Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 13:41

General

  • Target

    dp.exe

  • Size

    763KB

  • MD5

    0a50081a6cd37aea0945c91de91c5d97

  • SHA1

    755309c6d9fa4cd13b6c867cde01cc1e0d415d00

  • SHA256

    6606d759667fbdfaa46241db7ffb4839d2c47b88a20120446f41e916cad77d0b

  • SHA512

    f0a4e9a3dc065df2182527b17077c822d4535db86bf61f5ee795ee469b15159560a8e81e60d3037f3de1bb38e92f0fc8a422c2656882650d699e2b96948f9846

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Registers COM server for autorun 1 TTPs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dp.exe
    "C:\Users\Admin\AppData\Local\Temp\dp.exe"
    1⤵
    • Windows security modification
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\dp.exe
      "C:\Users\Admin\AppData\Local\Temp\dp.exe" /SYS 0
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
      • C:\Users\Admin\AppData\Local\Temp\dp.exe
        "C:\Users\Admin\AppData\Local\Temp\dp.exe" /TI 0
        3⤵
        • Modifies security service
        • Suspicious behavior: EnumeratesProcesses
        PID:3812
    • C:\Program Files\Windows Defender\MSASCuiL.exe
      "C:\Program Files\Windows Defender\MSASCuiL.exe"
      2⤵
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2332
  • \??\c:\windows\system32\gpscript.exe
    gpscript.exe /RefreshSystemParam
    1⤵
      PID:3156
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
      1⤵
        PID:2700
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
        1⤵
          PID:3520
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3716
        • \??\c:\windows\system32\gpscript.exe
          gpscript.exe /RefreshSystemParam
          1⤵
            PID:1196
          • C:\Program Files\Windows Defender\MsMpEng.exe
            "C:\Program Files\Windows Defender\MsMpEng.exe"
            1⤵
            • Deletes itself
            • Loads dropped DLL
            • Adds Run key to start application
            • Enumerates system info in registry
            • Modifies Internet Explorer settings
            • Modifies data under HKEY_USERS
            • Modifies registry class
            • Suspicious behavior: LoadsDriver
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2600
            • C:\Program Files\Windows Defender\MpCmdRun.exe
              "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2608
              • C:\Program Files\Windows Defender\MpCmdRun.exe
                "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                3⤵
                • Drops file in Windows directory
                PID:1200
            • C:\Program Files\Windows Defender\MpCmdRun.exe
              "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate
              2⤵
                PID:2144
              • C:\Program Files\Windows Defender\MpCmdRun.exe
                "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2260
                • C:\Program Files\Windows Defender\MpCmdRun.exe
                  "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke
                  3⤵
                  • Drops file in Windows directory
                  • Modifies data under HKEY_USERS
                  • Suspicious use of WriteProcessMemory
                  PID:1900
                  • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-1d753155.exe
                    "C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-1d753155.exe" /q WD
                    4⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • Suspicious use of WriteProcessMemory
                    PID:4164
                    • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\7ED27C6C-A4E7-442F-9EDF-99C76B48D1FC\MpSigStub.exe
                      C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\7ED27C6C-A4E7-442F-9EDF-99C76B48D1FC\MpSigStub.exe /stub 1.1.17800.4 /payload 1.343.1753.0 /program C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-1d753155.exe /q WD
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      PID:4192
                  • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-440c586a.exe
                    "C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-440c586a.exe" /q WD
                    4⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • Suspicious use of WriteProcessMemory
                    PID:4288
                    • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\{505121EE-B845-4C55-9185-6C207CD3E795}\mpsigstub.exe
                      C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\{505121EE-B845-4C55-9185-6C207CD3E795}\mpsigstub.exe /stub 1.1.14500.5 /payload 119.0.0.0 /program C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-440c586a.exe /q WD
                      5⤵
                      • Executes dropped EXE
                      • Drops file in Windows directory
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4324
              • C:\Program Files\Windows Defender\MpCmdRun.exe
                "C:\Program Files\Windows Defender\MpCmdRun.exe" GetDeviceTicket -AccessKey 1D4F51A7-FE7E-AB4B-AA55-7C6F1679FF09
                2⤵
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                PID:4016
            • C:\Program Files\Windows Defender\mpuxsrv.exe
              "C:\Program Files\Windows Defender\mpuxsrv.exe" -Embedding
              1⤵
                PID:4484

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              2
              T1031

              Registry Run Keys / Startup Folder

              2
              T1060

              Defense Evasion

              Modify Registry

              5
              T1112

              Disabling Security Tools

              2
              T1089

              Discovery

              System Information Discovery

              2
              T1082

              Query Registry

              1
              T1012

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{96C95780-2D61-4492-9730-D33D204FF1A1}\mpasbase.vdm
                MD5

