Analysis

  • max time kernel
    185s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-05-2022 07:53

General

  • Target

    e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe

  • Size

    28.0MB

  • MD5

    05b666fa594fabf1f40b331f75609091

  • SHA1

    9ea91b4d0e830bedaa11bcb3835c415527035692

  • SHA256

    e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea

  • SHA512

    e3bb4a1833759acd5987c72954df220a3c49e9671412d28ff29a0397cf881aabab9c23e1689fe6bc94d8831287c082b4b94668653d9751abd3235f3fa7c410f7

Malware Config

Extracted

Family

amadey

Version

3.07

C2

89.163.249.231/panel/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Executes dropped EXE 7 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 49 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe
    "C:\Users\Admin\AppData\Local\Temp\e58a84a6bab73181723f3df7a8f931785acfa2e7134f45f95afa5e0be81dd1ea.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Users\Admin\service32.exe
      "C:\Users\Admin\service32.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8A00.tmp\8A01.tmp\8A02.bat C:\Users\Admin\service32.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3692
        • C:\Windows\system32\net.exe
          net stop ???Security Center???
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1296
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop ???Security Center???
            5⤵
              PID:4240
          • C:\Windows\system32\netsh.exe
            netsh firewall set opmode mode=disable
            4⤵
              PID:3400
            • C:\Windows\system32\tskill.exe
              tskill /A av*
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4000
            • C:\Windows\system32\tskill.exe
              tskill /A fire*
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1824
            • C:\Windows\system32\tskill.exe
              tskill /A anti*
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4524
            • C:\Windows\system32\tskill.exe
              tskill /A spy*
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1620
            • C:\Windows\system32\tskill.exe
              tskill /A bullguard
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4792
            • C:\Windows\system32\tskill.exe
              tskill /A PersFw
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4012
            • C:\Windows\system32\tskill.exe
              tskill /A ZONEALARM
              4⤵
                PID:1600
              • C:\Windows\system32\tskill.exe
                tskill /A KAV*
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1260
              • C:\Windows\system32\tskill.exe
                tskill /A SAFEWEB
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1132
              • C:\Windows\system32\tskill.exe
                tskill /A bullguard
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1088
              • C:\Windows\system32\tskill.exe
                tskill /A PersFw
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2660
              • C:\Windows\system32\tskill.exe
                tskill /A KAV*
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4736
              • C:\Windows\system32\tskill.exe
                tskill /A SAFEWEB
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4152
              • C:\Windows\system32\tskill.exe
                tskill /A ZONEALARM
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3064
              • C:\Windows\system32\tskill.exe
                tskill /A OUTPOST
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2128
              • C:\Windows\system32\tskill.exe
                tskill /A nv*
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1624
              • C:\Windows\system32\tskill.exe
                tskill /A spy*
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1628
              • C:\Windows\system32\tskill.exe
                tskill /A nav*
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2592
              • C:\Windows\system32\tskill.exe
                tskill /A F-*
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1728
              • C:\Windows\system32\tskill.exe
                tskill /A ESAFE
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2476
              • C:\Windows\system32\tskill.exe
                tskill /A def*
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4280
              • C:\Windows\system32\tskill.exe
                tskill /A avg*
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4312
              • C:\Windows\system32\tskill.exe
                tskill /A aswupdsv
                4⤵
                  PID:3992
                • C:\Windows\system32\tskill.exe
                  tskill /A gcasDt*
                  4⤵
                    PID:3604
                  • C:\Windows\system32\tskill.exe
                    tskill /A msiexec
                    4⤵
                      PID:4024
                    • C:\Windows\system32\tskill.exe
                      tskill /A outpost
                      4⤵
                        PID:4080
                      • C:\Windows\system32\tskill.exe
                        tskill /A isafe
                        4⤵
                          PID:408
                        • C:\Windows\system32\tskill.exe
                          tskill /A zap*cls
                          4⤵
                            PID:4432
                          • C:\Windows\system32\tskill.exe
                            tskill /A zauinst
                            4⤵
                              PID:3264
                            • C:\Windows\system32\tskill.exe
                              tskill /A upd*
                              4⤵
                                PID:3084
                              • C:\Windows\system32\tskill.exe
                                tskill /A cc*
                                4⤵
                                  PID:2188
                                • C:\Windows\system32\tskill.exe
                                  tskill /A norton*
                                  4⤵
                                    PID:4424
                                  • C:\Windows\system32\tskill.exe
                                    tskill /A npfmn*
                                    4⤵
                                      PID:3160
                                    • C:\Windows\system32\tskill.exe
                                      tskill /A ccc*
                                      4⤵
                                        PID:3936
                                      • C:\Windows\system32\tskill.exe
                                        tskill /A nisum*
                                        4⤵
                                          PID:5040
                                        • C:\Windows\system32\tskill.exe
                                          tskill /A tmp*
                                          4⤵
                                            PID:4776
                                          • C:\Windows\system32\tskill.exe
                                            tskill /A issvc
                                            4⤵
                                              PID:4204
                                            • C:\Windows\system32\tskill.exe
                                              tskill /A cpd*
                                              4⤵
                                                PID:3124
                                              • C:\Windows\system32\tskill.exe
                                                tskill /A pop*
                                                4⤵
                                                  PID:1496
                                                • C:\Windows\system32\tskill.exe
