Analysis

  • max time kernel
    1627s
  • max time network
    1630s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-07-2022 03:53

General

  • Target

    3880f8fe33d6d52589a613b5d764e1d864c6ceeac2abd5ac7911176ce6315a42.exe

  • Size

    196KB

  • MD5

    993ee279bc338255e79c3ab5a4a022db

  • SHA1

    2004648b06f2633b9831eb71e24313bac3b3f5b2

  • SHA256

    3880f8fe33d6d52589a613b5d764e1d864c6ceeac2abd5ac7911176ce6315a42

  • SHA512

    b234176793a37162c0ac9d9234e29c8679f9bcb7776d690bf79c654300bdeeed2860b711116f263068f2cb8d4d764589c6d08e2b87329becb47ab36f993dc5a3

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 13 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables use of System Restore points 1 TTPs
  • Executes dropped EXE 14 IoCs
  • UPX packed file 53 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 24 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 20 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3880f8fe33d6d52589a613b5d764e1d864c6ceeac2abd5ac7911176ce6315a42.exe
    "C:\Users\Admin\AppData\Local\Temp\3880f8fe33d6d52589a613b5d764e1d864c6ceeac2abd5ac7911176ce6315a42.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies system executable filetype association
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:776
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:972
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2016
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1992
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1968
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1772
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1696
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1752
    • C:\Windows\xk.exe
      C:\Windows\xk.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1324
    • C:\Windows\SysWOW64\IExplorer.exe
      C:\Windows\system32\IExplorer.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1984
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\WINLOGON.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1252
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1636
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SERVICES.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1464
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\LSASS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1340
    • C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE
      "C:\Users\Admin\Local Settings\Application Data\WINDOWS\SMSS.EXE"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1032
  • C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding
    1⤵
    • Accesses Microsoft Outlook profiles
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • outlook_win_path
    PID:240

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Change Default File Association

1
T1042

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

7
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    df611a5510ca67d25dc0d3811c732f43

    SHA1

    d3016cc9cd5c94a27072bd279289519ea9acf3fd

    SHA256

    09e783b727c5aefb30d4421ab71a92dc76548ec370f7477b33cd124902f05925

    SHA512

    a8f1152cdf316b41139c555598a60497850c398bd3014db91bd178a95138250dd159b70b778ed31264a0e796bcb7ea360d6840499156b15110ca84d58fd36258

  • C:\Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    3a7cdc417e0c0d6664815ee69822f9f2

    SHA1

    379a22494e9cc31e1b0820a8fad44fef51fa68c2

    SHA256

    08548d9942140023396c7a5b821c3e08384868fa1e534a9f7fe6022bbc9b36fa

    SHA512

    f7358b6b07db05e4a3f78e7c186628e636c58f3f09723b57f0f34703b758c0109c859db25df013dda3e0e1fe4db77805456956b612b461a3a4ed7916f6fba683

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    813ee53e51865b9a72179a34abe74f9a

    SHA1

    6ebaeaa277d1241ce3df6d8c271941dc0841751d

    SHA256

    09fc72cd5c682346c8e24d08a6c46700c36e16f1cfa7cf60e912902f23267f23

    SHA512

    9a7af824fcb6e8bbe9f71c716f6278feec5eaf7d340ebea11e52aef04bef5db212c75554c1f5ab7177916af7f1d302dc1ee7d82a32f7692170aef41edd846091

  • C:\Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    d1a369ce3ca1109a2951ca437720d793

    SHA1

    defcf09285d290965aad6dc03f6bd3e617a0e059

    SHA256

    5b2089d414a3420e57452e8b03dcdbef320dbc828e312077a60a4688665a7c10

    SHA512

    d3301f5d8e5cfc4b6aa2947df6a2db64d7d813109deddfc9a8e08c11ad279fbf506785888b890e0ed6179360ff7448ce1560a07b3713addd79d3404e821af257

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    8f44af6a58ebe8e22970fc413e3b3ff4