                30891107645e22f49dbef57780b98c5e

                SHA1

                e7b81e55cfbdd047be1d81b30b9382456af175fe

                SHA256

                35df40739964935e5ed44260d5156addf78de662b3af4bf3a4ab5fc1215ad9cb

                SHA512

                2ec6f73174fdc0b2af0fc450c9f4646fe9a09265c74cd1013634e055f733ebd01da2eca40b3e2577379b13ffb3d187b10f1b5ee90c1ad3383543ae67304d1d75

              • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{96C95780-2D61-4492-9730-D33D204FF1A1}\mpasdlta.vdm
                MD5

                3fa8dd64e02baf5fb222597f295caee8

                SHA1

                f850a4cfc61cb8b11daf8196ea97b85798e234a3

                SHA256

                3882dcec7a2c7cc0c3e4485e2ae5dcc092e048faa83601700ddd7809723fd963

                SHA512

                87bd70a1177fedac0978c0a7b110bc6d65b2a92bc4f275ce6a3b5904deb858416f4839d25e34986e2b83a38202e24fc4c69631e038eecc4f703c2a28ba3e82f8

              • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{96C95780-2D61-4492-9730-D33D204FF1A1}\mpavbase.vdm
                MD5

                4c6072ad516f39f5d956065ba215e4d3

                SHA1

                243b70bc18dd97194ce77c89e47c62364ab9394d

                SHA256

                fda6dbc11a33245ad47acaf6bd730db73a607e65dda3fe2f075b2d1de3eaa3c2

                SHA512

                cd11ec324856c650d28388bef44ebaf81f4abf2e1e50a2922be68e1e4bf431ee838e16a8caafde53821879f554910873e59b17e636e1ff099d6109f993274daf

              • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{96C95780-2D61-4492-9730-D33D204FF1A1}\mpavdlta.vdm
                MD5

                e4b35da5a802560cf186feffb1f52325

                SHA1

                134cd3629d0cd9f73e9c1ed7f22ef0f503664c29

                SHA256

                528e18a2b3699d45623469c287447a0caf98931dbe7fbca3a7008cdcc1b632a7

                SHA512

                8a37bfeb48c5022ab8a62244a6123557d110e09729e43129d64239d09a7bd898903d9dd30a414ea27b94d7428f2172a01c427a3a9ea365446228ac079c58372a

              • C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{96C95780-2D61-4492-9730-D33D204FF1A1}\mpengine.dll
                MD5

                9f7bf1158ce47439b777116763c4947f

                SHA1

                f2501dfbe32c93e588d35702f9b98b25401993ca

                SHA256

                a233f52b558bc4bd3abc0c3538148915ccbfb372bd996ffa8087e75a7524c47d

                SHA512

                4eeb443625eda9409f2b8e1a19b68dc30e097cbe29938c564b09db4d13d1b486682cc0ab5afd7f67c165b6a47165e59441689bdf1375a8d4591481ab4d2f8e9b

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\7ED27C6C-A4E7-442F-9EDF-99C76B48D1FC\MpSigStub.exe
                MD5

                5221b7a59665153028fb57761ce560b9

                SHA1

                d65eae951fe09f39555951970ad03737520c7b12

                SHA256

                0bc408c801441239f72d7df3dd6edbcdfb5313d6ae5a04c0a13e8c2dfc39f6d8

                SHA512

                55bf54dd7f416b11a6f253b1ddef13422610f8870592ea3f97b40b390b52d0eaf9e689f166415a73a71b617f393cd08337e3c10009a8184fe60431475ea8e130

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\7ED27C6C-A4E7-442F-9EDF-99C76B48D1FC\MpSigStub.exe
                MD5

                5221b7a59665153028fb57761ce560b9

                SHA1

                d65eae951fe09f39555951970ad03737520c7b12

                SHA256

                0bc408c801441239f72d7df3dd6edbcdfb5313d6ae5a04c0a13e8c2dfc39f6d8

                SHA512

                55bf54dd7f416b11a6f253b1ddef13422610f8870592ea3f97b40b390b52d0eaf9e689f166415a73a71b617f393cd08337e3c10009a8184fe60431475ea8e130

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\7ED27C6C-A4E7-442F-9EDF-99C76B48D1FC\mpasbase.vdm
                MD5

