Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/03/2025, 19:01

General

  • Target

    JaffaCakes118_87e1c89d60a39f70d8aab88d5534c9ae.exe

  • Size

    304KB

  • MD5

    87e1c89d60a39f70d8aab88d5534c9ae

  • SHA1

    1253045e09b4b736b2a9a0c6a9bd25a4ca3be1ae

  • SHA256

    ecd667a9cda832042be291e14cea90bcc1f2bf1e05431a29adeb148cbe03f3e0

  • SHA512

    b9acff3d0913f193cf487065ca53876a24fb1fee10a6a0c087ab6222f32857b1d30836e4c9ddf2763c4b88de66d07c46e74aff23d1d41bac94f823014e32e33f

  • SSDEEP

    6144:3A4agUD6KylKqsImzHvnTU/eg7X655VV7RKJCfyI0L:w4A6KywRIwHvnTXrDoJCfX6

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

vítima

C2

djidane2008.no-ip.biz:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    .//logs/

  • ftp_interval

    30

  • ftp_password

    downgradeur

  • ftp_port

    21

  • ftp_server

    pokemon2.solidwebhost.com

  • ftp_username

    pokemon2

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    true

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:780
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:64
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:680
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:788
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:796
                • C:\Windows\system32\wbem\unsecapp.exe
                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                  2⤵
                    PID:3192
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3832
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3928
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:3996
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:4088
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:4196
                            • C:\Windows\system32\SppExtComObj.exe
                              C:\Windows\system32\SppExtComObj.exe -Embedding
                              2⤵
                                PID:744
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                2⤵
                                  PID:3540
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  2⤵
                                    PID:1872
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    2⤵
                                      PID:3152
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      2⤵
                                        PID:4608
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        2⤵
                                          PID:3188
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          2⤵
                                            PID:4752
                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                            2⤵
                                              PID:3916
                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                              2⤵
                                                PID:4216
                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                2⤵
                                                  PID:2384
                                                • C:\Windows\System32\mousocoreworker.exe
                                                  C:\Windows\System32\mousocoreworker.exe -Embedding
                                                  2⤵
                                                    PID:2296
                                                  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                    2⤵
                                                      PID:1820
                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                      2⤵
                                                        PID:2740
                                                      • C:\Windows\system32\BackgroundTransferHost.exe
                                                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                        2⤵
                                                          PID:3420
                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                          2⤵
                                                            PID:3884
                                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                            2⤵
                                                              PID:1724
                                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                              2⤵
                                                                PID:4124
                                                              • C:\Windows\system32\DllHost.exe
                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                2⤵
                                                                  PID:3404
                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                  2⤵
                                                                    PID:2168
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                  1⤵
                                                                    PID:904
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                    1⤵
                                                                      PID:956
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                      1⤵
                                                                        PID:392
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                        1⤵
                                                                          PID:952
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                          1⤵
                                                                            PID:520
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                            1⤵
                                                                              PID:1124
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                              1⤵
                                                                                PID:1132
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                1⤵
                                                                                  PID:1140
                                                                                  • C:\Windows\system32\taskhostw.exe
                                                                                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                                    2⤵
                                                                                      PID:2804
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                    1⤵
                                                                                      PID:1152
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                      1⤵
                                                                                        PID:1256
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                        1⤵
                                                                                          PID:1268
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                          1⤵
                                                                                            PID:1308
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                            1⤵
                                                                                              PID:1384
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                              1⤵
                                                                                                PID:1452
                                                                                                • C:\Windows\system32\sihost.exe
                                                                                                  sihost.exe
                                                                                                  2⤵
                                                                                                    PID:2660
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                  1⤵
                                                                                                    PID:1544
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                    1⤵
                                                                                                      PID:1556
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                      1⤵
                                                                                                        PID:1596
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                        1⤵
                                                                                                          PID:1704
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                          1⤵
                                                                                                            PID:1740
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                            1⤵
                                                                                                              PID:1808
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                              1⤵
                                                                                                                PID:1896
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                                1⤵
                                                                                                                  PID:2016
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                                  1⤵
                                                                                                                    PID:2032
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                    1⤵
                                                                                                                      PID:2040
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                                      1⤵
                                                                                                                        PID:996
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                                        1⤵
                                                                                                                          PID:1756
                                                                                                                        • C:\Windows\System32\spoolsv.exe
                                                                                                                          C:\Windows\System32\spoolsv.exe
                                                                                                                          1⤵
                                                                                                                            PID:2160
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                                            1⤵
                                                                                                                              PID:2184
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                                              1⤵
                                                                                                                                PID:2244
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                                                1⤵
                                                                                                                                  PID:2424
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                                                  1⤵
                                                                                                                                    PID:2504
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                                                    1⤵
                                                                                                                                      PID:2512
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                                      1⤵
                                                                                                                                        PID:2684
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:2756
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                                          1⤵
                                                                                                                                            PID:2788
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                                            1⤵
                                                                                                                                              PID:2836
                                                                                                                                            • C:\Windows\sysmon.exe
                                                                                                                                              C:\Windows\sysmon.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:2848
                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                                                1⤵
                                                                                                                                                  PID:2864
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                                                  1⤵
                                                                                                                                                    PID:2896
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3384
                                                                                                                                                    • C:\Windows\Explorer.EXE
                                                                                                                                                      C:\Windows\Explorer.EXE
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3464
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87e1c89d60a39f70d8aab88d5534c9ae.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87e1c89d60a39f70d8aab88d5534c9ae.exe"
                                                                                                                                                          2⤵
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:3796
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87e1c89d60a39f70d8aab88d5534c9ae.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Adds policy Run key to start application
                                                                                                                                                            • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:3292
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              explorer.exe
                                                                                                                                                              4⤵
                                                                                                                                                              • Boot or Logon Autostart Execution: Active Setup
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              PID:3664
                                                                                                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:2484
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87e1c89d60a39f70d8aab88d5534c9ae.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_87e1c89d60a39f70d8aab88d5534c9ae.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:1244
                                                                                                                                                                • C:\Windows\install\server.exe
                                                                                                                                                                  "C:\Windows\install\server.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:4636
                                                                                                                                                                  • C:\Windows\install\server.exe
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:3600
                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 532
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Program crash
                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:5064
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3628
                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4320
                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2880
                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3560
                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3912
                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:400
                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2700
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4424
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2380
                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:216
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4164
                                                                                                                                                                              • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                                                C:\Windows\System32\WaaSMedicAgent.exe 5264f38be25e7b9ef6b2d6002f8686cc oyibwvSYCkqSqhscbFp+Mg.0.1.0.0.0
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4840
                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1204
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 3600 -ip 3600
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                      PID:1280
                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3472
                                                                                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2468
                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4628