    SHA1

    9185f327426ed547eac29f2834a1f95171fcab11

    SHA256

    4b6bd2183859d11f828908a4d32f0eb26f8c6a0c50263e8a238b1bb16139589e

    SHA512

    f72e2c85eacf13bce9e2623d6d513b11d7db227466638529b5e07d220dec5ca4d8c681f0708d6f0b0d1bd7e4fc4b493cb85b32b0a6c15a60b7e97738182f5257

  • C:\Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    b73cd71093ebdb9fd75240630f4e21e6

    SHA1

    2b2aaaa64d91785df53fa883a4f2fc7fbcdf8c48

    SHA256

    d476c731316182fa26d870d4780461286dcbe0a47bdd3bd4a1dc3813524e4348

    SHA512

    423aa6ae43b74f60b0b50f287033867bc98c744fe78d980eccf89864549a4c4c4b647eabb386a33a4da07a3e2cc870a0c59a901139a6ed9119f221dc22dc7584

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE
    Filesize

    196KB

    MD5

    b6a202adcc7da5f234f4dcf140301fd9

    SHA1

    f994ccbeb13479e42486ae77c5b33471563164a1

    SHA256

    d638a608d706798f069bd1de8d895b298ca1b44c06759763d8ad260ed9bf7234

    SHA512

    52ed79b718c55990d61fa781e45da442e6a8d397675fd05b53250f607d8130167a2797866de8b2be9c485b6f299d017f45fe1397391e730b8f458d26a445091f

  • C:\Users\Admin\AppData\Local\WINDOWS\SMSS.EXE
    Filesize

    196KB

    MD5

    b6a202adcc7da5f234f4dcf140301fd9

    SHA1

    f994ccbeb13479e42486ae77c5b33471563164a1

    SHA256

    d638a608d706798f069bd1de8d895b298ca1b44c06759763d8ad260ed9bf7234

    SHA512

    52ed79b718c55990d61fa781e45da442e6a8d397675fd05b53250f607d8130167a2797866de8b2be9c485b6f299d017f45fe1397391e730b8f458d26a445091f

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    b499d2c7e002df27a73a38af0aefe2b8

    SHA1

    4a62303b92ae39b561e44d74209434f4665105f8

    SHA256

    c8cd8d7db2e71d653e297bee588ae0628d4eddf3d2bac969e7dac081fa027c80

    SHA512

    63e0f20f912673d41f1b5bb6e1a940007be4a460d3395812beff6eef25a9802067ae4a44dba14733ca0fd035e3776765781d265fb6c4612d7559c6c93f06a2b1

  • C:\Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    be701db721557487b8349dcb4ac2ca48

    SHA1

    00f0cf2137d7adea2eeffa5c51ab6257dc56fbfb

    SHA256

    c447aa9a90d98f49cd1f4b34ca4372a27c384a0d82f2d9089448d662204f01b4

    SHA512

    c250beb4ce3faaf53f878565964467994914a926c6a70c90e28c1892ad0fd2ddd667d23d93675211d07ee7b5b50d8288a4347db78246f82db62028dba1b595ff

  • C:\Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    989f6f7622b2394ed591d275fb802601

    SHA1

    77625a8fa44f120f4df18bf7ac651b51fd4b4750

    SHA256

    d9173855dc05416b891156ee9cde2a68cb856cbcf8d3a7bb915ae80a46e88324

    SHA512

    cad6ea9f244e63b27b9d629aea923fb817735d614d3982bbb664a50f0a0591feca8401aa5dca24737b13eb26d56a7872ab66e435f7817427bf3582ba79ad9ad0

  • C:\Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    f1fbd27b4caee463601a29331fdff0d8

    SHA1

    53bb96f8a0bdcea1631ea9fcba4430e04de14aa0

    SHA256

    c2fe66f39cc1e5e76bb1b2f87dd0c054fa46fdef159b2527e1e86c95892a72cd

    SHA512

    ad50055ee8894855c60e5b4f819e827fde363407fe8984eeddbac691a3fcae799b38bb8330e52aa6af18357d95ab1158a0bf4c77f16ba7a2a4e3f98b0288a19c