                30891107645e22f49dbef57780b98c5e

                SHA1

                e7b81e55cfbdd047be1d81b30b9382456af175fe

                SHA256

                35df40739964935e5ed44260d5156addf78de662b3af4bf3a4ab5fc1215ad9cb

                SHA512

                2ec6f73174fdc0b2af0fc450c9f4646fe9a09265c74cd1013634e055f733ebd01da2eca40b3e2577379b13ffb3d187b10f1b5ee90c1ad3383543ae67304d1d75

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\7ED27C6C-A4E7-442F-9EDF-99C76B48D1FC\mpasdlta.vdm
                MD5

                3fa8dd64e02baf5fb222597f295caee8

                SHA1

                f850a4cfc61cb8b11daf8196ea97b85798e234a3

                SHA256

                3882dcec7a2c7cc0c3e4485e2ae5dcc092e048faa83601700ddd7809723fd963

                SHA512

                87bd70a1177fedac0978c0a7b110bc6d65b2a92bc4f275ce6a3b5904deb858416f4839d25e34986e2b83a38202e24fc4c69631e038eecc4f703c2a28ba3e82f8

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\7ED27C6C-A4E7-442F-9EDF-99C76B48D1FC\mpavbase.vdm
                MD5

                4c6072ad516f39f5d956065ba215e4d3

                SHA1

                243b70bc18dd97194ce77c89e47c62364ab9394d

                SHA256

                fda6dbc11a33245ad47acaf6bd730db73a607e65dda3fe2f075b2d1de3eaa3c2

                SHA512

                cd11ec324856c650d28388bef44ebaf81f4abf2e1e50a2922be68e1e4bf431ee838e16a8caafde53821879f554910873e59b17e636e1ff099d6109f993274daf

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\7ED27C6C-A4E7-442F-9EDF-99C76B48D1FC\mpavdlta.vdm
                MD5

                e4b35da5a802560cf186feffb1f52325

                SHA1

                134cd3629d0cd9f73e9c1ed7f22ef0f503664c29

                SHA256

                528e18a2b3699d45623469c287447a0caf98931dbe7fbca3a7008cdcc1b632a7

                SHA512

                8a37bfeb48c5022ab8a62244a6123557d110e09729e43129d64239d09a7bd898903d9dd30a414ea27b94d7428f2172a01c427a3a9ea365446228ac079c58372a

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\7ED27C6C-A4E7-442F-9EDF-99C76B48D1FC\mpengine.dll
                MD5

                9f7bf1158ce47439b777116763c4947f

                SHA1

                f2501dfbe32c93e588d35702f9b98b25401993ca

                SHA256

                a233f52b558bc4bd3abc0c3538148915ccbfb372bd996ffa8087e75a7524c47d

                SHA512

                4eeb443625eda9409f2b8e1a19b68dc30e097cbe29938c564b09db4d13d1b486682cc0ab5afd7f67c165b6a47165e59441689bdf1375a8d4591481ab4d2f8e9b

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\MpCmdRun.log
                MD5

                676a6b308d082c7118ed82be06c91fc3

                SHA1

                f88f3414f6f1d4ad128f921f7cee51b0c2d27ada

                SHA256

                1cac2b7a0fb0ff12318778ba07443e3497c47c65bd39f339680f5e1611ca0535

                SHA512

                db5e8a5bf33f05576d17ad40c85fa62fc1239e73aa5f91ee11b44b2f3134c81e8d56f1576c62be110775ac546779d2dc2620f47cd627d545986a81902c3c54b2

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\MpCmdRun.log
                MD5

                da456a1d1465d6eb847cd6348a30f2ee

                SHA1

                9cf83a411769a45cff46ee0bece62f8a3b59cbdb

                SHA256

                3a0eac69c12d6e8ca563836d60be2da8c8e0ec43abcbc1c40f34b5ef90c8725b

                SHA512

                ef9b5d30121f3b5343e66ea695c3454731b6a25fa5645e5af2b832b2d76baf410622fb6946317dc0b1628e5c5ce5f2b08cd15109b797279eb1c960ddeb8302ba

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\MpSigStub.log
                MD5

                82167e5348e26fcb4188a35f50697658

                SHA1

                106a70e8b4c7261d2ab9e1d9fd0cbd5cd386e6ba

                SHA256

                6f4b5b20cef6c889628a19dc744490f43c0eee18e2481e374ee7cc705350b8d5

                SHA512

                0248ec4d10c8627c1e20635de01920128d613756d62b0c505fd97b3c0af49868ae7272b1c3fdcdb2782d6cb7e4671ee18be4e50d312c38a121e9d939eeb17cec

