Analysis

  • max time kernel
    1627s
  • max time network
    1631s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 03:51

General

  • Target

    2eace38cef7c9a579b7f79251c3ae26ee3da290c7b90f0f7b6682136407dfca9.exe

  • Size

    196KB

  • MD5

    1ba9fd2b8039378fd9a5e38d751abb72

  • SHA1

    c92e8099ec14f07854f69484bb7a9916d7884198

  • SHA256

    2eace38cef7c9a579b7f79251c3ae26ee3da290c7b90f0f7b6682136407dfca9

  • SHA512

    eb620ffde4784863ef8ab764629ac0e0f8597ce5eaef00ffb8a35496e1e805ce14952d9fa3194ffeec0eb2cd909dcee7dd057c7778bdf7c3d2b02e2b718bbebc

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 13 IoCs
  • UPX packed file 50 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 22 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 20 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2eace38cef7c9a579b7f79251c3ae26ee3da290c7b90f0f7b6682136407dfca9.exe
    "C:\Users\Admin\AppData\Local\Temp\2eace38cef7c9a579b7f79251c3ae26ee3da290c7b90f0f7b6682136407dfca9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1564
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:952
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1688
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1216
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1972
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1716
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1180
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1160
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1504
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:936
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1940
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:588
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:280
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1416
  • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
    1⤵
    • Accesses Microsoft Outlook profiles
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • outlook_win_path
    PID:1432

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Change Default File Association

1
T1042

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    9f6a37dba32bf863f9b09f160f5b5634

    SHA1

    6e806a1c8b01eb5a9ae634e52299b514b284a62b

    SHA256

    de5938e9179b982967cc2626994dd42dc3a65ab898df575e622ca89cc709ef84

    SHA512

    1d29805f19a2e40e6fe8b1dd43fbd2f25e3df56836a0207468b7fc381f18e8009137d6328aed1539edf149c9db3b5bdb7948ecb6c956f426d8ecdefd0732cb5e

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    18ea38a88a70cff816635c77816a931f

    SHA1

    558e3e2c8822a30732d7d95d70832b875f2c26d2

    SHA256

    73331122d91abe2357022fd410bcdbffad96a61f1837994d2392a67b02f5033e

    SHA512

    1206d4e75760ff99096b3a830488af0591cf16edc66c40a2e93a271b2e3b037f12d7fc6fd4362bce7047a207d37cc5e7f67119a9aec3db24ba30494b34d941b8

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    9ed517ad4743327594f4e531dc593978

    SHA1

    4c5e4e497d51493e8fc3c95c60ff8e899aec5055

    SHA256

    0e27841aabfb18ce9881047036ffc2a243af7c1bb9ac078956493518549670cb

    SHA512

    b2d90fa46e3a99757bd9b43cd53ff415d94219e039df9361de718e1ff92361f7c34b0a0847b3f4fc84f13c5882faf9b9293ba8ced709642ec12ed31646e7b761

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    9ed517ad4743327594f4e531dc593978

    SHA1

    4c5e4e497d51493e8fc3c95c60ff8e899aec5055

    SHA256

    0e27841aabfb18ce9881047036ffc2a243af7c1bb9ac078956493518549670cb

    SHA512

    b2d90fa46e3a99757bd9b43cd53ff415d94219e039df9361de718e1ff92361f7c34b0a0847b3f4fc84f13c5882faf9b9293ba8ced709642ec12ed31646e7b761

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    6c2f81abffd33771e53e3d7ea7ab1e90

    SHA1

    3e094f2abb3a5fd157df526c82faae3d018515cf

    SHA256

    3c7bbffbecb50402d43dede42766d25e80bdeb0fc2597b10a5b41951c005bcea

    SHA512

    b0480342671f70c9a122fe3346eb467a4faed7c4946ed75b79619f0cd720c75f14587c69453504ae11f1fce2751372010bf7702ca56c696318d93ba587328b89

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    25f115a8bcadeccdfe02f6311ed87031

    SHA1

    24339c0cac3009ae6611f169260285fb0aa87fb8

    SHA256

    818dcf2852f3a8d9bd34bd2950eb92b997dc9370887259c24fab095b9f6ff4da

    SHA512

    d80ae1f86db1e5c7a0e35ae714ccfde1a8e8012d9be7b1ca33f3c3a9440fbb79f84e661e7deef2031cc567f18aefa62a0daca38bbd3a5c1d34e44865eb6dfa80

