Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-06-2022 13:17

General

  • Target

    mkv.ps1

  • Size

    1.0MB

  • MD5

    e579b1afc9c6bf6f25f461fc8f96c349

  • SHA1

    c6b10e55440832e2b9877c05e77b2c93585f507d

  • SHA256

    249fa3bc0b500df45b167912505c5edffeac8681e3d4708e92e97340f155da67

  • SHA512

    683804fdbda25be2763726d49ee0186959c7e2d3b855c53ff74d42c6601c18cde7e1b8db547d11accbd34f3c326bcc8b43ebe71284cd5f681b855932bf34d12a

Malware Config

Extracted

Family

recordbreaker

C2

http://136.244.65.99/

http://140.82.52.55/

Extracted

Family

arkei

Botnet

Default

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • RecordBreaker

    RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.

  • suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

    suricata: ET MALWARE Base64 Encoded Stealer Config from Server - APPDATA or USERPROFILE Environment Variable M4

  • suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\mkv.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Users\Public\wln.exe
      "C:\Users\Public\wln.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Public\wln.exe
        "C:\Users\Public\wln.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3560
        • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2068
          • C:\Users\Admin\AppData\Roaming\fcvtee.exe
            "C:\Users\Admin\AppData\Roaming\fcvtee.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3648
            • C:\Users\Admin\AppData\Roaming\fcvtee.exe
              "C:\Users\Admin\AppData\Roaming\fcvtee.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              • Suspicious use of WriteProcessMemory
              PID:5048
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Roaming\fcvtee.exe" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4184
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 5
                  8⤵
                  • Delays execution with timeout.exe
                  PID:936
          • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
            "C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe"
            5⤵
            • Executes dropped EXE
            PID:4176
        • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:4784
        • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:436
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4352
          • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
            C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
            5⤵
            • Executes dropped EXE
            PID:3972
          • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
            C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
            5⤵
            • Executes dropped EXE
            PID:4392
        • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
          "C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe" 0
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5000
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1020
          • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
            "C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1348
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwADsAIABTAGUAdAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAJwBDADoAXAAnAA==
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3168
            • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
              6⤵
              • Executes dropped EXE
              PID:4700
          • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
            C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
            5⤵
            • Executes dropped EXE
            PID:3504

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • C:\ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    266be7abad706d892619ee6f23f96cd0

    SHA1

    00c7c2aa28422278bdfa34220f98d8c072440316

    SHA256

    1171c678901572b8fb1233d739bdc49165abcca4e84cfed9a091bc7d523569d6

    SHA512

    f6775eabc519cf6b9a8153c134af633232c5d323b399c378cd3418f7a34faa08a71a76062be92c7a58aa9117f02d130752b3890ec5d9efe0ea4fe528535c046f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    df4d87b6845d3fddf6e659396aea0757

    SHA1

    a636715074a17bb786eca83543fb685219f23f57

    SHA256

    0ea4203b826c4795e76f169fb364d512d3b03426c1e82719c6ec3b3446187f70

    SHA512

    df4d70ef157b2dafce200cea052f0509d821d14f5cbcf7704149275a3e863ed7bfcda8d7f91b5539aa899c902a5743d13bc01f07797f4b0b564cefff5c36b7c4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    cd40eb883364468fd562f10be662caf9

    SHA1

    b8520249bf3ccd820bea10dbb52945c2b10c50c9

    SHA256

    310c88269422a08480987eb09971eb545cc4e8edb00f0f85c30397d072653ae0

    SHA512

    e6876a671389580241f5153dbc0a6e822e08e871e944503de62c3113ffe67397cd28fe5775e25aad5c8cf0bf24cbdf8c908a491ebcec31da8a6879006ca53b1c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    cd40eb883364468fd562f10be662caf9

    SHA1

    b8520249bf3ccd820bea10dbb52945c2b10c50c9

    SHA256

    310c88269422a08480987eb09971eb545cc4e8edb00f0f85c30397d072653ae0

    SHA512

    e6876a671389580241f5153dbc0a6e822e08e871e944503de62c3113ffe67397cd28fe5775e25aad5c8cf0bf24cbdf8c908a491ebcec31da8a6879006ca53b1c

  • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
    Filesize

    21KB

    MD5

    f35a031075f711d05262e547d028ae86

    SHA1

    9c9e3bdf907fcfa959910cd9c752e297765ccf80

    SHA256

    3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

    SHA512

    ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

  • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
    Filesize

    21KB

    MD5

    f35a031075f711d05262e547d028ae86

    SHA1

    9c9e3bdf907fcfa959910cd9c752e297765ccf80

    SHA256

    3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

    SHA512

    ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

  • C:\Users\Admin\AppData\Local\Temp\Fvmidruhvvwkpvmfzdjkqkyhgrn.exe
    Filesize

    21KB

    MD5

    f35a031075f711d05262e547d028ae86

    SHA1

    9c9e3bdf907fcfa959910cd9c752e297765ccf80

    SHA256

    3c0c5786499c54c8f99e689f7e1bfc129e4d10c3de58c7917fc73044e12346b9

    SHA512

    ff5235e388cc82f45e2dda4e93b66f752789b6cda1b6a4076af0171ab88ea422e8309a0f85abfa2d2e8ed5a760c3d83c4ec13fea9b566c0dd470a5c64c1a8a30

  • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
    Filesize

    772KB

    MD5

    d946c183fd128b4acf88d83ee89d79d3

    SHA1

    6f35da72f339c7101e93a7adada27d24902db598

    SHA256

    529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

    SHA512

    793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

  • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
    Filesize

    772KB

    MD5

    d946c183fd128b4acf88d83ee89d79d3

    SHA1

    6f35da72f339c7101e93a7adada27d24902db598

    SHA256

    529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

    SHA512

    793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

  • C:\Users\Admin\AppData\Local\Temp\bvcfsds.exe
    Filesize

    772KB

    MD5

    d946c183fd128b4acf88d83ee89d79d3

    SHA1

    6f35da72f339c7101e93a7adada27d24902db598

    SHA256

    529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

    SHA512

    793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

  • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
    Filesize

    772KB

    MD5

    d946c183fd128b4acf88d83ee89d79d3

    SHA1

    6f35da72f339c7101e93a7adada27d24902db598

    SHA256

    529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

    SHA512

    793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

  • C:\Users\Admin\AppData\Local\Temp\bvdeasfsds.exe
    Filesize

    772KB

    MD5

    d946c183fd128b4acf88d83ee89d79d3

    SHA1

    6f35da72f339c7101e93a7adada27d24902db598

    SHA256

    529586cbbd8586d7f33a3ea9bdd517b7ead617b4e12165106e81e4bfad859474

    SHA512

    793727b08b92df108144308a7ac798e55ba35742308db18466cce6caa564b6c1cb5b0fece2850511450f69e497df1dba49a9cb3a0ff17b4f9cc27e05ef2fcd62

  • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\vnbdfgfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Local\Temp\xcvtreygfsds.exe
    Filesize

    768KB

    MD5

    63645a9e1f5e77ba3c75366f3a14ab87

    SHA1

    ed1497c47dc283118bbc57d49cd9f354785cf73d

    SHA256

    2ced9b36b931b73b1d325bececd01f0e4fa6bd0fff98f8b76f2f45b473311cd0

    SHA512

    4efce16194322c1288603ccd4ab6507fa5905debb137ce9b200e7a76e2c041c2d2aa720061b0679f2dfb5c21a668e12fe5eeb5fe99542f5a88d4bcdf103296f0

  • C:\Users\Admin\AppData\Roaming\fcvtee.exe
    Filesize

    392KB

    MD5

    32ab5685131d8bcfa172bf165adf9338

    SHA1

    5e3b167bc66a15c246a8f29f7b634cbe52731319

    SHA256

    2a0dc11c02495205fadbbb4a5a5304a9e77fd079dcab58daa04804a59e4cc87e

    SHA512

    c6a48a49427a260510f08e8fd93a626445e69659c6e60364308163c92866ed43f163fee3e3f44951466457331eb0804d6e97ba623cfab20b7ef52e74c5c3e437

