Analysis

  • max time kernel
    158s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 18:37

General

  • Target

    3adaabeda3a540e11c8eb63b542f0256c7420d760f003f42a43f917daf68ac35.exe

  • Size

    1.2MB

  • MD5

    4d40f2a1fb313801f2bc3cc7a9af901d

  • SHA1

    11c1bfd048790182f0b7e9e1625705b371d32508

  • SHA256

    3adaabeda3a540e11c8eb63b542f0256c7420d760f003f42a43f917daf68ac35

  • SHA512

    a5b3d864bb197da46da99a51d1f11c6abf54e900e2e8dfe20b60b3649ca305c9d8d8843928df47ddb4c0b829f627821ac8673bc1614f31ef28e280151ce2d0d4

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Drops startup file 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3adaabeda3a540e11c8eb63b542f0256c7420d760f003f42a43f917daf68ac35.exe
    "C:\Users\Admin\AppData\Local\Temp\3adaabeda3a540e11c8eb63b542f0256c7420d760f003f42a43f917daf68ac35.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops startup file
    • Enumerates connected drives
    • Drops autorun.inf file
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3132
    • C:\Windows\SysWOW64\HelpMe.exe
      C:\Windows\system32\HelpMe.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Drops startup file
      • Enumerates connected drives
      • Drops autorun.inf file
      • Drops file in System32 directory
      PID:3504

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\desktop.ini.exe
    Filesize

    1.2MB

    MD5

    f0637442bbcd5bfc06ee46cd2dc23352

    SHA1

    2d31fa4306143f6f1f9597312db8e0933900c0b9

    SHA256

    ca9c96abcfb4540b7c124f5dcbf2d01805638cf7e6ae3528af4ba7c094528ff5

    SHA512

    2754298fcd1a326b43aa9dffcb105bd6b50e0ac2f181c80b8e18e23c8bd4f72b11a7918cfb423c9bcf1d0241c3fb19eb73a1697682a539f062b48e447b04abd7

  • C:\AutoRun.exe
    Filesize

    1.2MB

    MD5

    4d40f2a1fb313801f2bc3cc7a9af901d

    SHA1

    11c1bfd048790182f0b7e9e1625705b371d32508

    SHA256

    3adaabeda3a540e11c8eb63b542f0256c7420d760f003f42a43f917daf68ac35

    SHA512

    a5b3d864bb197da46da99a51d1f11c6abf54e900e2e8dfe20b60b3649ca305c9d8d8843928df47ddb4c0b829f627821ac8673bc1614f31ef28e280151ce2d0d4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    29db42a2e6ffb59cdd29bde1e734947d

    SHA1

    d796c709f85bd09f61f45265b3469ad7267da67e

    SHA256

    12e44a2f37f5126c5db5fcf958e73872b99e24ac99f68051099a69785fc3837f

    SHA512

    47ea4e3186d5599a58473c664b2601d922afdb0fef1bb0acf4c5bbc148b5d75395a353a66fcd51261921d8fc92a171b5600ecd84419569f6703f844c2537e554

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    29db42a2e6ffb59cdd29bde1e734947d

    SHA1

    d796c709f85bd09f61f45265b3469ad7267da67e

    SHA256

    12e44a2f37f5126c5db5fcf958e73872b99e24ac99f68051099a69785fc3837f

    SHA512

    47ea4e3186d5599a58473c664b2601d922afdb0fef1bb0acf4c5bbc148b5d75395a353a66fcd51261921d8fc92a171b5600ecd84419569f6703f844c2537e554

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    fb15a56637ad7c4cad9996f8b518c636

    SHA1

    bb0420391a3d735c8f84931b3b17ed28a0f6e7dc

    SHA256

    bdcef7dbad2f63384f72148dc06257395af7380e222e23d56d2a31e6721621aa

    SHA512

    8447e821f658875cff00fc65f1b50fd33d258b80ea3b6852d64cb0c4952b040673c0cdb0b4e3aefdd027de9c0a60c9326648d6e5f78d2cb4047e66aee69e4719

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    cd061ee5714f4766e2e19eb8f4f5400e