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE
    Filesize

    196KB

    MD5

    6280e71d19c2b9eafdd6026db81d52db

    SHA1

    56e51c579c9990259828bb218974fa8ab90f898e

    SHA256

    bd06b662ee7e0dc8d48faa2f2cf9e4c5b343a17d2c390f6c8428a286bd13eec1

    SHA512

    2fd3d5a7b8b21ecd0fec9f3affd993cfa190e210d41512bcddf0e7d7fa1a02a161d305d29940d061979062e9f173bcea81c52b8f74c6d702553086202449eb1e

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    e51b8c2e20f5c18326e1931727af32fb

    SHA1

    930384b8c43f8378e7ce916870eba4a87993f787

    SHA256

    22697b28aff43a2dcfff322cd5c6f1ae509ce8c1ede1ece9617b2899f52ce852

    SHA512

    65d0194858f94d618b3b1df9287a1619e9bf5081c1658a63209b494e602e55b3faa4a3ddf2f5df1cf4f7714eee48c0892f557ea620872d4da0f2331426313e03

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    50116a376bbcaa2a1008ee51b89dbdc9

    SHA1

    fafadced08b6c8b2442e7b31ad464d7aa2752ad6

    SHA256

    203d27d1cf5477d598effc9569d01e29e56fcf85c445a853b0407e4f8a7fe6f5

    SHA512

    603181cc1a94b8c58abba7728c391c34722a8b7990dc793349c85fd75fca69b637f5f634dd6b80eb6e9aa4270da0ae90d8ca28b8b019010075fda62b4157758a

  • C:\Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    b0c05007f49ec9dc6d5647c399a87be7

    SHA1

    ea1cbe9edd602ddbb39d094bf50a0392c0ca5ba9

    SHA256

    9c12170d1ace213737fd5b4e3e1011a6b3e7a6135fb09764decfc51548b53745

    SHA512

    076ee5f7c1d4aeef702d13ca17c3e048c3be7cca9d7dc8380a0f44aa5fbb2840a7c5bb5dd39fdd74f9977e711ca3a7d1e7acf80e4747e9c5a18c034dc10050e8

  • C:\Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    7af88c3d9a0ef167d45443c6da954f65

    SHA1

    a2c2fe138b419b8ed5ebfdada1c59242b73bccf8

    SHA256

    85b622f4719e918b3176474747bdab21569337fc548cfbc9f2640171249e333b

    SHA512

    2d4fa21c2ddf909dba6264875fde133106175299376e061c8a9fc0610ce3daee3ec32fe19e567f7fc2fd26cf98a9a02c767266cce6f606476b86b96f5dc591da

  • C:\Windows\xk.exe
    Filesize

    196KB

    MD5

    75fb2d41e226e318141d8e2e5ec41519

    SHA1

    6f07507accd0fca950abf4cf71013ffaee45ca49

    SHA256

    69a604cdb15f88509ad5b86779d6052198463d74655e711f57a757008607d9d1

    SHA512

    e5df3e16828a046e3f5fb446798e904741f507f8a4e33583acd89ca3eec33070d84e92057b338ae2426b5480bae62de1cbbd162a6b3b461253db6dce8ca1e4ca

  • C:\Windows\xk.exe
    Filesize

    196KB

    MD5

    dd04cf57f2edd1dc29feb94491098326

    SHA1

    c93a04ef7798f3361c7db87a88bee13aaf85e477

    SHA256

    eeb69fa8623859e38e22309a37255a9cb7ece31a9c270b5197b9377858cdd445

    SHA512

    246efe5b3a846158ac964b5e3e36c6a4d0895a7ebd16896bdcdcd4ad36ce695d179b3c13938fa1a0d434c5203baecff4facdb4639e10c2f4d69c709c828cbca0

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    9f6a37dba32bf863f9b09f160f5b5634

    SHA1

    6e806a1c8b01eb5a9ae634e52299b514b284a62b

    SHA256

    de5938e9179b982967cc2626994dd42dc3a65ab898df575e622ca89cc709ef84

    SHA512

    1d29805f19a2e40e6fe8b1dd43fbd2f25e3df56836a0207468b7fc381f18e8009137d6328aed1539edf149c9db3b5bdb7948ecb6c956f426d8ecdefd0732cb5e