                                                                                                                                                                                        Network

                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                        Downloads

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          240KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          f7f78ea7b993fd1c7f6b2e4e8dc7e9ef

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          91c9be3ff3c46a70a6b1d27c79f19c79baaf5876

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          4d4b8908d8c4dd9e6a6f01abe5789798898b1097b800b912b93db5b0ecb1886a

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          1cedf5cc8789e262943bd744ec69b4af1c53e52596f40faaaef125bbd7fb506e0efe9daf7dff31501dd2df48813fa70bd84bde762a263d57579811fb16a2369f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          b5a20c1cbc398d7295e1ce6316e2e4e8

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          83f899636431e0c5b7edfe42483b2d91de5afcda

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          8757262adb60c1c9ef75d22d66ae6721332100c9791f6cd23b2fce41f8b28480

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          299e93b8382607bf0656eccf83886de8e5549831ff3efcade5d1ad342bfb73ef53cd7ac2c9fef4d8100ddb85b6d075e0a7ba44279b5e5076c43e413746790bd6

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          1cc6a3fe67a5e3502457af81c184ceae

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          edec6f7876f9fbbb8f49e29f678aacdacaf2e083

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e1724c07034cb418acf911d618a67649eec18c78eeaa65800f27d71ca4c4051b

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c529805a84935ed2763978dc2a114dcf5b6489cd18446620416e4bdaa52bb132ffc65751f26731e531b9ca485f83db33454e8549aa0869d08f2cca6c100e02d4

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          26ee35f5de34c8c40cbc49ae9a82a8ab

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          460ab1c0bc7e8a3ceec3f5411ad1083b79c89923

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          dede11b41a069f26a9c18f88b46250d732781923fba1d425f7fb9ed1b3dc6bb5

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          db55b90d97c90bb8044e3a758dc03ebbe481ef29678fa97e8599e7e6d02a878ccc824bc0fa4a2e36a0573a29ef59fa1b7f4a464a74f022d9675360b49a024f7c