    SHA1

    44029c1127da51828f781ec3ef358c343a5a3b3a

    SHA256

    5956339a0105762b0df445c7014a0ea4bdca347d94717e9b50b8ea5063689fd9

    SHA512

    c897973fe1694a59958a07820dd1cff0d8795c787b6414bc721f636031a908ddc43994c29abd957d6dde3555864a18564b8f2cc156c2c84d2553c97e60494bb1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    d13e81b821f0d71a79b232092488a0d2

    SHA1

    a927846323b859c1f0dfa5457bb0b50c6a90b45a

    SHA256

    2b531973c5b28dcad4ffac6826b36ae718371dcc269b8d245e2927226ce5ed37

    SHA512

    21bb10b13b904c216d4073874fc4184d4b67bae5d6e99ca11e969570f793b7e4fbcca9e1e630ffb5f4678ab8ddcfd181fae1e35f3e3ad19f8690af3ce7ff6e68

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    317bba12b83371795e416a59257000bb

    SHA1

    d74f58d16df1dd68a3566285ae19655c1f1c7d2a

    SHA256

    1a07c977f3e3d6d0ef8e2e99229bb8c30d00eae21aee25ee20d68c3c326124f4

    SHA512

    fa16e6e2dbfd677312aa3ea4b4710156896adb8326c52ea149e8a8b3d6fd0c15288ecc07fa10a76669ce973ddf1e39bf23b2ddd4684c5b308519cac8c153f681

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    5ec96ec8fba047d85d41cf4061467f8b

    SHA1

    383e85f0192ab341899f80aa22ad9b4f666b0452

    SHA256

    b05ec8c176ea260b9e5bbb8061a43be93b5ffbb397f090236f555ae0e4330deb

    SHA512

    8ea6d11bfa3c2179c613b4a039ff89b26c9e9afc45529231f83c06ecbb9e6a625daf3c03a1b835922da071f2e633118d4f7c78c6919a4f046fc52b229a450063

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    0237f109ff6d1a5eae07a439cc1dfd04

    SHA1

    072d96ce7e90df5ff761567ebe6b7d1f333ff10d

    SHA256

    ca81cd6ac11ed3b49dd1ad01d17387fb7203ef4ec284d428ad95912581c26a34

    SHA512

    47e8435d8f8307d063bec562b3b51275bb18cb854b9e215526873f71b0375bb7359afdc80013db717da092ca0475b8a1f1e4b67eb4506d54a09b7b7d44b51150

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    9fc1b971d617c047799dad7d9ea03752

    SHA1

    c9834b01c5f371505c515c3a99b077a64de227b0

    SHA256

    e6b227becfd00c85a55da6ef2777b1a0b6983316760acb7f107933f5f5527105

    SHA512

    aa81379a94eeec7d6fe5eda62ba742fb5edf37bdf02ba2444bab900565bf25b44ee3fa8ee05dfd56a35d71ab25171e28045c368545a615eb69f3de92a8a9a984

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    f3c1f331222b94961cf85d868f4a7c2a

    SHA1

    934f7f687e56d16fb2fb1c181c4d1274f64d16d0

    SHA256

    0147234d389202613029e3d561e2eef8b87b5fe6b0196023c9f9322febd3ede1

    SHA512

    f644f704d4ee736b3f134bec4632a4bfadf904ce8bcd804e92a1c88bd7f5a2ddbf2d3336d7413d6fff336eaeb80fb48cd507e542cd0ff4d09a1243775ffc8b56

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    646288b9189e480c6a630633393eff85

    SHA1

    f0a10698a988755c1b6c10523582108300414e44

    SHA256

    7b380e7098ad147c7b8a9c089ee11d595fe4151c50c22d96bb17b8e01a94096d

    SHA512

    c1efe6d4ebc79bb3a3828a11ba444601aeb3a833159cb6b95c7402c04bb5872e416ecb5354dc8781c4ef52c4df0925fc887e969e6e6f778a35ddda6b58826fcf

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    7679c2380c1513a8cb0f2e39fed695c7

