1d

                                                                                      SHA512

                                                                                      f7dd6c7ac8eb78197866582e41f5ff0f49d6d5fb9e23ac51b08413e7bd7147259cdbbf6fbc414ca0a6b80c692b41d89884397ee63f420f563a5555e98b50c547

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\extracted\msdriverruntime.exe

                                                                                      Filesize

                                                                                      783KB

                                                                                      MD5

                                                                                      cc5b4ee77315ecd151675f2ac0dee966

                                                                                      SHA1

                                                                                      005a5075ea2d8f7056bcc36f10c0cb1a1c94a648

                                                                                      SHA256

                                                                                      cbe83d350376a7b56d63e3712d062652365ae69a63f8cd32d4d89921a9c75dd5

                                                                                      SHA512

                                                                                      b8b6b6159c30dfe4ac87994225896de86378767a880c5168c0e978843d928b9823995dfc5389162ba7206f543fbfd8cc802272c32af3eea8dafdcd2d2ba52feb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                                                                      Filesize

                                                                                      1.9MB

                                                                                      MD5

                                                                                      357df3ab8fadc58198dd36c3986a3860

                                                                                      SHA1

                                                                                      f103b37344d930cf0dcd3f08ab7939a0c106acf0

                                                                                      SHA256

                                                                                      9df20a9e993e67d5c976abe8528aa0caa239fb4f11499e0291e1aee60e69fc9f

                                                                                      SHA512

                                                                                      7b7a258bdbbcced66c732df079549ac3e72529a77f88a02b7c86ee828a03707ed5289e09a1626c1337b5bab96d7dc441a8b410b005ccd52efc5320cfbf295f2d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                                                      Filesize

                                                                                      505B

                                                                                      MD5

                                                                                      66513e8a6a4b8dac0051c184718bae44

                                                                                      SHA1

                                                                                      cb2faacd4419a885e17d97edb866f480a3596f0d

                                                                                      SHA256

                                                                                      aa8a2aa8ee801d0a0e63253fc7b6da710c5e27f03629350c7caf6a5ebcf9a05d

                                                                                      SHA512

                                                                                      e341b61edbfa63e8a07da5e300a5742dd3617752e063fd6d986713e8cedac3ba56f97aef2069f57407dabba3f700eb59dcc942757479e73cdc3311216b6faead

                                                                                    • C:\Users\Admin\AppData\Local\Temp\otOQMG40sM.bat

                                                                                      Filesize

                                                                                      237B

                                                                                      MD5

                                                                                      900151e8e9bea8207fef5338904dbbb4

                                                                                      SHA1

                                                                                      8b30a5d5da6bfacbe2c9ca6154f42102633e2820

                                                                                      SHA256

                                                                                      935a6042b22ad79103c1db672009aa9843e1f5e209d7430e8ac454938c8f1ad6

                                                                                      SHA512

                                                                                      0cc8b02afe03a9c85034dbb01df2f2c76cbbfa5ba7b77398f77edf512305334f1307a6e9d7503de69541642a402d808187db9cfba85f02b1475e629eeb64474f

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      26befc04a7ba14e2b8709da567d82368

                                                                                      SHA1

                                                                                      54c636535dd2d69c650b39e427612ffd6f566e33

                                                                                      SHA256

                                                                                      13d83a1dd9bef659266b922ae3cfe6f4c54cb664b49b9a663c9669f96595abc7

                                                                                      SHA512

                                                                                      3345f26d7973a9549c9852790aaf118d85672d4ab8fc7b2dc341cae82ba5dc730dfe5d5e2edae803b284c07f8be8658fdcc1060698fab8d85d6c2e64fd66c971

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\oadouqku\oadouqku.0.cs

                                                                                      Filesize

                                                                                      394B

                                                                                      MD5

                                                                                      5ff24d3399e12255907815bd10ace551

                                                                                      SHA1

                                                                                      cc815e1bce0a898644170fece6b5ff1ae6c4affa

                                                                                      SHA256

                                                                                      71f6d481054051a61d4e438c980d86e33a78ebda7b7d55853d50a61711b78ab6

                                                                                      SHA512

                                                                                      9428b0bd229e835faa1eb1391dd7b4f825fbe553d4ba4b91290f9814a3334b65ae3fcea385d00369a510b557ebddc76d34fb906696d5ad6f6bb252956e9bd415