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          3b1698b221d0173deb111efcd9f5681c

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3d4241476760fc870de81315ada5a5972fed6014

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          852a631a97b1e60ef73e62a9b6581ba9018c96b1986ef0bd330a5b9346a19eee

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          3a351b7163bd0431b1d04e352944fc588343dabfc7a2ff6c85e43c708774e765802aca934f7c8f7b1234fdbda66ac43ef69a372c4d9cbe5f550c2479d51b4a6c

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          1cd71314fbd2b7cb606d2514ac4ecea1

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2a3a3724620e33335bd8881c2b997f95c13d4680

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          9a0d0ba97533ec53f20fa18cc4dd43589ff31f334e8c0a876d3c8a81fce02f78

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          3b5da146625d3463e324e38595f9a35f9c9b7dccb883c9b5ddef248071901e150ceabdd27267884a5d977df8eb3461e9486316b7bf6cfc6b12d198810585ebb9

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          84ec9c83c1d27f8b2a45a1f593bbfcdd

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          afe75e2fe749c5b4a6cd9672fca6543464258973

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          8a26113c8a18d46f4f5410aa6ee6580a884c487eeafbd30fcdca6e55df842477

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          3549ad8997445759becf211264fff554b8f2cea2cd8980515e7da824ec01f16581587b307fd5899b0b40e12d3f8c36741c5eb471c4bb40753a9987febcf581e5

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          fdd605c3ab30d7977ced3a3780867c5b

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          4e0004bacd90f67b5d08a0e4ee8ec4ae350fcd90

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          511beb9fea11b1fd005ce03eeb45dc2ef00c90e7c1c84d47a16902465ad36b53

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c49abdef25629d0a2324fc9bb6413a43fafa339bfb9dc46866776b3f6e7773ef2af87518513a366d2c623367967891ffc9c0909b3b6f81b76329c88b47736ac9

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          5e8a925ef90673bf2a435c221d82b2d5

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          9690b4b3518cdc136ba59ebac69a2fcffa861499

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a8951a005c9c473d4689e7662e8079bf994919f394465b90c2f795d391a486ba

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          b8df2b1c5a20916aa74689c307eb24801beca4afcbc056bbc04c623c453c9262484723cb1b696fad4b8e01602617a9780880c358f881459f33411a79b7e98337

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          7fd046f0b7f3c5727034c1ea571cae51

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          6ede76968393b7127df4cee5698dbb51e1e39391

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          374b4a040f723d5fb848b650d03f24de81ef5031a9e6283c80f0a144bad9f5e4

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          6ca754cac00dd4940a99369299aeee012fe81e6252de9302df14150a3b85c63a74fdc1e54f0a60b33689b60b8b25977406bc67ceda8534d9a7b9cffeed207db3

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          8e10c0206a7e389082bcda044fbea343

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b35b9ab7e1d2b91b129628cda44edf11f561f8af

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          2e3296462f25a2df9a4c3869c4672248681cb531b8062ac687dedbf67bf6a59e

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          be8487d58fd1e1be49a9d1cb0d3cd2936d60a383f261395409bfc9f2c0fa24bd9b963322b1abe20e96b24c8f8ed6b8d2a02f5923141e9bfb600f11c6125e9e69

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          46162cc71144dfc745e7ebabdc749859

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          bfd8b970a0a2e37205454b3f8429be149ad52845

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          3aa3a9e5f9c98513b14b7e90366949413605ff1eb7c5e49b09502cf8e82fc1f6

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          8abb0dba95a15c4267cc44ff335917fdea460cf2ce5c20ae7e5411efd932fa55b01475d5060c1bbf8242d69d7551490a0265b9116cc153aedd47d16414d15e62

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0bf4f3cdeeb642bb9199dfefecf85c06

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          f6e830aa6f010bf197807d97286ee6cc3bdaec6c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          56d987ae7112323152406fa9850d2e766f085bde7782c73119809bac422377e0

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          55c52c7d4581c21f63f62de2bb1e9a7d6f2a2e5a6ae74331fce69f72b200e6401e0dd9906572b60b04932910a4a78d855a668a8b9723f3d5693ee5a50523532e

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          303e54c73a97641032d138e527dd9459

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          e1aaab7a6fd9a5b1fb7fc1aea44b60a259bc88c4

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          33c9b2eac6bb852a67a1ec26861b96146b76b41fec1ee3a718359621564c294e