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    9f6a37dba32bf863f9b09f160f5b5634

    SHA1

    6e806a1c8b01eb5a9ae634e52299b514b284a62b

    SHA256

    de5938e9179b982967cc2626994dd42dc3a65ab898df575e622ca89cc709ef84

    SHA512

    1d29805f19a2e40e6fe8b1dd43fbd2f25e3df56836a0207468b7fc381f18e8009137d6328aed1539edf149c9db3b5bdb7948ecb6c956f426d8ecdefd0732cb5e

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    18ea38a88a70cff816635c77816a931f

    SHA1

    558e3e2c8822a30732d7d95d70832b875f2c26d2

    SHA256

    73331122d91abe2357022fd410bcdbffad96a61f1837994d2392a67b02f5033e

    SHA512

    1206d4e75760ff99096b3a830488af0591cf16edc66c40a2e93a271b2e3b037f12d7fc6fd4362bce7047a207d37cc5e7f67119a9aec3db24ba30494b34d941b8

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    18ea38a88a70cff816635c77816a931f

    SHA1

    558e3e2c8822a30732d7d95d70832b875f2c26d2

    SHA256

    73331122d91abe2357022fd410bcdbffad96a61f1837994d2392a67b02f5033e

    SHA512

    1206d4e75760ff99096b3a830488af0591cf16edc66c40a2e93a271b2e3b037f12d7fc6fd4362bce7047a207d37cc5e7f67119a9aec3db24ba30494b34d941b8

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    9ed517ad4743327594f4e531dc593978

    SHA1

    4c5e4e497d51493e8fc3c95c60ff8e899aec5055

    SHA256

    0e27841aabfb18ce9881047036ffc2a243af7c1bb9ac078956493518549670cb

    SHA512

    b2d90fa46e3a99757bd9b43cd53ff415d94219e039df9361de718e1ff92361f7c34b0a0847b3f4fc84f13c5882faf9b9293ba8ced709642ec12ed31646e7b761

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    9ed517ad4743327594f4e531dc593978

    SHA1

    4c5e4e497d51493e8fc3c95c60ff8e899aec5055

    SHA256

    0e27841aabfb18ce9881047036ffc2a243af7c1bb9ac078956493518549670cb

    SHA512

    b2d90fa46e3a99757bd9b43cd53ff415d94219e039df9361de718e1ff92361f7c34b0a0847b3f4fc84f13c5882faf9b9293ba8ced709642ec12ed31646e7b761

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    9ed517ad4743327594f4e531dc593978

    SHA1

    4c5e4e497d51493e8fc3c95c60ff8e899aec5055

    SHA256

    0e27841aabfb18ce9881047036ffc2a243af7c1bb9ac078956493518549670cb

    SHA512

    b2d90fa46e3a99757bd9b43cd53ff415d94219e039df9361de718e1ff92361f7c34b0a0847b3f4fc84f13c5882faf9b9293ba8ced709642ec12ed31646e7b761

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    9ed517ad4743327594f4e531dc593978

    SHA1

    4c5e4e497d51493e8fc3c95c60ff8e899aec5055

    SHA256

    0e27841aabfb18ce9881047036ffc2a243af7c1bb9ac078956493518549670cb

    SHA512

    b2d90fa46e3a99757bd9b43cd53ff415d94219e039df9361de718e1ff92361f7c34b0a0847b3f4fc84f13c5882faf9b9293ba8ced709642ec12ed31646e7b761

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    6c2f81abffd33771e53e3d7ea7ab1e90

    SHA1

    3e094f2abb3a5fd157df526c82faae3d018515cf

    SHA256

    3c7bbffbecb50402d43dede42766d25e80bdeb0fc2597b10a5b41951c005bcea

    SHA512

    b0480342671f70c9a122fe3346eb467a4faed7c4946ed75b79619f0cd720c75f14587c69453504ae11f1fce2751372010bf7702ca56c696318d93ba587328b89

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    6c2f81abffd33771e53e3d7ea7ab1e90