    SHA1

    1edc7be2fa41c36c09353f08c61288633bea6a12

    SHA256

    de4b49a829dbba8724b1c979090ec44728258ac370998b6da5ff5786823bdc1b

    SHA512

    7e5887d6ea203ef18e21b46ee092090c8c3d048401e9a93b75b73918e1b815239c447793a3af3acf31b526c82b56534bab6a003acb8e9bd0e949eec8b9dd2a9d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    25c487da39f62043872f51b7c49b4b45

    SHA1

    45e70c0a31273bea96500005f6a5f0db7736768b

    SHA256

    51917c6829b96b4eaf22ea247f2b9b65c9e9c053af811d242d13ecadabce1584

    SHA512

    d8c2e17f54387388b57e384d1725384adb0f7cbd32e5da4beb4782a6d945afc6aecdeccccf5a2a3edcdaf7875b622769b4d8e31d5c0697a9465594cad0ec291b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    0b2b7fe6462370a2e73048f4a1a02c51

    SHA1

    a25e47b0f3a242adc17c300c32f26f03630f4bb6

    SHA256

    6a668c4aad1e3ae7696f2e6425ee0674e3387bea185589346492aa1b84c87516

    SHA512

    b748759167890ad58b78b245ccb33ab09d0d68ea3b76f874f394cf8560c2c65ff658f8cccebf1ec84e68deeb5140a48121b740d8afb054e1ddd6b7bf34d0e8ef

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    9c8123c48b3bb7e82663cf30a0c1b42d

    SHA1

    2d596b5416effc18f52410dc9cdb6e2ec2bd4009

    SHA256

    d52b567662a4a110025a3a9322a759bd1948aea7ab16fbe7b78bad908aa86748

    SHA512

    b83f6e5292671cdc8a88537059554b39dd5b1c02efa9d1c5ba03198129e0b734241e3afeb34cd76a2afd0df6d0cac6f4517d96b22518cff115111929d572596b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    618cd92b7d99023f0c22260ba5477596

    SHA1

    d2685db872bd121f8296aa0cb7d4712c390def89

    SHA256

    993d161fb65d63959d2ca340207a1824555d72f3aa7ff84c6f6ee8adee7cc584

    SHA512

    9d6631636ef54786f0f8b5e9cdab616c9ec7eb2944050141499fc5dedbd5ddc6158fccd77def488694a1fa96821ab6c908fcdec6076361c7ecb26ae5f54b2448

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    15653f4e428c7c2e8cd67e9718aaa5cb

    SHA1

    783e999818a1c1f1b26b7989111e05c660dc1d76

    SHA256

    87053dc05391e524415ba13978f2ce41b54140e788e26612967dd83b7762fffd

    SHA512

    91302af848732c18d5ea7a381785658484cc431526da967144605f5ed5d0b6e4d4d4da0063c2f032a52783a8e268802d0e3a6fd2105a14902ba9dc85ba6bdda9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    806384c6f6f900cd815aac52179a40e4

    SHA1

    eb289e3d6dd27e7d179b1c49edf9fe5d71d3da7d

    SHA256

    7f520bea33b527b723b5b295aeaaf3ea945dee74c0960f4bd5c775de3c722bc7

    SHA512

    407b51fedf84a4955bc023fbaaec394b701b8e6988343fabfdb57e76ff305cab89cf1d49d6a2adc004e095b191a950e11cdd889ff0e866ea0758699332721342

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    9c0e61c6f692d146543a9c11a1f70dbc

    SHA1

    096787897b9e6e746aaeddad6d794d99c508c96e

    SHA256

    b64c3706e1e91145a958bef0a55970d92f339c2bb87d1569a6da5f4bfa319f89

    SHA512

    2e00c8c93726811208a459dcac4c23e9780f7d756c140f8492ed85e686d9d959dd4536f367923d4176e07ad99d24027f0a7119b95c474b795d4e30183acbf5c2

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    01e4c13374eb0bf14c8e114df744ae48

    SHA1

    15ca5ce3ced7d44453632e5546c7fb21e4fe47c4

    SHA256

    4704cb6f0ee0ca64b6e40ed3764ce42433e9f1eec19aecadf4554e392853e362

    SHA512

    e3f2e5d27ed37d4c56056f86f8d1f4b43a4ef0d2c07bad3c3e7e8d94b029e99b72643c13813ccb2589099135856fb98af6c552e53afbda0453a8ff78b2ed8719