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          853e8c819235bb4ede26cd41551dca848c23fd4f4ae216001e6f22af9a513a5ca6c8e192a92fc58f42dc1e895f763926d8964002b7d916f401a07154a9d17535

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          b8b4c8adfa218158842329843daf689c

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          6f3d007b1b2ffb614bacd586c8185a0fd010a6da

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a81c5d110b3e13656aff98e726a00b2db6e9995ee7fcc205e0263be1a158ef01

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          46635925081100c9645f1c625b625c9dacbca269e67b30d7129f9e039ec41fd38ee833f0bd1161bcb6b76ccc070d51f0dbaa2583d3d31b8258423012642d30ec

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          54c93e38f48324cc8ae86c6fdde82256

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          44ddb2cd905c49c93ae5dc796665470a0b0a7bd1

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          00ef4df19b9e4bf039f08d5dc477e9f8015166c1ad481540ec8dc787d1b29c18

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          dbe67d5880bfb58378cfea6d3c065b59b74215031a9044c5a367e42055b60919a2f90262f53e5f2cf9807c1e755262ff67757c0e0e02a51249125354777cb4a7

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          36ce77577a4926181a66e59370135569

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          f670d31d96727b2e01c99d1ef65cc2cc5f98dc98

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          4074f045b62ca60e860a9a0146919896bf7d99496f1eee87606f70bbb794446f

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          f48af22c035739423a5d5bef009ab060bfe6fe19780a57d34892360e57eb23b6ad86723b75aeb475f63af15b01e1fb7d8f3979487fb771aa1409d0dabea7f89a

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          bb953f9d54fb28043e17c463abb6f97b

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          80bb50a9f1e784016582db65e357e5b636adf352

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          469d88a785a4197729d2ed6d50f2693c64c31fc9d6d625c1fd41e263d6d656da

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          6974c870195ef81bb10938013eb9011aee3a376095ad0512fa958fd15f9127991ef59b316edaa531cb7e6b549b746e47e5d3830329941ce9abb7c958644a9b5d

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0547fa7038cc5bc88e4fc0347982ed6f

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          404bdacf600ea0c5d4dd21c3ba8fecc95ae1eb46

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          6525fa1d9b223280b8959ff22142f411578e95697116e509e61287c1e5ca1fe2

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          81db33f9b566b20096466c628d53f857d19a8987b346c20735fe2cf7080dc5829f99e21516418d6823e97ec35cbc42d9e095ce0b4bf5ffd1372d500433fc2aff

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          79d59b00da73454333a573b75337c217

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          50d8fca6c040f7c4b08f2dace22e3a3abee8da21

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          3e9f2171099f855dae7276e7a86212e5189b1fcc086f6b2acf705fe81988d276

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          98a033a3a48ba93ef38301a78a9cf9c54ddd54eb1126f40e0f98c850443f95d9a97a659c2a322f659a4d7e9cd95fbdc35fe750cc558217b80d971cc7a047d776

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0f35501ef2ea0521c87bd1754e7f0999

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          a1ea4c64559c26512d075b6cf28a924b343a9a65

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          5670c7057385828f37e17ef9e9f86c096b1febf23dd535ba13852791c5f053bf

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          69292826cb1fb2bfbc0d51c0ba8eed97b121623b7f17ec502f4f1b18cf2267277866c8743b9017f548540c64ace7f8ffa31c037654afe59b95818dc048c0def9

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          5102392d159c6961fafe1323f45d8c71

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2eea71bb3794c265ab364336c3d97184b54089fe

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          73d33ddf86fc842f921778f58af13db5bf5353327295b422284089175b20405d

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          5fcd31ae6c5e66c509f723014fd17a2e16d6a0523871ec6c8fa0c937d16d3f8e9d397387d50a6092afe4808e503c37943dfaec4d0514dc3d228facd1dbdc1b23

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          314d34972ceb996bd2b4614b1ecf5279

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          99d35732319e2c704cce4dbe9bf819c2f49dbdfe

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a39ea3b54711258ff5ce89eac33531dabb765a39683ee70bcbe4ac89ea925562

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          2cb40ef9dfe6af8c9d26cb7711f508023f3c50081b17105338c325c1c6207361c06a3f9a24202501dd6510474a47b68253734ef100ff59f885d40845365980ec

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          e4110d722e41d1ea646b69a1f69f7586