    SHA1

    3e094f2abb3a5fd157df526c82faae3d018515cf

    SHA256

    3c7bbffbecb50402d43dede42766d25e80bdeb0fc2597b10a5b41951c005bcea

    SHA512

    b0480342671f70c9a122fe3346eb467a4faed7c4946ed75b79619f0cd720c75f14587c69453504ae11f1fce2751372010bf7702ca56c696318d93ba587328b89

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    25f115a8bcadeccdfe02f6311ed87031

    SHA1

    24339c0cac3009ae6611f169260285fb0aa87fb8

    SHA256

    818dcf2852f3a8d9bd34bd2950eb92b997dc9370887259c24fab095b9f6ff4da

    SHA512

    d80ae1f86db1e5c7a0e35ae714ccfde1a8e8012d9be7b1ca33f3c3a9440fbb79f84e661e7deef2031cc567f18aefa62a0daca38bbd3a5c1d34e44865eb6dfa80

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    25f115a8bcadeccdfe02f6311ed87031

    SHA1

    24339c0cac3009ae6611f169260285fb0aa87fb8

    SHA256

    818dcf2852f3a8d9bd34bd2950eb92b997dc9370887259c24fab095b9f6ff4da

    SHA512

    d80ae1f86db1e5c7a0e35ae714ccfde1a8e8012d9be7b1ca33f3c3a9440fbb79f84e661e7deef2031cc567f18aefa62a0daca38bbd3a5c1d34e44865eb6dfa80

  • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE
    Filesize

    196KB

    MD5

    6280e71d19c2b9eafdd6026db81d52db

    SHA1

    56e51c579c9990259828bb218974fa8ab90f898e

    SHA256

    bd06b662ee7e0dc8d48faa2f2cf9e4c5b343a17d2c390f6c8428a286bd13eec1

    SHA512

    2fd3d5a7b8b21ecd0fec9f3affd993cfa190e210d41512bcddf0e7d7fa1a02a161d305d29940d061979062e9f173bcea81c52b8f74c6d702553086202449eb1e

  • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE
    Filesize

    196KB

    MD5

    6280e71d19c2b9eafdd6026db81d52db

    SHA1

    56e51c579c9990259828bb218974fa8ab90f898e

    SHA256

    bd06b662ee7e0dc8d48faa2f2cf9e4c5b343a17d2c390f6c8428a286bd13eec1

    SHA512

    2fd3d5a7b8b21ecd0fec9f3affd993cfa190e210d41512bcddf0e7d7fa1a02a161d305d29940d061979062e9f173bcea81c52b8f74c6d702553086202449eb1e

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    e51b8c2e20f5c18326e1931727af32fb

    SHA1

    930384b8c43f8378e7ce916870eba4a87993f787

    SHA256

    22697b28aff43a2dcfff322cd5c6f1ae509ce8c1ede1ece9617b2899f52ce852

    SHA512

    65d0194858f94d618b3b1df9287a1619e9bf5081c1658a63209b494e602e55b3faa4a3ddf2f5df1cf4f7714eee48c0892f557ea620872d4da0f2331426313e03

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    e51b8c2e20f5c18326e1931727af32fb

    SHA1

    930384b8c43f8378e7ce916870eba4a87993f787

    SHA256

    22697b28aff43a2dcfff322cd5c6f1ae509ce8c1ede1ece9617b2899f52ce852

    SHA512

    65d0194858f94d618b3b1df9287a1619e9bf5081c1658a63209b494e602e55b3faa4a3ddf2f5df1cf4f7714eee48c0892f557ea620872d4da0f2331426313e03

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    50116a376bbcaa2a1008ee51b89dbdc9

    SHA1

    fafadced08b6c8b2442e7b31ad464d7aa2752ad6

    SHA256

    203d27d1cf5477d598effc9569d01e29e56fcf85c445a853b0407e4f8a7fe6f5

    SHA512

    603181cc1a94b8c58abba7728c391c34722a8b7990dc793349c85fd75fca69b637f5f634dd6b80eb6e9aa4270da0ae90d8ca28b8b019010075fda62b4157758a

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    50116a376bbcaa2a1008ee51b89dbdc9

    SHA1

    fafadced08b6c8b2442e7b31ad464d7aa2752ad6

    SHA256

    203d27d1cf5477d598effc9569d01e29e56fcf85c445a853b0407e4f8a7fe6f5

    SHA512

    603181cc1a94b8c58abba7728c391c34722a8b7990dc793349c85fd75fca69b637f5f634dd6b80eb6e9aa4270da0ae90d8ca28b8b019010075fda62b4157758a