  • C:\Windows\xk.exe
    Filesize

    196KB

    MD5

    fc17cb4b3877a3f46eaee29e4bfe7933

    SHA1

    acfec20418a251bb24903281a867b3b6d58df96e

    SHA256

    5fcdc80bd664fa80ea3e110b44e38d780010dfd5ada116f9028e3e563e2b8450

    SHA512

    fa22752494d3b93775a56f6ce729a4a2585999804f0785f6b7336c0838256a2199bb69a43a1226bcd47a5077b57a0e1e678e581a5fba7d7d8647f91f70aa32ca

  • C:\Windows\xk.exe
    Filesize

    196KB

    MD5

    075edb8b7d97965c5929da8393e1a8d1

    SHA1

    73c20dced7ba450a07a206703a2c63584868266b

    SHA256

    45e857ce1321adc8ecbe4940d2a01d6ee5ee08b6f79a7ac2aba826b3e391da7a

    SHA512

    598cbd6c8ea6570d6be523824338cb52b2f4c9b5d971f28b8f0e594518c6faf3585db19aea51d3b122d8411d23dc25b08f771d7dfb250b16d862e139dbd59d66

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    df611a5510ca67d25dc0d3811c732f43

    SHA1

    d3016cc9cd5c94a27072bd279289519ea9acf3fd

    SHA256

    09e783b727c5aefb30d4421ab71a92dc76548ec370f7477b33cd124902f05925

    SHA512

    a8f1152cdf316b41139c555598a60497850c398bd3014db91bd178a95138250dd159b70b778ed31264a0e796bcb7ea360d6840499156b15110ca84d58fd36258

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    df611a5510ca67d25dc0d3811c732f43

    SHA1

    d3016cc9cd5c94a27072bd279289519ea9acf3fd

    SHA256

    09e783b727c5aefb30d4421ab71a92dc76548ec370f7477b33cd124902f05925

    SHA512

    a8f1152cdf316b41139c555598a60497850c398bd3014db91bd178a95138250dd159b70b778ed31264a0e796bcb7ea360d6840499156b15110ca84d58fd36258

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    3a7cdc417e0c0d6664815ee69822f9f2

    SHA1

    379a22494e9cc31e1b0820a8fad44fef51fa68c2

    SHA256

    08548d9942140023396c7a5b821c3e08384868fa1e534a9f7fe6022bbc9b36fa

    SHA512

    f7358b6b07db05e4a3f78e7c186628e636c58f3f09723b57f0f34703b758c0109c859db25df013dda3e0e1fe4db77805456956b612b461a3a4ed7916f6fba683

  • \Users\Admin\AppData\Local\WINDOWS\CSRSS.EXE
    Filesize

    196KB

    MD5

    3a7cdc417e0c0d6664815ee69822f9f2

    SHA1

    379a22494e9cc31e1b0820a8fad44fef51fa68c2

    SHA256

    08548d9942140023396c7a5b821c3e08384868fa1e534a9f7fe6022bbc9b36fa

    SHA512

    f7358b6b07db05e4a3f78e7c186628e636c58f3f09723b57f0f34703b758c0109c859db25df013dda3e0e1fe4db77805456956b612b461a3a4ed7916f6fba683

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    813ee53e51865b9a72179a34abe74f9a

    SHA1

    6ebaeaa277d1241ce3df6d8c271941dc0841751d

    SHA256

    09fc72cd5c682346c8e24d08a6c46700c36e16f1cfa7cf60e912902f23267f23

    SHA512

    9a7af824fcb6e8bbe9f71c716f6278feec5eaf7d340ebea11e52aef04bef5db212c75554c1f5ab7177916af7f1d302dc1ee7d82a32f7692170aef41edd846091

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    813ee53e51865b9a72179a34abe74f9a

    SHA1

    6ebaeaa277d1241ce3df6d8c271941dc0841751d

    SHA256

    09fc72cd5c682346c8e24d08a6c46700c36e16f1cfa7cf60e912902f23267f23

    SHA512

    9a7af824fcb6e8bbe9f71c716f6278feec5eaf7d340ebea11e52aef04bef5db212c75554c1f5ab7177916af7f1d302dc1ee7d82a32f7692170aef41edd846091