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          a730ce03a7f0096cc3ba0feab1ff1768cddd06fc

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c9fe7c618b9f4cb82a04e13a06c7d24169946a1d60b4e64a8a0dc6d204099b4c

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          ee6c949af3365cffe6aae8a7371c681e966a9be4a1ccf8fd1875ad8032ae480dfc6675b62431819cf516694e4cfd3951e182d15dd9a1a53a776820fc1d0addd2

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          92cde072eb86eaa5a69fdee213346749

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          7ef0444ff426f50b143afe0ed5fa786431763410

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          f28892ad543a6ae56493b918fe8354bf54a478d11b1d58323ffadb6a9009703d

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          fe8e4d1148f2e8e1c811adac05f88b48230146d5c854233ef5fbafada0ecfe61ac2652299477f9386d81bd77a602d72df0fa2e503d3f7710f4544de1845e40d8

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          c8d44f0b2db8e6667976180896a1b354

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          36bca7a70ca8af4bd61d3e6ac2ee2d9d200a2468

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          0faa81a44131f93964f3de89fbe002ee09fc3d1366975c3439be3a7d123e3788

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          2ca377c156f6e0ec11eed687c3ec6f5e2fe0b60174794c606958e6b634dcc1f3c769b3ed53368ecec169af5c9c5d34b5ef9aabbaf003d22ce1b7fb5ead28f636

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          21e3b5a7780b9ba170686bd64254adc7

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          f4f916bb51365633f3a528cef84ea54b3830155d

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          3c89cf1ed5efcb9697e2e325f82d12cb63680bc9b0e48915ca95059f3664573a

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          3f806542540747aab508f11e93501e702ed5d3ca9e069460a01fb84d80f585df2a150d3c0dabbb0138dc0a6e9e6a454b63ac087ca7b941d5c1ad4a0cbd5be8fb

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          270455d6651ecb789112d2718a4ecf5d

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          f3228ae80fe11893443e1fafca1a445811b3537e

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          7c4d26c4f9a4be19ba93d08421bc2205a90f20b84c1f388e142d69dfd5f07494

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          477034503a00f0d45c735df3c1e43919581be86ed68154477e87c3d1381072233b603cb47431875443d2336da5daa1998f0cacb2bd461e5c46935857816ced2b

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          85fcd661001783f0ef152ba941e7e85f

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          c692979fe68ebe2aa0c25e991c55ab6dd35228a3

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          485fd5fe7a837367e510e8192ddaf4d00275fd955f05faea98083f71f27ab0b6

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          4305e205e13d9980340d6ad2db03a51bea4fba5d756aa5ff82d663deefb410d1fbbddea8bdfb7fdfd5008a60150ceaf931982a04f44fe4a5d3796932856a040c

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          cf243805319fb0420d5db77c61572da0

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          4cd371d9d8a32df3434890e37b21062e741ea3f9

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          14497c4fb4daa0eb60edadb41fb6a4191d9c83e67ce1d047e25d29b2a65e2ce3

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          756032ae2e5145b68727ef9ec2ecddeb3d23f5d21c434d593328b00711a9a4f60e26c4362bd0539c1dbd0c7717597f9745a88303e18a2e826c494778a352376a

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          81ef506e196762582f515d504098fb5d

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          affc178539b664a9dab57ee82e3dac627a3ed38e

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          85b944ac41d886df209ddd66c012d82a26d9529b2c42b5429e0f88430b390058

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          8e860ac5e84efc25893217ae0bd2f25b7f0208cf0680bac3780345712ff17870fad33f33024c15b9413a1d378a0b8489b7a28bfd36d96410fcfbed4e388b76ef

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0e86b54f4c98377b0a69e4c0f7d89569

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          1c598f7b0ff0c327e829832193b0dfa7d40de910

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          9f38cad85c4bb556b1bed2b069d557db99aba6f3b728e0db8cfe81739a6891a3

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          45a334294a9e46a2edf508ec06077f51d52ffeb923944cdde7f1918e8829a3354fc4a0df4864f41d3066bf75d0cc490c57117928479b0468f7c2bb08c0aaa17c

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          f04e2c2e2c1135d30c7331c260214ce7

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          511aee1ef7617b16621076a69a29df0b8175767f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          3415bddc3a7fd0d48b3ed45119eef01ed7fed7fcca2aac611682e0e4c704d068