                                                  tskill /A pav*
                                                  4⤵
                                                    PID:3748
                                                  • C:\Windows\system32\tskill.exe
                                                    tskill /A padmincls
                                                    4⤵
                                                      PID:3208
                                                    • C:\Windows\system32\tskill.exe
                                                      tskill /A panda*
                                                      4⤵
                                                        PID:3400
                                                      • C:\Windows\system32\tskill.exe
                                                        tskill /A avsch*
                                                        4⤵
                                                          PID:1992
                                                        • C:\Windows\system32\tskill.exe
                                                          tskill /A sche*
                                                          4⤵
                                                            PID:1400
                                                          • C:\Windows\system32\tskill.exe
                                                            tskill /A virus*
                                                            4⤵
                                                              PID:4604
                                                            • C:\Windows\system32\tskill.exe
                                                              tskill /A realm*cls
                                                              4⤵
                                                                PID:2576
                                                              • C:\Windows\system32\tskill.exe
                                                                tskill /A sweep*
                                                                4⤵
                                                                  PID:4556
                                                                • C:\Windows\system32\tskill.exe
                                                                  tskill /A scan*
                                                                  4⤵
                                                                    PID:3344
                                                                  • C:\Windows\system32\tskill.exe
                                                                    tskill /A syman*
                                                                    4⤵
                                                                      PID:2236
                                                                    • C:\Windows\system32\tskill.exe
                                                                      tskill /A ad-*
                                                                      4⤵
                                                                        PID:4772
                                                                      • C:\Windows\system32\tskill.exe
                                                                        tskill /A safe*
                                                                        4⤵
                                                                          PID:2004
                                                                        • C:\Windows\system32\tskill.exe
                                                                          tskill /A avas*
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:1600
                                                                        • C:\Windows\system32\tskill.exe
                                                                          tskill /A norm*
                                                                          4⤵
                                                                            PID:1436
                                                                          • C:\Windows\system32\tskill.exe
                                                                            tskill /A offg*
                                                                            4⤵
                                                                              PID:440
                                                                            • C:\Windows\system32\tskill.exe
                                                                              tskill /A pcc*
                                                                              4⤵
                                                                                PID:4116
                                                                              • C:\Windows\system32\tskill.exe
                                                                                tskill /A tmn*
                                                                                4⤵
                                                                                  PID:4588
                                                                                • C:\Windows\system32\tskill.exe
                                                                                  tskill /A loge*
                                                                                  4⤵
                                                                                    PID:4004
                                                                                  • C:\Windows\system32\tskill.exe
                                                                                    tskill /A norton au*
                                                                                    4⤵
                                                                                      PID:2604
                                                                                    • C:\Windows\system32\tskill.exe
                                                                                      tskill /A minilog
                                                                                      4⤵
                                                                                        PID:212
                                                                                      • C:\Windows\system32\tskill.exe
                                                                                        tskill /A zlclien*
                                                                                        4⤵
                                                                                          PID:2040
                                                                                        • C:\Windows\system32\tskill.exe
                                                                                          tskill /A mghtml
                                                                                          4⤵
                                                                                            PID:3980
                                                                                          • C:\Windows\system32\tskill.exe
                                                                                            tskill /A mcafe*
                                                                                            4⤵
                                                                                              PID:5008