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-1d753155.exe
                MD5

                fcbc053b969c69d333b74612b58f002e

                SHA1

                ccace15fceb11656490407604fc18b0222d45850

                SHA256

                a77e6b0635d2cf24dcce5c5723d918255d7565cff0b24b721c66035bbdd3ff57

                SHA512

                59edb19090f9267a8f5b2d18ae5b11c7a42b8f9d9922ac25531bd710b0f2c29f78289863633331315db7edc4877a928f5911a799900cf62fb9f9df0065225b53

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-1d753155.exe
                MD5

                fcbc053b969c69d333b74612b58f002e

                SHA1

                ccace15fceb11656490407604fc18b0222d45850

                SHA256

                a77e6b0635d2cf24dcce5c5723d918255d7565cff0b24b721c66035bbdd3ff57

                SHA512

                59edb19090f9267a8f5b2d18ae5b11c7a42b8f9d9922ac25531bd710b0f2c29f78289863633331315db7edc4877a928f5911a799900cf62fb9f9df0065225b53

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-440c586a.exe
                MD5

                99dd4797f8ef652df680e387b662ef5e

                SHA1

                12dfbedba2d3144392cd709991429c5342726a72

                SHA256

                ce48b8ed76bcf4440ed4691d0f2009d25f8af5b1338ac92b9251e168af110154

                SHA512

                2417f0e97fea413505fea112b6b4af350bed18234866aeb1cc17b414fe788295c5cb2d2a3f5f12f50bfe1729ccc370d0f9686a7cdb7c129c4faf6a8b8802955a

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\mpam-440c586a.exe
                MD5

                99dd4797f8ef652df680e387b662ef5e

                SHA1

                12dfbedba2d3144392cd709991429c5342726a72

                SHA256

                ce48b8ed76bcf4440ed4691d0f2009d25f8af5b1338ac92b9251e168af110154

                SHA512

                2417f0e97fea413505fea112b6b4af350bed18234866aeb1cc17b414fe788295c5cb2d2a3f5f12f50bfe1729ccc370d0f9686a7cdb7c129c4faf6a8b8802955a

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\{505121EE-B845-4C55-9185-6C207CD3E795}\119.0.0.0_to_119.0.0.0_NISfull.vdm_source_NISbase.vdm._p
                MD5

                f1ae21a45e215fd62fa4c3061f3174b3

                SHA1

                756950994617a6ef87a228b1c9b90a276e0eb836

                SHA256

                518edf57cf5e4bdde6eb52c8eaf4aaefb42396e3c1e3adefacef7bef03f41538

                SHA512

                a0bf2cc30d26c885f4e541f164db8173a6b7eb49fbe4ea43e4c0e26257e9ca02bbd84a1f1c1239249b6c48bb4ab9320b3fd9c9ead88ad2aa34c9a483e1cb1b99

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\{505121EE-B845-4C55-9185-6C207CD3E795}\gapaengine.dll
                MD5

                d437d5d8fbe46b88cf15e9d3e2c1beda

                SHA1

                28daf460b5928eef8724c7fd6e7c82525adfb5f3

                SHA256

                b1c03b224d6779738548f04f29e1cbca02f74c714a7383c5d32cc76aadcf86be

                SHA512

                cad48a6069e07cd3c3cded8c5bb787b6c7d915d5c8d667882ffb4e1c72c5009239d9d56c4ee3f433ebd8096592f60c685bb9ed29bdf5f2fbde65f43837a89332

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\{505121EE-B845-4C55-9185-6C207CD3E795}\mpsigstub.exe
                MD5

                38d39de143de95b58244bbfbad1cf372

                SHA1

                a92fa1376c528b0a06f18b1166ced0ab9b9d3d11

                SHA256

                0bb339c22fb53e6bc8f8475590d8549f5432f45cf61337db15d0d2ff552324bb

                SHA512

                00e417d81fa3c9449d29c5f7f46c8ec85617b473a6929848f9dedc663f7e37e1cda1be840564d06611b1af4096cfc468c62ec7b8a5eb376277214af513055220

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\{505121EE-B845-4C55-9185-6C207CD3E795}\mpsigstub.exe
                MD5

                38d39de143de95b58244bbfbad1cf372

                SHA1

                a92fa1376c528b0a06f18b1166ced0ab9b9d3d11

                SHA256

                0bb339c22fb53e6bc8f8475590d8549f5432f45cf61337db15d0d2ff552324bb

                SHA512

                00e417d81fa3c9449d29c5f7f46c8ec85617b473a6929848f9dedc663f7e37e1cda1be840564d06611b1af4096cfc468c62ec7b8a5eb376277214af513055220

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\{505121EE-B845-4C55-9185-6C207CD3E795}\nisbase.vdm
                MD5