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    30ebc0b6dfd0039cc9ccc209a1e4dabd

    SHA1

    d52a7abb7de4d74d5f3ece81a2461f8e7b500935

    SHA256

    65d97d930180759924e65135447177e5980c634f3c1c0ba345a0689cbc6d730c

    SHA512

    b7982b5b284b5fa92b3f26d0a524c5e592ff5ca9a07ed7d3e1aa329781ca3f0da5f215189b578a789a7a806f09671ed73ab857bbd37bd300ab72c1faf179cf57

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    f8975b4003fcdd8799abe8429785d837

    SHA1

    536e3ba9b1b863a8dd8dfbb7737af38c986809a9

    SHA256

    56d0384f1f36f95ccc830a0aee85f8b3eca986c537ab2c84c196ce111ae0af9a

    SHA512

    42c9b555e224864802eb7e4d1358781bec75709f8e0a7a7d8fecee5e4d127fe18ab93b0ca02a2d4ff9ed770ba3665a76827c0f0261fa0f4cd29d5bf06bd6e173

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    cdfcdd70ec5049abc20ff6aea98ab7c4

    SHA1

    925f1eec137971fa52239cdd68dd2f6f23ee1277

    SHA256

    d9b06d551f96e0a64eb42a07bfc30de481fcd1e9f8b34b2675663731349198a7

    SHA512

    dd56c99c1827ca6ed3078c081df4fa16f364c6299502281259fccc12d140603d612e18cf4b01fe09d7c39a8b1823587ecc460d882270cb7cdaf5c4f9f22f0b19

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    65ecebb26f46c20de92c5d83e27ba65b

    SHA1

    bfc72f10b56e3db0f50f0bb1b698123209e821b4

    SHA256

    deace163fac63951cdcb7cfaeb7227143633944024a76bcfef7e28472cfd7d7e

    SHA512

    89903cb220e51c41e7a6da8fe75b03fd47590ddf00396125b4123b28671963980d12d41e85b1bd8c642d085d2cf1270cea88227a269de01871247c8b0a87afb9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    46a5a8a121be0790c60ea03a7d31a6ec

    SHA1

    9c071cfe1b704b1d20f1c81f0ec21bbcc2147675

    SHA256

    3f1e44863fd4baad47c68015b93c295f55a2d21e8839a2969bf213a25a42d448

    SHA512

    e9c5947aaf493b78c6d2acb182b8ceceaa333c15a59713b5b03c59ca289fa55b5bc8faded12df127579ce53bfcd6b3a216757d2e32b6baef8f8aff264ecd9b50

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    6ec58f02032809f637ebe0340bb3f0f4

    SHA1

    161a9b8761b9ac916d2a57a982391ede344f919a

    SHA256

    f2557e605c9455b78050422d1c2d3b8cfdbc3728b628576b215364557dc7089d

    SHA512

    1c44a90dd119420ff00935ba1b6d5aef391c390406e70c6b9a27f286993734cfce103deae3548b2f32c5260d6b4ea4eb46264d3e0c016d061ca07cbd82cc23d5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    88e382937e45a6aac621dce0eda6118c

    SHA1

    288b8d8d6070e81438aed065644d102160d92099

    SHA256

    40fc5e785cfb49bef3f2c8f20633f4831ab9bcc69581615f743d4fd520e83363

    SHA512

    7014dc4ffa33535d2f2d3122f468657e232aaf824dc0318a3c0e8cbf9a7f36b05911d482b3247fc7961265d58dd108f3577cd475109dd2ca897ba84f5b15d98e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    19d2d974e2f76581ea05fe054d26724c

    SHA1

    6a80f28e3f2b44833a7139ec658c6e1d6285877b

    SHA256

    7eab5df62d1f168bc918812a4329154a03ed2911984848d0861de5814b81eebe

    SHA512

    7040dca16caaf7f3d8c746f6cdcc2b351d0947c1e9d3430a9d58873e4b0eaf3efaf068696077fb0a5659ea574f034676e3b5e67c88780096969c2ca7a6ca985a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    39d5a8c9cee2311c342daf4efcfba62e