                                                                                            • C:\Windows\system32\tskill.exe
                                                                                              tskill /A msmp*
                                                                                              4⤵
                                                                                                PID:4036
                                                                                              • C:\Windows\system32\tskill.exe
                                                                                                tskill /A guar*
                                                                                                4⤵
                                                                                                  PID:3380
                                                                                                • C:\Windows\system32\tskill.exe
                                                                                                  tskill /A guard*
                                                                                                  4⤵
                                                                                                    PID:3332
                                                                                                  • C:\Windows\system32\tskill.exe
                                                                                                    tskill /A ewid*
                                                                                                    4⤵
                                                                                                      PID:3116
                                                                                                    • C:\Windows\system32\tskill.exe
                                                                                                      tskill /A ash*
                                                                                                      4⤵
                                                                                                        PID:1072
                                                                                                      • C:\Windows\system32\tskill.exe
                                                                                                        tskill /A kav*
                                                                                                        4⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:972
                                                                                                      • C:\Windows\system32\tskill.exe
                                                                                                        tskill /A kav
                                                                                                        4⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:380
                                                                                                      • C:\Windows\system32\tskill.exe
                                                                                                        tskill /A BLACKICE
                                                                                                        4⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:852
                                                                                                      • C:\Windows\system32\tskill.exe
                                                                                                        tskill /A cle
                                                                                                        4⤵
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:2268
                                                                                                  • C:\Users\Admin\services32.exe
                                                                                                    "C:\Users\Admin\services32.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3104
                                                                                                  • C:\Users\Admin\svchost32.exe
                                                                                                    "C:\Users\Admin\svchost32.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                    PID:4008
                                                                                                  • C:\Users\Admin\system32.exe
                                                                                                    "C:\Users\Admin\system32.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks computer location settings
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4760
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks computer location settings
                                                                                                      PID:848
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\4186feeda5\
                                                                                                        4⤵
                                                                                                          PID:2196
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\4186feeda5\
                                                                                                            5⤵
                                                                                                              PID:2464
                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN ftewk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe" /F
                                                                                                            4⤵
                                                                                                            • Creates scheduled task(s)
                                                                                                            PID:3896
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4760 -s 864
                                                                                                          3⤵
                                                                                                          • Program crash
                                                                                                          PID:456
                                                                                                      • C:\Users\Admin\windows_7_extreme.exe
                                                                                                        "C:\Users\Admin\windows_7_extreme.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Enumerates connected drives
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:5036
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4760 -ip 4760
                                                                                                      1⤵
                                                                                                        PID:1468
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:3304
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3304 -s 496
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:2576
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3304 -ip 3304
                                                                                                        1⤵
                                                                                                          PID:2236