                9a6128d06cfe7ea0ba2ad2da0e2b32a6

                SHA1

                734ede7610d0cb639090295aea9e943608172a94

                SHA256

                3894139c40e3cf39212954fbad25b45d3f6d88e1816a90272829627fce153a3c

                SHA512

                2c4f767bba75b2a04b8f2f074c016468cfb18782eb8fe3365424b79e383782909ee551031d6c6c263ed925e8c8d91788dc2a6168234037d549792f126c69b0e3

              • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\{505121EE-B845-4C55-9185-6C207CD3E795}\nisfull.vdm
                MD5

                fdacc5d41b5baf2edaf8efb71231fdb8

                SHA1

                93c10ca1ddf39e37902aad59050f5b142ad2a5f6

                SHA256

                ae4c863d063d86b820d2acce3eb95d9312f54a972a9541a55c71ca4a0322f8f1

                SHA512

                10fc8532f60762f102fdabfc8046d0da88cc23e3d3212cbb4e7d41427dd3677c567aaf0b4d50a848de26845a6c1f4f681d93da805f56d9b641d3ef16a3f190b3

              • C:\Windows\TEMP\MpCmdRun.log
                MD5

                5c081b4d4fda44c56c8d7e301dd3e4e7

                SHA1

                de91740cd32fa99f30817ec15bde584a552f7f3d

                SHA256

                9086302e1d852aae7d0caf36820d9518833227c4eb86bab8a1df179d5fb97e7e

                SHA512

                e78195495762dac5d2e6ced59bc1aadcda2948fe16808ed642ca0903700a220a0d16901c4bb9db69dd5aa633b7f371ef569ea5722e5c0b5740fd52ee9a851e86

              • C:\Windows\TEMP\MpCmdRun.log
                MD5

                ef5141646e74de9ff636c6cf73836707

                SHA1

                25dfbc09a3ccc5d8ccf562b9dc5f7f938234fc70

                SHA256

                21cf856ec696637e24eddfe6d8f2fcdfb9b09b2741ae8c804307b4e181fc2db5

                SHA512

                c2aa60893e85e85e2fac2d852b1a6bfc43de68e2215b16de908f3035b81784e14cb1fa84292b1554ffd6970bd569b419b6d2736e44b35543e753011792d65193

              • \ProgramData\Microsoft\Windows Defender\Definition Updates\{96C95780-2D61-4492-9730-D33D204FF1A1}\mpengine.dll
                MD5

                9f7bf1158ce47439b777116763c4947f

                SHA1

                f2501dfbe32c93e588d35702f9b98b25401993ca

                SHA256

                a233f52b558bc4bd3abc0c3538148915ccbfb372bd996ffa8087e75a7524c47d

                SHA512

                4eeb443625eda9409f2b8e1a19b68dc30e097cbe29938c564b09db4d13d1b486682cc0ab5afd7f67c165b6a47165e59441689bdf1375a8d4591481ab4d2f8e9b

              • memory/1200-120-0x0000000000000000-mapping.dmp
              • memory/1900-125-0x0000000000000000-mapping.dmp
              • memory/2144-121-0x0000000000000000-mapping.dmp
              • memory/2260-123-0x0000000000000000-mapping.dmp
              • memory/2332-116-0x0000000000000000-mapping.dmp
              • memory/2600-164-0x0000024E89250000-0x0000024E8935D000-memory.dmp
                Filesize

                1.1MB

              • memory/2600-165-0x0000024E8B8E0000-0x0000024E8B9ED000-memory.dmp
                Filesize

                1.1MB

              • memory/2600-161-0x0000024EA8E90000-0x0000024EA8F90000-memory.dmp
                Filesize

                1024KB

              • memory/2600-117-0x0000024E88990000-0x0000024E889D0000-memory.dmp
                Filesize

                256KB

              • memory/2600-118-0x0000024E8C520000-0x0000024E8C57E000-memory.dmp
                Filesize

                376KB

              • memory/2600-163-0x0000024EA8F90000-0x0000024EA9190000-memory.dmp
                Filesize

                2.0MB

              • memory/2600-162-0x0000024E89260000-0x0000024E8936D000-memory.dmp
                Filesize

                1.1MB

              • memory/2608-119-0x0000000000000000-mapping.dmp
              • memory/2728-114-0x0000000000000000-mapping.dmp
              • memory/3812-115-0x0000000000000000-mapping.dmp
              • memory/4016-127-0x0000000000000000-mapping.dmp
              • memory/4164-129-0x0000000000000000-mapping.dmp
              • memory/4192-132-0x0000000000000000-mapping.dmp
              • memory/4288-146-0x0000000000000000-mapping.dmp
              • memory/4324-151-0x0000000000000000-mapping.dmp