    SHA1

    4b6caa52d9cf933aa376cbd7fb13281e098863eb

    SHA256

    ce142e73ba4ba346ce3d98318dfd837ddf041418f469280962230a79d1e102fc

    SHA512

    1bb0620384869cba6074b797662fcd1f5b4433c619cb55f09530c5b27b5d646b41a825199521e0e3fc9dba1821f1714d1f5896e722a5363cacdd7af36c79cf22

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    535d63484f560a63f155041112b6e82c

    SHA1

    6620923148cb419876f7e5b1710444f91860e031

    SHA256

    abb0c6f08726c72a45a4d26459ce7249dba665659144828fd14a894d8799eed3

    SHA512

    d89136960ee4fe9703deef3741ff7f49c4a896b8a1bc321d096331cdcbbd35975066dca03ca1d8c9c9f50df2abdc68a09d8a2828e004a66c0cb59e842a8c8a4f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    58d038a82f0069f1ba94a6d4def3f4f3

    SHA1

    32d4ecc200e062236447c6492d1f1cbb10f9f1cc

    SHA256

    e03f9a569a39520d26a42bcde5dea39bc8256cfc401151523f98ebe96526951b

    SHA512

    32ab1d29fb6ed292069e0f722708f42e3ac8f915e6b6daf75fe6b131f483ac1ca43add4c91178c7a3cd8d90c4e276bab1f60695354fec939b169b4da1965442c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    de86c049750fb1b5162aa504b09bb5d2

    SHA1

    1a8fd22611ece742046e703f1fe0a86ffd117167

    SHA256

    5d2d234e85c8191457bc83d34ed26666eeeed5bd8584635b3dd49f0e97aae6a1

    SHA512

    d24590c30d8e31b0e06e4b10f008426a2375df65ffb6ebdf99b77392951bbcd2cc18f49dfa8a085d50887ec62e2325a97e2eaeb0b05b8ef79e859f26b91a70be

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    a42a4175a5e61886924fdb26f95c080d

    SHA1

    9606dad632bb90791f19d1be7ad324fafb53a609

    SHA256

    ebf4a4477d08cfbefc17f030ab83163149ef098acd87aa17a136dff38ec7131f

    SHA512

    67c710e00f30eb7b79cdcaaefff9a725e2fcb55a67df35156e7b83448de2f1e0b09ccf25fd3194aa3bc615eceb5300a13e522ddab2a2c550814fbd6e562fc955

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    a3ec2338d5a8d38ae19cd46df96988b0

    SHA1

    4209f130478577c0203171830ad7dfc6b1d793ca

    SHA256

    e49536d6da2262d41fff35dab064436795982920cc9f1a9f519fd9807337a978

    SHA512

    099e2df6b44fb0b8c072422bac5fea1b8ffea3a5daa021418e2050e6308eacd56b63f9d38dce0e5587f9c2be8cb4a99da3afc8b9c774f35dc27664215f8a24d8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    298e82a846f8e8481e22d9ae4a54bee7

    SHA1

    a52f07de270309d5f5de151034cf4a1f9f369f0d

    SHA256

    9a08d481bba6ac4dd4a4339a9668377ee4618b2747c513a1f5ade252ad641116

    SHA512

    465669663cde7da99f769f1ebfd53a1266268b87621b0fc9ca93f6e2e5f674c83c78006c2caae10cc313210af9c8c0bf600ade5e998a93c709a37cc778440982

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    382b0a34363714de07f4343d8bcd079e

    SHA1

    c74f379bd5324955d22827f8066820c0e3cae7c8

    SHA256

    5dd61b51a9409f1cf5e4d337da2d799f19a55a6856494b66c6c63d2b7a593849

    SHA512

    d881ce294af1a96f576c6348e073b019ba7d564955931beac34e2557f089fa0ab6f587866827df68b455cea41215450a1dbd44869cd3fbc79427107afce1a33c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    037a9632c3cab151393d2eb38af04c11