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Execution

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Persistence

                                                                                                        Modify Existing Service

                                                                                                        1
                                                                                                        T1031

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1060

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Privilege Escalation

                                                                                                        Scheduled Task

                                                                                                        1
                                                                                                        T1053

                                                                                                        Defense Evasion

                                                                                                        Modify Registry

                                                                                                        1
                                                                                                        T1112

                                                                                                        Discovery

                                                                                                        Query Registry

                                                                                                        2
                                                                                                        T1012

                                                                                                        System Information Discovery

                                                                                                        3
                                                                                                        T1082

                                                                                                        Peripheral Device Discovery

                                                                                                        1
                                                                                                        T1120

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe
                                                                                                          Filesize

                                                                                                          326KB

                                                                                                          MD5

                                                                                                          38affbc2e16fc5da92cca17ddc669372

                                                                                                          SHA1

                                                                                                          24d9518d25853552b496ce5626913eaf44f1ae9a

                                                                                                          SHA256

                                                                                                          4a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f

                                                                                                          SHA512

                                                                                                          fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe
                                                                                                          Filesize

                                                                                                          326KB

                                                                                                          MD5

                                                                                                          38affbc2e16fc5da92cca17ddc669372

                                                                                                          SHA1

                                                                                                          24d9518d25853552b496ce5626913eaf44f1ae9a

                                                                                                          SHA256

                                                                                                          4a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f

                                                                                                          SHA512

                                                                                                          fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4186feeda5\ftewk.exe
                                                                                                          Filesize

                                                                                                          326KB

                                                                                                          MD5

                                                                                                          38affbc2e16fc5da92cca17ddc669372

                                                                                                          SHA1

                                                                                                          24d9518d25853552b496ce5626913eaf44f1ae9a

                                                                                                          SHA256

                                                                                                          4a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f

                                                                                                          SHA512

                                                                                                          fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8A00.tmp\8A01.tmp\8A02.bat
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          7705e93746d9943208b5b2eec0ab7894

                                                                                                          SHA1

                                                                                                          91784e04b65c3ff0c8ffd940ea5928cb7153119d

                                                                                                          SHA256

                                                                                                          c761e7ee00239460bba3b0ba8b1cde6d32adba765465aff2fd97a3aac7be6789

                                                                                                          SHA512

                                                                                                          4255d61bf217b7217badb317fbf14a3e0a835d5f54f44a34b7256953c464bc68858b0dd6df7406430e71b4b9065580c134537c60515871991ab65b08106e622d

                                                                                                        • C:\Users\Admin\service32.exe
                                                                                                          Filesize

                                                                                                          99KB

                                                                                                          MD5

                                                                                                          adfe04204c8ffee48851fb7b1770a407

                                                                                                          SHA1

                                                                                                          b0db70c025b899fee56a1544111f2660100aa449

                                                                                                          SHA256

                                                                                                          7d7fb8d26e3a8cf4d2bf48f1ec3ca95443cb34c48167057395ec0fddf1ecc4ba

                                                                                                          SHA512

                                                                                                          a1a8a8d859d9d85fbb8bfc4cd249a71608e90e35bf692fb88746e5084ccc2f10ffc50eceb67aff4c8f7853aa96010d91fc72d7d0f6c26ba2f6e74ec5eb2ec9ab

                                                                                                        • C:\Users\Admin\service32.exe
                                                                                                          Filesize

                                                                                                          99KB

                                                                                                          MD5

                                                                                                          adfe04204c8ffee48851fb7b1770a407

                                                                                                          SHA1

                                                                                                          b0db70c025b899fee56a1544111f2660100aa449

                                                                                                          SHA256

                                                                                                          7d7fb8d26e3a8cf4d2bf48f1ec3ca95443cb34c48167057395ec0fddf1ecc4ba

                                                                                                          SHA512

                                                                                                          a1a8a8d859d9d85fbb8bfc4cd249a71608e90e35bf692fb88746e5084ccc2f10ffc50eceb67aff4c8f7853aa96010d91fc72d7d0f6c26ba2f6e74ec5eb2ec9ab

                                                                                                        • C:\Users\Admin\services32.exe
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                          MD5

                                                                                                          9fec413d7e5cb7dd9ddac94988a1b222

                                                                                                          SHA1

                                                                                                          416e0310942f5f0c9d87e8ba50ea916cd8364c0f

                                                                                                          SHA256

                                                                                                          6cf4fd07962aa1ca5df3f2b05462eb561a09f4419fbcdaaafbd9ff7e965e1ce4

                                                                                                          SHA512

                                                                                                          51d42b8cadac3c863d6403b3360e8f7942e77cb8817767dcbe2096475d114568272bd4f22110aa5fd4cf3330fc69fcc5f71094624554da956698d7662a746f66

                                                                                                        • C:\Users\Admin\services32.exe
                                                                                                          Filesize