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\oadouqku\oadouqku.cmdline

                                                                                      Filesize

                                                                                      235B

                                                                                      MD5

                                                                                      8f94469c093b57b07d7f76152df70fd1

                                                                                      SHA1

                                                                                      43110b5034c58f8428e6be41c03b2133de4364fc

                                                                                      SHA256

                                                                                      0eb1098971524d127590719fa38f30028fc14349f8b44933658e6910975f410e

                                                                                      SHA512

                                                                                      46c9fdf469bb203cc4e560f1469eff6d7a77b096b583cd0c3e76fb9f8f6073c0c0d99ff4aedd412f664a442c89cb7eddbe2fec13d467abf6b5c3edf4da52d7c1

                                                                                    • \??\c:\Windows\System32\CSC41A12F883B974151B61EC5297BB396C2.TMP

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      078586b266e519b5c113064d7a0bf45c

                                                                                      SHA1

                                                                                      a9395c0ef35add5c75591ebb94c85c1f33f408bf

                                                                                      SHA256

                                                                                      ccf292ff9f142b204ad4f4481a044ba8f9ab274305dcb604bf0b8ae91819ab1e

                                                                                      SHA512

                                                                                      5b8eb6aad62657309088c4668d633c2aa6324d4824ec32c3c5e133df0a5493a4342c980e077ba565f3aab29c58f95c8db7195415a1e554384405c1457730f959

                                                                                    • \Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                      Filesize

                                                                                      458KB

                                                                                      MD5

                                                                                      619f7135621b50fd1900ff24aade1524

                                                                                      SHA1

                                                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                      SHA256

                                                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                      SHA512

                                                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                    • \Users\Admin\AppData\Local\Temp\main_2024-08-02_17-05-17.exe

                                                                                      Filesize

                                                                                      2.8MB

                                                                                      MD5

                                                                                      b981912180fd214e229a48786b29f084

                                                                                      SHA1

                                                                                      457fcfa0fef95d072e7dde5e6aa566722b3b0d38

                                                                                      SHA256

                                                                                      194967828837f0f35ef2250ab0da5f89b9d6279e860ae20d47c3873069f6bb64

                                                                                      SHA512

                                                                                      4578b6b80dd4eda68957e35bd8c5878b04e63df90b1da748c5f6cfa88c0dd146287fa78e2d7c0bada48e684a4aba70c4cc60af26865c6806f7b38b0ba7620048

                                                                                    • memory/352-259-0x00000000001E0000-0x00000000002AA000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/1308-299-0x0000000000390000-0x000000000045A000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/1508-249-0x0000000000220000-0x00000000002EA000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/1516-141-0x00000000026D0000-0x00000000026D8000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/1636-225-0x0000000000160000-0x000000000022A000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/1752-136-0x000000001B690000-0x000000001B972000-memory.dmp

                                                                                      Filesize

                                                                                      2.9MB

                                                                                    • memory/1976-167-0x00000000001A0000-0x000000000026A000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/2104-269-0x00000000013A0000-0x000000000146A000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/2320-191-0x0000000000A00000-0x0000000000ACA000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/2444-179-0x0000000000200000-0x00000000002CA000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/2676-0-0x0000000000400000-0x0000000000867000-memory.dmp

                                                                                      Filesize

                                                                                      4.4MB

                                                                                    • memory/2832-237-0x0000000000920000-0x00000000009EA000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/2940-155-0x00000000012E0000-0x00000000013AA000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/2960-92-0x0000000000310000-0x000000000031C000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/2960-88-0x0000000000550000-0x0000000000568000-memory.dmp

                                                                                      Filesize

                                                                                      96KB

                                                                                    • memory/2960-82-0x0000000000FA0000-0x000000000106A000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/2960-84-0x00000000002F0000-0x00000000002FE000-memory.dmp

                                                                                      Filesize

                                                                                      56KB

                                                                                    • memory/2960-86-0x0000000000320000-0x000000000033C000-memory.dmp

                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/2960-90-0x0000000000300000-0x0000000000308000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3008-289-0x0000000000A40000-0x0000000000B0A000-memory.dmp

                                                                                      Filesize

                                                                                      808KB

                                                                                    • memory/3032-279-0x00000000001F0000-0x00000000002BA000-memory.dmp

                                                                                      Filesize

                                                                                      808KB