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    d1a369ce3ca1109a2951ca437720d793

    SHA1

    defcf09285d290965aad6dc03f6bd3e617a0e059

    SHA256

    5b2089d414a3420e57452e8b03dcdbef320dbc828e312077a60a4688665a7c10

    SHA512

    d3301f5d8e5cfc4b6aa2947df6a2db64d7d813109deddfc9a8e08c11ad279fbf506785888b890e0ed6179360ff7448ce1560a07b3713addd79d3404e821af257

  • \Users\Admin\AppData\Local\WINDOWS\LSASS.EXE
    Filesize

    196KB

    MD5

    d1a369ce3ca1109a2951ca437720d793

    SHA1

    defcf09285d290965aad6dc03f6bd3e617a0e059

    SHA256

    5b2089d414a3420e57452e8b03dcdbef320dbc828e312077a60a4688665a7c10

    SHA512

    d3301f5d8e5cfc4b6aa2947df6a2db64d7d813109deddfc9a8e08c11ad279fbf506785888b890e0ed6179360ff7448ce1560a07b3713addd79d3404e821af257

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    8f44af6a58ebe8e22970fc413e3b3ff4

    SHA1

    9185f327426ed547eac29f2834a1f95171fcab11

    SHA256

    4b6bd2183859d11f828908a4d32f0eb26f8c6a0c50263e8a238b1bb16139589e

    SHA512

    f72e2c85eacf13bce9e2623d6d513b11d7db227466638529b5e07d220dec5ca4d8c681f0708d6f0b0d1bd7e4fc4b493cb85b32b0a6c15a60b7e97738182f5257

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    8f44af6a58ebe8e22970fc413e3b3ff4

    SHA1

    9185f327426ed547eac29f2834a1f95171fcab11

    SHA256

    4b6bd2183859d11f828908a4d32f0eb26f8c6a0c50263e8a238b1bb16139589e

    SHA512

    f72e2c85eacf13bce9e2623d6d513b11d7db227466638529b5e07d220dec5ca4d8c681f0708d6f0b0d1bd7e4fc4b493cb85b32b0a6c15a60b7e97738182f5257

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    b73cd71093ebdb9fd75240630f4e21e6

    SHA1

    2b2aaaa64d91785df53fa883a4f2fc7fbcdf8c48

    SHA256

    d476c731316182fa26d870d4780461286dcbe0a47bdd3bd4a1dc3813524e4348

    SHA512

    423aa6ae43b74f60b0b50f287033867bc98c744fe78d980eccf89864549a4c4c4b647eabb386a33a4da07a3e2cc870a0c59a901139a6ed9119f221dc22dc7584

  • \Users\Admin\AppData\Local\WINDOWS\SERVICES.EXE
    Filesize

    196KB

    MD5

    b73cd71093ebdb9fd75240630f4e21e6

    SHA1

    2b2aaaa64d91785df53fa883a4f2fc7fbcdf8c48

    SHA256

    d476c731316182fa26d870d4780461286dcbe0a47bdd3bd4a1dc3813524e4348

    SHA512

    423aa6ae43b74f60b0b50f287033867bc98c744fe78d980eccf89864549a4c4c4b647eabb386a33a4da07a3e2cc870a0c59a901139a6ed9119f221dc22dc7584

  • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE
    Filesize

    196KB

    MD5

    b6a202adcc7da5f234f4dcf140301fd9

    SHA1

    f994ccbeb13479e42486ae77c5b33471563164a1

    SHA256

    d638a608d706798f069bd1de8d895b298ca1b44c06759763d8ad260ed9bf7234

    SHA512

    52ed79b718c55990d61fa781e45da442e6a8d397675fd05b53250f607d8130167a2797866de8b2be9c485b6f299d017f45fe1397391e730b8f458d26a445091f

  • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE
    Filesize

    196KB

    MD5

    b6a202adcc7da5f234f4dcf140301fd9

    SHA1

    f994ccbeb13479e42486ae77c5b33471563164a1

    SHA256

    d638a608d706798f069bd1de8d895b298ca1b44c06759763d8ad260ed9bf7234

    SHA512

    52ed79b718c55990d61fa781e45da442e6a8d397675fd05b53250f607d8130167a2797866de8b2be9c485b6f299d017f45fe1397391e730b8f458d26a445091f

  • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE
    Filesize

    196KB

    MD5

    b6a202adcc7da5f234f4dcf140301fd9

    SHA1

    f994ccbeb13479e42486ae77c5b33471563164a1

    SHA256

    d638a608d706798f069bd1de8d895b298ca1b44c06759763d8ad260ed9bf7234

    SHA512

    52ed79b718c55990d61fa781e45da442e6a8d397675fd05b53250f607d8130167a2797866de8b2be9c485b6f299d017f45fe1397391e730b8f458d26a445091f

  • \Users\Admin\AppData\Local\WINDOWS\SMSS.EXE
    Filesize

    196KB

    MD5

    b6a202adcc7da5f234f4dcf140301fd9

    SHA1

    f994ccbeb13479e42486ae77c5b33471563164a1

    SHA256

    d638a608d706798f069bd1de8d895b298ca1b44c06759763d8ad260ed9bf7234

    SHA512

    52ed79b718c55990d61fa781e45da442e6a8d397675fd05b53250f607d8130167a2797866de8b2be9c485b6f299d017f45fe1397391e730b8f458d26a445091f

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    b499d2c7e002df27a73a38af0aefe2b8

    SHA1

    4a62303b92ae39b561e44d74209434f4665105f8

    SHA256

    c8cd8d7db2e71d653e297bee588ae0628d4eddf3d2bac969e7dac081fa027c80

    SHA512

    63e0f20f912673d41f1b5bb6e1a940007be4a460d3395812beff6eef25a9802067ae4a44dba14733ca0fd035e3776765781d265fb6c4612d7559c6c93f06a2b1

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    b499d2c7e002df27a73a38af0aefe2b8

    SHA1

    4a62303b92ae39b561e44d74209434f4665105f8

    SHA256

    c8cd8d7db2e71d653e297bee588ae0628d4eddf3d2bac969e7dac081fa027c80

    SHA512

    63e0f20f912673d41f1b5bb6e1a940007be4a460d3395812beff6eef25a9802067ae4a44dba14733ca0fd035e3776765781d265fb6c4612d7559c6c93f06a2b1

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    be701db721557487b8349dcb4ac2ca48

    SHA1

    00f0cf2137d7adea2eeffa5c51ab6257dc56fbfb

    SHA256

    c447aa9a90d98f49cd1f4b34ca4372a27c384a0d82f2d9089448d662204f01b4

    SHA512

    c250beb4ce3faaf53f878565964467994914a926c6a70c90e28c1892ad0fd2ddd667d23d93675211d07ee7b5b50d8288a4347db78246f82db62028dba1b595ff

  • \Users\Admin\AppData\Local\WINDOWS\WINLOGON.EXE
    Filesize

    196KB

    MD5

    be701db721557487b8349dcb4ac2ca48

    SHA1

    00f0cf2137d7adea2eeffa5c51ab6257dc56fbfb

    SHA256

    c447aa9a90d98f49cd1f4b34ca4372a27c384a0d82f2d9089448d662204f01b4

    SHA512

    c250beb4ce3faaf53f878565964467994914a926c6a70c90e28c1892ad0fd2ddd667d23d93675211d07ee7b5b50d8288a4347db78246f82db62028dba1b595ff

  • \Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    989f6f7622b2394ed591d275fb802601

    SHA1

    77625a8fa44f120f4df18bf7ac651b51fd4b4750

    SHA256

    d9173855dc05416b891156ee9cde2a68cb856cbcf8d3a7bb915ae80a46e88324

    SHA512

    cad6ea9f244e63b27b9d629aea923fb817735d614d3982bbb664a50f0a0591feca8401aa5dca24737b13eb26d56a7872ab66e435f7817427bf3582ba79ad9ad0