  • C:\Users\Admin\AppData\Roaming\fcvtee.exe
    Filesize

    392KB

    MD5

    32ab5685131d8bcfa172bf165adf9338

    SHA1

    5e3b167bc66a15c246a8f29f7b634cbe52731319

    SHA256

    2a0dc11c02495205fadbbb4a5a5304a9e77fd079dcab58daa04804a59e4cc87e

    SHA512

    c6a48a49427a260510f08e8fd93a626445e69659c6e60364308163c92866ed43f163fee3e3f44951466457331eb0804d6e97ba623cfab20b7ef52e74c5c3e437

  • C:\Users\Admin\AppData\Roaming\fcvtee.exe
    Filesize

    392KB

    MD5

    32ab5685131d8bcfa172bf165adf9338

    SHA1

    5e3b167bc66a15c246a8f29f7b634cbe52731319

    SHA256

    2a0dc11c02495205fadbbb4a5a5304a9e77fd079dcab58daa04804a59e4cc87e

    SHA512

    c6a48a49427a260510f08e8fd93a626445e69659c6e60364308163c92866ed43f163fee3e3f44951466457331eb0804d6e97ba623cfab20b7ef52e74c5c3e437

  • C:\Users\Public\wln.exe
    Filesize

    760KB

    MD5

    52931d9a01445d7ea4b1897cfb72ddf5

    SHA1

    f983656de545f8b69eda2857e3ae118a920c973b

    SHA256

    75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

    SHA512

    154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

  • C:\Users\Public\wln.exe
    Filesize

    760KB

    MD5

    52931d9a01445d7ea4b1897cfb72ddf5

    SHA1

    f983656de545f8b69eda2857e3ae118a920c973b

    SHA256

    75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

    SHA512

    154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

  • C:\Users\Public\wln.exe
    Filesize

    760KB

    MD5

    52931d9a01445d7ea4b1897cfb72ddf5

    SHA1

    f983656de545f8b69eda2857e3ae118a920c973b

    SHA256

    75b12bc702c0e0411aa2bff87708e8aac03b299a11e46fc893dd214f6b00ca57

    SHA512

    154aff7ffca5a6636b0248f7fedeeba8d55ed49ccd8c253e9be724d77c5b36317aefa076fac4f63aa30485e64129dd9a959dfdbf10f8067a3c5854f7645f6feb

  • memory/436-162-0x0000000000640000-0x0000000000706000-memory.dmp
    Filesize

    792KB

  • memory/436-166-0x0000000004F90000-0x0000000005006000-memory.dmp
    Filesize

    472KB

  • memory/436-159-0x0000000000000000-mapping.dmp
  • memory/436-203-0x0000000005840000-0x00000000058D2000-memory.dmp
    Filesize

    584KB

  • memory/436-199-0x0000000005440000-0x000000000545E000-memory.dmp
    Filesize

    120KB

  • memory/436-177-0x0000000005470000-0x0000000005522000-memory.dmp
    Filesize

    712KB

  • memory/936-202-0x0000000000000000-mapping.dmp
  • memory/1020-220-0x0000000007B60000-0x0000000007BF6000-memory.dmp
    Filesize

    600KB

  • memory/1020-221-0x0000000007B00000-0x0000000007B0E000-memory.dmp
    Filesize

    56KB

  • memory/1020-218-0x0000000006BC0000-0x0000000006BDE000-memory.dmp
    Filesize

    120KB

  • memory/1020-217-0x0000000073CF0000-0x0000000073D3C000-memory.dmp
    Filesize

    304KB

  • memory/1020-219-0x0000000007950000-0x000000000795A000-memory.dmp
    Filesize

    40KB

  • memory/1020-206-0x0000000005050000-0x0000000005086000-memory.dmp
    Filesize

    216KB

  • memory/1020-212-0x00000000065D0000-0x00000000065EE000-memory.dmp
    Filesize

    120KB

  • memory/1020-205-0x0000000000000000-mapping.dmp
  • memory/1020-210-0x0000000005DD0000-0x0000000005E36000-memory.dmp
    Filesize