                                                                                                          40KB

                                                                                                          MD5

                                                                                                          9fec413d7e5cb7dd9ddac94988a1b222

                                                                                                          SHA1

                                                                                                          416e0310942f5f0c9d87e8ba50ea916cd8364c0f

                                                                                                          SHA256

                                                                                                          6cf4fd07962aa1ca5df3f2b05462eb561a09f4419fbcdaaafbd9ff7e965e1ce4

                                                                                                          SHA512

                                                                                                          51d42b8cadac3c863d6403b3360e8f7942e77cb8817767dcbe2096475d114568272bd4f22110aa5fd4cf3330fc69fcc5f71094624554da956698d7662a746f66

                                                                                                        • C:\Users\Admin\svchost32.exe
                                                                                                          Filesize

                                                                                                          548KB

                                                                                                          MD5

                                                                                                          00f0626488ae3052737b0620ec73f62c

                                                                                                          SHA1

                                                                                                          3315c50c894cec9298b1021015df22b99fb2678b

                                                                                                          SHA256

                                                                                                          7b8bbaab3614d71120895c684feebb5e0ecda47367fa967e7133966744ba575b

                                                                                                          SHA512

                                                                                                          a1d5ba849c866426e3760725d113e0c31fdff30c9b2c6a0391320c49df0d060f851d88fb9be1220b8c99a6ca88442b520159709ea49acd3175bc4ff9f327b3bb

                                                                                                        • C:\Users\Admin\svchost32.exe
                                                                                                          Filesize

                                                                                                          548KB

                                                                                                          MD5

                                                                                                          00f0626488ae3052737b0620ec73f62c

                                                                                                          SHA1

                                                                                                          3315c50c894cec9298b1021015df22b99fb2678b

                                                                                                          SHA256

                                                                                                          7b8bbaab3614d71120895c684feebb5e0ecda47367fa967e7133966744ba575b

                                                                                                          SHA512

                                                                                                          a1d5ba849c866426e3760725d113e0c31fdff30c9b2c6a0391320c49df0d060f851d88fb9be1220b8c99a6ca88442b520159709ea49acd3175bc4ff9f327b3bb

                                                                                                        • C:\Users\Admin\system32.exe
                                                                                                          Filesize

                                                                                                          326KB

                                                                                                          MD5

                                                                                                          38affbc2e16fc5da92cca17ddc669372

                                                                                                          SHA1

                                                                                                          24d9518d25853552b496ce5626913eaf44f1ae9a

                                                                                                          SHA256

                                                                                                          4a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f

                                                                                                          SHA512

                                                                                                          fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51

                                                                                                        • C:\Users\Admin\system32.exe
                                                                                                          Filesize

                                                                                                          326KB

                                                                                                          MD5

                                                                                                          38affbc2e16fc5da92cca17ddc669372

                                                                                                          SHA1

                                                                                                          24d9518d25853552b496ce5626913eaf44f1ae9a

                                                                                                          SHA256

                                                                                                          4a411282069d6c0a4f7279147f528d55d27caac45cd48ca7d705f517f0cc0d6f

                                                                                                          SHA512

                                                                                                          fbcb551eb0d9b762e9ec788f60c6bb628586826fecdcd98c5270da3af7239c2f5f3ae61085b838462be089fa07a04a7d45062bc9b5925549a9012138adbfcb51

                                                                                                        • C:\Users\Admin\windows_7_extreme.exe
                                                                                                          Filesize

                                                                                                          26.8MB

                                                                                                          MD5

                                                                                                          8f9ccbdb647d6a7ff0c693a2700727aa

                                                                                                          SHA1

                                                                                                          5a703b7fd91ade87e63ecfe890e49761d596b1eb

                                                                                                          SHA256

                                                                                                          9df418c9b62ae059279babe614a6649d7a714ef12c06f11f104f33155d7a2b7d

                                                                                                          SHA512

                                                                                                          1a2311734d5bfffd951fc89a0970c05b46b8fce46e1de86e1d47fcd83e443740dd64a0d08acbc70969deb8ae5dd993c4d358c47ad0b90e3e60d32b5e23bfb10c

                                                                                                        • C:\Users\Admin\windows_7_extreme.exe
                                                                                                          Filesize