    SHA1

    e8fcff1f20a84e19c8b76266da74d6da28866005

    SHA256

    47f55779c710ae5f0b0963abf287309a21c737d3b00501a36c8dbfa0c40811a5

    SHA512

    508d06385252ccbdd0e2bc09479cae2e93b237354b607760cccec1879381added086d5214c811a128d9661c9c8e19cb35924b029eb575020087c1073c6416753

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    b9df86eac152fd8b21a5be7fe57ba19a

    SHA1

    97d051cf3b57635d41a807078d2b93147ea22b60

    SHA256

    6a66d4fd57890889b41b85efae8cc94a99409e8c9843cf393d500650139b7748

    SHA512

    c5c2708ee7fc05e5e261c3dd637518c6e6a323019e553468d3252b15f72b37de8eae54d607cda94d7dca5fda588e6df71da55d9caf195cb800e0912a54836485

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    01c426ab617a93152ac9f47506d2ab2e

    SHA1

    4f5369b97ae08759fca7a0bf0388839916b002fe

    SHA256

    2c4d4c9fb35d825a3543738a69ab89f7911544f9287b775e5578641f74868ca4

    SHA512

    9682fc99226057ca14d3cb7dfba535e5170d9e34f3382f89470161f0b11372dd8b6195ce28f8f9952b359461ef0ae3ff20e740e58cff45ded04d4979bfff01d3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    bc513e92e63f918a84c0fb3604894de5

    SHA1

    9588f5479176b615a9b5b8792a85d181cd1a38ce

    SHA256

    4fbd907e808753eb58b2dd3d707d34dc2df514a805714873b6ac0c16e0382ab3

    SHA512

    dbd4e4eea9611af62ab7be252fd684c272b075986a2ee8a396056808df4263d474e2d74ece3bad27fbf1e5d3c74ad7f6553ea2373adb03aee72a43f367535c72

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1KB

    MD5

    8a317ceff57222f01ede083bf93c3c91

    SHA1

    6a9f20b07651ad20e3e57be1a4a6fe8278c8444c

    SHA256

    bd206c55c9b58ce04b9d25ae880eae694ee35291adf2aecab6b4f8f0fd57978a

    SHA512

    ce9cfa1e70280a790a7381d7f5ba011e72722b1128c74014b4332243a0e158ad816b49674c73df485186f46834163965c775cb0ee27abc36d89e41e83b0862e6

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Soft.lnk
    Filesize

    1019B

    MD5

    9266bead490629909cf3bf55cbc15234

    SHA1

    cfb13a99707a2bc6093b49e47e41acaf35f22a2b

    SHA256

    b69c21db429181ab05a779ff226b514ec83602a4df3d552a989002471d52de89

    SHA512

    e06ae925909e47e863d9e7ca0b939c70c7ced90e9b01ce5df26d0d48dbc01458971a10ecca2df1b1690967ea4c62e33cb5c1457491dcd519d482058cfbf34f8e

  • C:\Windows\SysWOW64\HelpMe.exe
    Filesize

    995KB

    MD5

    9c2c7f40fcf89ac1b866b3370bf4eeb4

    SHA1

    9992b11cc3173a1793fcfcd169d5ee1dc07ea67a

    SHA256

    031e28cab3a1dde05449aeb1a2a45723ccaf587021cc8b70c26d61544590ed68

    SHA512

    008b28d627002b69c85edc288554bea80f250717de4940e519d3df0920b4c39c72f6c452bf8f9fbbd455f2e44bc6b58d5f76bfd64aa8b030e749f3937b6dfea8

  • C:\Windows\SysWOW64\HelpMe.exe
    Filesize

    995KB

    MD5

    9c2c7f40fcf89ac1b866b3370bf4eeb4

    SHA1

    9992b11cc3173a1793fcfcd169d5ee1dc07ea67a

    SHA256

    031e28cab3a1dde05449aeb1a2a45723ccaf587021cc8b70c26d61544590ed68

    SHA512

    008b28d627002b69c85edc288554bea80f250717de4940e519d3df0920b4c39c72f6c452bf8f9fbbd455f2e44bc6b58d5f76bfd64aa8b030e749f3937b6dfea8

  • memory/3504-130-0x0000000000000000-mapping.dmp