    408KB

  • memory/1020-222-0x00000000082B0000-0x00000000082CA000-memory.dmp
    Filesize

    104KB

  • memory/1020-214-0x0000000006A70000-0x0000000006A8A000-memory.dmp
    Filesize

    104KB

  • memory/1348-224-0x0000000000000000-mapping.dmp
  • memory/1348-229-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/2068-144-0x0000000000000000-mapping.dmp
  • memory/2068-171-0x00000000033D0000-0x00000000033D8000-memory.dmp
    Filesize

    32KB

  • memory/2612-140-0x0000000002250000-0x0000000002255000-memory.dmp
    Filesize

    20KB

  • memory/2612-132-0x0000000000000000-mapping.dmp
  • memory/2912-130-0x000002C79CBE0000-0x000002C79CC02000-memory.dmp
    Filesize

    136KB

  • memory/2912-135-0x00007FFABB530000-0x00007FFABBFF1000-memory.dmp
    Filesize

    10.8MB

  • memory/2912-131-0x00007FFABB530000-0x00007FFABBFF1000-memory.dmp
    Filesize

    10.8MB

  • memory/3168-244-0x0000000000000000-mapping.dmp
  • memory/3168-246-0x000000006FA70000-0x000000006FABC000-memory.dmp
    Filesize

    304KB

  • memory/3504-232-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3504-239-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3504-235-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3504-230-0x0000000000000000-mapping.dmp
  • memory/3560-143-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/3560-138-0x0000000000000000-mapping.dmp
  • memory/3560-167-0x0000000000400000-0x0000000000405000-memory.dmp
    Filesize

    20KB

  • memory/3648-174-0x0000000000820000-0x0000000000826000-memory.dmp
    Filesize

    24KB

  • memory/3648-149-0x0000000000000000-mapping.dmp
  • memory/3972-231-0x0000000000000000-mapping.dmp
  • memory/4176-169-0x0000000000000000-mapping.dmp
  • memory/4176-175-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/4184-200-0x0000000000000000-mapping.dmp
  • memory/4352-223-0x0000000007AD0000-0x0000000007AD8000-memory.dmp
    Filesize

    32KB

  • memory/4352-207-0x0000000005870000-0x0000000005E98000-memory.dmp
    Filesize

    6.2MB

  • memory/4352-204-0x0000000000000000-mapping.dmp
  • memory/4352-213-0x0000000007D30000-0x00000000083AA000-memory.dmp
    Filesize

    6.5MB

  • memory/4352-208-0x0000000005690000-0x00000000056B2000-memory.dmp
    Filesize

    136KB

  • memory/4352-216-0x0000000073CF0000-0x0000000073D3C000-memory.dmp
    Filesize

    304KB

  • memory/4352-215-0x0000000007580000-0x00000000075B2000-memory.dmp
    Filesize

    200KB

  • memory/4352-209-0x0000000005EA0000-0x0000000005F06000-memory.dmp
    Filesize

    408KB

  • memory/4392-243-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/4392-237-0x0000000000000000-mapping.dmp
  • memory/4700-252-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4700-247-0x0000000000000000-mapping.dmp
  • memory/4700-248-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4700-251-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/4784-154-0x0000000000000000-mapping.dmp
  • memory/5000-163-0x0000000000000000-mapping.dmp
  • memory/5000-168-0x0000000005D10000-0x0000000005D60000-memory.dmp
    Filesize

    320KB

  • memory/5048-201-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB

  • memory/5048-172-0x0000000000000000-mapping.dmp
  • memory/5048-178-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/5048-176-0x0000000000400000-0x000000000043D000-memory.dmp
    Filesize

    244KB