                                                                                                          26.8MB

                                                                                                          MD5

                                                                                                          8f9ccbdb647d6a7ff0c693a2700727aa

                                                                                                          SHA1

                                                                                                          5a703b7fd91ade87e63ecfe890e49761d596b1eb

                                                                                                          SHA256

                                                                                                          9df418c9b62ae059279babe614a6649d7a714ef12c06f11f104f33155d7a2b7d

                                                                                                          SHA512

                                                                                                          1a2311734d5bfffd951fc89a0970c05b46b8fce46e1de86e1d47fcd83e443740dd64a0d08acbc70969deb8ae5dd993c4d358c47ad0b90e3e60d32b5e23bfb10c

                                                                                                        • memory/212-208-0x0000000000000000-mapping.dmp
                                                                                                        • memory/380-189-0x0000000000000000-mapping.dmp
                                                                                                        • memory/408-203-0x0000000000000000-mapping.dmp
                                                                                                        • memory/840-130-0x0000000000000000-mapping.dmp
                                                                                                        • memory/848-215-0x00000000006F8000-0x0000000000716000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/848-172-0x0000000000000000-mapping.dmp
                                                                                                        • memory/848-216-0x0000000000400000-0x0000000000480000-memory.dmp
                                                                                                          Filesize

                                                                                                          512KB

                                                                                                        • memory/852-187-0x0000000000000000-mapping.dmp
                                                                                                        • memory/972-190-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1072-192-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1088-170-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1132-168-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1260-166-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1296-141-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1600-167-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1620-163-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1624-182-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1628-169-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1728-184-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1824-161-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2040-207-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2128-181-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2188-209-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2268-186-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2476-185-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2592-183-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2604-211-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2660-171-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3064-179-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3084-206-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3104-159-0x0000000002CB0000-0x0000000002CBE000-memory.dmp
                                                                                                          Filesize

                                                                                                          56KB

                                                                                                        • memory/3104-149-0x0000000001360000-0x0000000001382000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/3104-145-0x00007FFC16140000-0x00007FFC16C01000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/3104-143-0x0000000000A30000-0x0000000000A3E000-memory.dmp
                                                                                                          Filesize

                                                                                                          56KB

                                                                                                        • memory/3104-134-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3104-160-0x0000000002E80000-0x0000000002E9A000-memory.dmp
                                                                                                          Filesize

                                                                                                          104KB

                                                                                                        • memory/3116-194-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3160-213-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3264-205-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3304-225-0x00000000006FC000-0x000000000071A000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/3304-226-0x0000000000400000-0x0000000000480000-memory.dmp
                                                                                                          Filesize

                                                                                                          512KB

                                                                                                        • memory/3332-195-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3380-196-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3400-148-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3604-197-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3692-133-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3936-212-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3980-200-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3992-193-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4000-158-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4004-214-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4008-137-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4008-153-0x0000000000869000-0x00000000008A9000-memory.dmp
                                                                                                          Filesize

                                                                                                          256KB

                                                                                                        • memory/4008-155-0x00000000007D0000-0x0000000000817000-memory.dmp
                                                                                                          Filesize

                                                                                                          284KB

                                                                                                        • memory/4008-157-0x0000000000400000-0x000000000050C000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/4012-165-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4024-201-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4036-198-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4080-202-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4116-221-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4152-180-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4204-218-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4240-142-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4280-188-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4312-191-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4424-210-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4432-204-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4524-162-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4588-220-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4736-173-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4760-144-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4760-176-0x0000000000759000-0x0000000000777000-memory.dmp
                                                                                                          Filesize

                                                                                                          120KB

                                                                                                        • memory/4760-177-0x00000000005C0000-0x00000000005F8000-memory.dmp
                                                                                                          Filesize

                                                                                                          224KB

                                                                                                        • memory/4760-178-0x0000000000400000-0x0000000000480000-memory.dmp
                                                                                                          Filesize

                                                                                                          512KB

                                                                                                        • memory/4776-219-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4792-164-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5008-199-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5036-156-0x0000000002040000-0x0000000002050000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/5036-222-0x0000000002040000-0x0000000002050000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/5036-223-0x0000000002040000-0x0000000002050000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/5036-150-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5036-154-0x0000000002040000-0x0000000002050000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/5040-217-0x0000000000000000-mapping.dmp