  • \Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    b0c05007f49ec9dc6d5647c399a87be7

    SHA1

    ea1cbe9edd602ddbb39d094bf50a0392c0ca5ba9

    SHA256

    9c12170d1ace213737fd5b4e3e1011a6b3e7a6135fb09764decfc51548b53745

    SHA512

    076ee5f7c1d4aeef702d13ca17c3e048c3be7cca9d7dc8380a0f44aa5fbb2840a7c5bb5dd39fdd74f9977e711ca3a7d1e7acf80e4747e9c5a18c034dc10050e8

  • \Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    b0c05007f49ec9dc6d5647c399a87be7

    SHA1

    ea1cbe9edd602ddbb39d094bf50a0392c0ca5ba9

    SHA256

    9c12170d1ace213737fd5b4e3e1011a6b3e7a6135fb09764decfc51548b53745

    SHA512

    076ee5f7c1d4aeef702d13ca17c3e048c3be7cca9d7dc8380a0f44aa5fbb2840a7c5bb5dd39fdd74f9977e711ca3a7d1e7acf80e4747e9c5a18c034dc10050e8

  • \Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    7af88c3d9a0ef167d45443c6da954f65

    SHA1

    a2c2fe138b419b8ed5ebfdada1c59242b73bccf8

    SHA256

    85b622f4719e918b3176474747bdab21569337fc548cfbc9f2640171249e333b

    SHA512

    2d4fa21c2ddf909dba6264875fde133106175299376e061c8a9fc0610ce3daee3ec32fe19e567f7fc2fd26cf98a9a02c767266cce6f606476b86b96f5dc591da

  • \Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    7af88c3d9a0ef167d45443c6da954f65

    SHA1

    a2c2fe138b419b8ed5ebfdada1c59242b73bccf8

    SHA256

    85b622f4719e918b3176474747bdab21569337fc548cfbc9f2640171249e333b

    SHA512

    2d4fa21c2ddf909dba6264875fde133106175299376e061c8a9fc0610ce3daee3ec32fe19e567f7fc2fd26cf98a9a02c767266cce6f606476b86b96f5dc591da

  • memory/280-133-0x0000000000000000-mapping.dmp
  • memory/280-138-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/588-134-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/588-127-0x0000000000000000-mapping.dmp
  • memory/936-118-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/936-113-0x0000000000000000-mapping.dmp
  • memory/952-57-0x0000000000000000-mapping.dmp
  • memory/952-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1160-97-0x0000000000000000-mapping.dmp
  • memory/1160-104-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1180-96-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1180-92-0x0000000000000000-mapping.dmp
  • memory/1216-71-0x0000000000000000-mapping.dmp
  • memory/1216-75-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1416-145-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1416-141-0x0000000000000000-mapping.dmp
  • memory/1432-152-0x000000006CA61000-0x000000006CA63000-memory.dmp
    Filesize

    8KB

  • memory/1432-151-0x000000006D271000-0x000000006D273000-memory.dmp
    Filesize

    8KB

  • memory/1432-149-0x00000000739DD000-0x00000000739E8000-memory.dmp
    Filesize

    44KB

  • memory/1432-148-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1432-154-0x00000000739DD000-0x00000000739E8000-memory.dmp
    Filesize

    44KB

  • memory/1432-147-0x00000000729F1000-0x00000000729F3000-memory.dmp
    Filesize

    8KB

  • memory/1504-111-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1504-103-0x0000000000000000-mapping.dmp
  • memory/1564-153-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1564-146-0x0000000001EF0000-0x0000000001F1F000-memory.dmp
    Filesize

    188KB

  • memory/1564-56-0x0000000075CD1000-0x0000000075CD3000-memory.dmp
    Filesize

    8KB

  • memory/1564-105-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1564-106-0x0000000001EF0000-0x0000000001F1F000-memory.dmp
    Filesize

    188KB

  • memory/1688-64-0x0000000000000000-mapping.dmp
  • memory/1688-68-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1716-89-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1716-85-0x0000000000000000-mapping.dmp
  • memory/1940-120-0x0000000000000000-mapping.dmp
  • memory/1940-125-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1972-82-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1972-78-0x0000000000000000-mapping.dmp