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          8fc6a4dfe8b09eb0b8d1c05baa269e29016b133899cceb9620b2a75ebbd931934e3c3dd9cc1a7760dafcd2f8495863e18b8b9b8c44d952cc82f191966b2d0aa6

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          fc9273ecf756854a8156d671bc1aa578

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          89f63c90957bfc347234beb1359e60fcf5cc5ca8

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          6007d4688672439230a6fcb6061517a25c66303d9d0eab940e8cd628b139edd5

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          f84dcb47b7d3670fca9fc3ef80e095139626ce2a988afd58194104f6c5b05857eccbdb15708d48284f5326a54e3b63386f9300670a8fb979a1281b0871d1653d

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          114dbb7ed2a012978a66ccda7368d705

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b6219dda21b7731cfd712739d419656e78896929

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          ccb8923b0e4dc65ec01f52f162b8cf172124cf0aca62dd13d7b76f12dd2968b4

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          b8ae9ab9798e3e22136bceec617f40c71ff78e6850b73bb6d1ddac218d26a8043ee8a154515fb76b694f780e334b406e00b89ca570ab1e695fb250680c0c1d12

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          6d902fbeeabb8181b7bcdf81a5699dbd

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          0c98ba2bdc5fb989cb03292d52792e812d1e3399

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          8601f57e7a98070ff24ea5d2890473b5f33398568113fdfb06c9ab772e03793a

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          02f47bf6620e8cd71058340bbddd3c169ae248ac3e0c20a1e70d53c45a552eb2ee247175d9088e84f0ee58516c8e085c29bd2d748fca5958345b38115002fb72

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          748a61bcc27b035ff51101853e5aa1c4

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          fe808424a59b9bbac3905d03626675a5aac2bdb3

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          6965eb336da6cab83ae0b21feb394eb5ba7e5c2b5263d96920cf3e04cbdc2899

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          1b33d1a256e1e38e68af0c3b99ac3b855f423580231ae49c12c3fc9c9039ac00d6ff89f746f4c403efe42a8e43898d8b4bf0e6365a350de62009d295ffa2245d

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\logs.dat

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          15B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          e21bd9604efe8ee9b59dc7605b927a2a

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3240ecc5ee459214344a1baac5c2a74046491104

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          51a3fe220229aa3fdddc909e20a4b107e7497320a00792a280a03389f2eacb46

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          42052ad5744ad76494bfa71d78578e545a3b39bfed4c4232592987bd28064b6366a423084f1193d137493c9b13d9ae1faac4cf9cc75eb715542fa56e13ca1493

                                                                                                                                                                                        • C:\Windows\install\server.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          304KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          87e1c89d60a39f70d8aab88d5534c9ae

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          1253045e09b4b736b2a9a0c6a9bd25a4ca3be1ae

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          ecd667a9cda832042be291e14cea90bcc1f2bf1e05431a29adeb148cbe03f3e0

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          b9acff3d0913f193cf487065ca53876a24fb1fee10a6a0c087ab6222f32857b1d30836e4c9ddf2763c4b88de66d07c46e74aff23d1d41bac94f823014e32e33f

                                                                                                                                                                                        • memory/1244-624-0x0000000024160000-0x00000000241C2000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          392KB

                                                                                                                                                                                        • memory/1244-147-0x0000000024160000-0x00000000241C2000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          392KB

                                                                                                                                                                                        • memory/3292-6-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          356KB

                                                                                                                                                                                        • memory/3292-146-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          356KB

                                                                                                                                                                                        • memory/3292-4-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          356KB

                                                                                                                                                                                        • memory/3292-13-0x0000000024080000-0x00000000240E2000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          392KB

                                                                                                                                                                                        • memory/3292-2-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          356KB

                                                                                                                                                                                        • memory/3292-9-0x0000000024010000-0x0000000024072000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          392KB

                                                                                                                                                                                        • memory/3292-5-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          356KB

                                                                                                                                                                                        • memory/3600-501-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          356KB

                                                                                                                                                                                        • memory/3600-610-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          356KB

                                                                                                                                                                                        • memory/3664-15-0x00000000009F0000-0x00000000009F1000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/3664-14-0x0000000000930000-0x0000000000931000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4KB

                                                                                                                                                                                        • memory/3664-619-0x00000000003D0000-0x0000000000803000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.2MB

                                                                                                                                                                                        • memory/3664-42-0x00000000003D0000-0x0000000000803000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.2MB