Analysis

  • max time kernel
    300s
  • max time network
    304s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 22:23

General

  • Target

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe

  • Size

    171KB

  • MD5

    2dce3da05acacdf790a0e200206fc921

  • SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

  • SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

  • SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • SSDEEP

    1536:GVS32qHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHU//rT//j:LVMMMZMMMMMMMMMMMMz

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 6 IoCs
  • Obfuscated with Agile.Net obfuscator 21 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
    "C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      C:\Users\Admin\AppData\Local\Temp\be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:276
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1852
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {037A7B8E-D417-47CC-9F4D-46304CB7BBEE} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1332
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:924
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:912
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\SysWOW64\schtasks.exe
          /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
          4⤵
          • Creates scheduled task(s)
          PID:1124
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:1920
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1508
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1556
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:888
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:112
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:396
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:1888
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQA1AA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1544
      • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
        3⤵
        • Executes dropped EXE
        PID:1556
    • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    6208e7ecd33ac09a915fda93b3405831

    SHA1

    c77db5c289129925a9b6c3d1b30e37b2d4752373

    SHA256

    5a883b0195871bb795d9049e5f9a10c53cc83c1fe69b8fd9bfe2e71c6966a0c0

    SHA512

    a57a3947065ac2f09c90a863bae425ed6790ea253a8359dcc326485a316ad742fc7fc9ec14d69660b7e39801a744ec7f82fe8aa5909f8e3e876f590d54494ba0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    6208e7ecd33ac09a915fda93b3405831

    SHA1

    c77db5c289129925a9b6c3d1b30e37b2d4752373

    SHA256

    5a883b0195871bb795d9049e5f9a10c53cc83c1fe69b8fd9bfe2e71c6966a0c0

    SHA512

    a57a3947065ac2f09c90a863bae425ed6790ea253a8359dcc326485a316ad742fc7fc9ec14d69660b7e39801a744ec7f82fe8aa5909f8e3e876f590d54494ba0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    6208e7ecd33ac09a915fda93b3405831

    SHA1

    c77db5c289129925a9b6c3d1b30e37b2d4752373

    SHA256

    5a883b0195871bb795d9049e5f9a10c53cc83c1fe69b8fd9bfe2e71c6966a0c0

    SHA512

    a57a3947065ac2f09c90a863bae425ed6790ea253a8359dcc326485a316ad742fc7fc9ec14d69660b7e39801a744ec7f82fe8aa5909f8e3e876f590d54494ba0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    6208e7ecd33ac09a915fda93b3405831

    SHA1

    c77db5c289129925a9b6c3d1b30e37b2d4752373

    SHA256

    5a883b0195871bb795d9049e5f9a10c53cc83c1fe69b8fd9bfe2e71c6966a0c0

    SHA512

    a57a3947065ac2f09c90a863bae425ed6790ea253a8359dcc326485a316ad742fc7fc9ec14d69660b7e39801a744ec7f82fe8aa5909f8e3e876f590d54494ba0

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • \Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    171KB

    MD5

    2dce3da05acacdf790a0e200206fc921

    SHA1

    8adc6bc3612ce098a230681655cc4a8eaa0338d4

    SHA256

    be39930e3c2ce1f2feb23d382557b3d69d92630909ca0b54cab6b48247521f7d

    SHA512

    762bf52c8ba86d7e4d6ca5aafaa94fefbe4ed23eb07e01e30620c52e00cc9a7d94b36042b4098ddd0c2bb01b84553d2a0d365e2db1fab6a0d1ad7344d38d9c7a

  • memory/112-123-0x0000000000000000-mapping.dmp
  • memory/276-62-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/276-63-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/276-73-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/276-71-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/276-68-0x0000000000402354-mapping.dmp
  • memory/276-67-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/276-66-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/276-65-0x0000000000400000-0x0000000000406000-memory.dmp
    Filesize

    24KB

  • memory/396-130-0x000000006F410000-0x000000006F9BB000-memory.dmp
    Filesize

    5.7MB

  • memory/396-131-0x000000006F410000-0x000000006F9BB000-memory.dmp
    Filesize

    5.7MB

  • memory/396-126-0x0000000000000000-mapping.dmp
  • memory/436-96-0x0000000000402354-mapping.dmp
  • memory/888-118-0x0000000000402354-mapping.dmp
  • memory/924-83-0x000000006F270000-0x000000006F81B000-memory.dmp
    Filesize

    5.7MB

  • memory/924-79-0x0000000000000000-mapping.dmp
  • memory/924-84-0x000000006F270000-0x000000006F81B000-memory.dmp
    Filesize

    5.7MB

  • memory/1124-101-0x0000000000000000-mapping.dmp
  • memory/1288-164-0x0000000000000000-mapping.dmp
  • memory/1380-54-0x0000000001050000-0x0000000001080000-memory.dmp
    Filesize

    192KB

  • memory/1380-57-0x00000000008C0000-0x0000000000952000-memory.dmp
    Filesize

    584KB

  • memory/1380-55-0x00000000757A1000-0x00000000757A3000-memory.dmp
    Filesize

    8KB

  • memory/1380-56-0x00000000053D0000-0x000000000547A000-memory.dmp
    Filesize

    680KB

  • memory/1424-77-0x0000000000990000-0x00000000009C0000-memory.dmp
    Filesize

    192KB

  • memory/1424-75-0x0000000000000000-mapping.dmp
  • memory/1484-60-0x000000006F050000-0x000000006F5FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1484-61-0x000000006F050000-0x000000006F5FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1484-58-0x0000000000000000-mapping.dmp
  • memory/1508-104-0x0000000000990000-0x00000000009C0000-memory.dmp
    Filesize

    192KB

  • memory/1508-102-0x0000000000000000-mapping.dmp
  • memory/1544-150-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/1544-151-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/1544-147-0x0000000000000000-mapping.dmp
  • memory/1556-106-0x0000000000000000-mapping.dmp
  • memory/1556-110-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/1556-159-0x0000000000402354-mapping.dmp
  • memory/1556-109-0x000000006F360000-0x000000006F90B000-memory.dmp
    Filesize

    5.7MB

  • memory/1852-72-0x0000000000000000-mapping.dmp
  • memory/1888-139-0x0000000000402354-mapping.dmp
  • memory/2044-144-0x0000000000000000-mapping.dmp