  • \Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    989f6f7622b2394ed591d275fb802601

    SHA1

    77625a8fa44f120f4df18bf7ac651b51fd4b4750

    SHA256

    d9173855dc05416b891156ee9cde2a68cb856cbcf8d3a7bb915ae80a46e88324

    SHA512

    cad6ea9f244e63b27b9d629aea923fb817735d614d3982bbb664a50f0a0591feca8401aa5dca24737b13eb26d56a7872ab66e435f7817427bf3582ba79ad9ad0

  • \Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    f1fbd27b4caee463601a29331fdff0d8

    SHA1

    53bb96f8a0bdcea1631ea9fcba4430e04de14aa0

    SHA256

    c2fe66f39cc1e5e76bb1b2f87dd0c054fa46fdef159b2527e1e86c95892a72cd

    SHA512

    ad50055ee8894855c60e5b4f819e827fde363407fe8984eeddbac691a3fcae799b38bb8330e52aa6af18357d95ab1158a0bf4c77f16ba7a2a4e3f98b0288a19c

  • \Windows\SysWOW64\IExplorer.exe
    Filesize

    196KB

    MD5

    f1fbd27b4caee463601a29331fdff0d8

    SHA1

    53bb96f8a0bdcea1631ea9fcba4430e04de14aa0

    SHA256

    c2fe66f39cc1e5e76bb1b2f87dd0c054fa46fdef159b2527e1e86c95892a72cd

    SHA512

    ad50055ee8894855c60e5b4f819e827fde363407fe8984eeddbac691a3fcae799b38bb8330e52aa6af18357d95ab1158a0bf4c77f16ba7a2a4e3f98b0288a19c

  • memory/240-154-0x0000000072391000-0x0000000072393000-memory.dmp
    Filesize

    8KB

  • memory/240-159-0x000000006C981000-0x000000006C983000-memory.dmp
    Filesize

    8KB

  • memory/240-158-0x000000006D1B1000-0x000000006D1B3000-memory.dmp
    Filesize

    8KB

  • memory/240-156-0x000000007337D000-0x0000000073388000-memory.dmp
    Filesize

    44KB

  • memory/240-155-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/240-162-0x000000007337D000-0x0000000073388000-memory.dmp
    Filesize

    44KB

  • memory/776-161-0x00000000005C0000-0x00000000005EF000-memory.dmp
    Filesize

    188KB

  • memory/776-160-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/776-56-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/776-120-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/776-122-0x00000000005C0000-0x00000000005EF000-memory.dmp
    Filesize

    188KB

  • memory/776-124-0x00000000005C0000-0x00000000005EF000-memory.dmp
    Filesize

    188KB

  • memory/776-153-0x00000000005C0000-0x00000000005EF000-memory.dmp
    Filesize

    188KB

  • memory/972-61-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/972-57-0x0000000000000000-mapping.dmp
  • memory/1032-152-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1032-148-0x0000000000000000-mapping.dmp
  • memory/1252-118-0x0000000000000000-mapping.dmp
  • memory/1324-104-0x0000000000000000-mapping.dmp
  • memory/1324-109-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1340-146-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1340-140-0x0000000000000000-mapping.dmp
  • memory/1464-134-0x0000000000000000-mapping.dmp
  • memory/1464-141-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1636-132-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1636-127-0x0000000000000000-mapping.dmp
  • memory/1696-92-0x0000000000000000-mapping.dmp
  • memory/1696-96-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1752-99-0x0000000000000000-mapping.dmp
  • memory/1752-103-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1772-85-0x0000000000000000-mapping.dmp
  • memory/1772-89-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1968-78-0x0000000000000000-mapping.dmp
  • memory/1968-82-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1984-116-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1984-111-0x0000000000000000-mapping.dmp
  • memory/1992-75-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/1992-71-0x0000000000000000-mapping.dmp
  • memory/2016-68-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2016-64-0x0000000000000000-mapping.dmp