Analysis

  • max time kernel
    154s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 18:07

General

  • Target

    811324453eba163b4cb0fc7e9b66938a8afded4c9c169ceed33bd531fe038f81.exe

  • Size

    1.5MB

  • MD5

    1a9b73295b22265abdf588c0ccf9b180

  • SHA1

    6f8049fbd4737877ddff1328ba3c3d2c8b4f4724

  • SHA256

    811324453eba163b4cb0fc7e9b66938a8afded4c9c169ceed33bd531fe038f81

  • SHA512

    bf3382706e3b629237e6c66b2f969636c6f82d2817216bc51944f42188ce81a590f50499fe2c39c1b2d61156a337cb387f4df1dc87bff4ff313361cf36743bb4

  • SSDEEP

    24576:EUWCMzW+HbTuoxCA5U5WUf21+kTxxLr9YdCHrvzfYyEra1PrPqgYhNDV23gVW2hJ:NJ+HbKoxhO5nfgVPywzzfdia5rjODV2U

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:1020
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:5040
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:4560
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3696
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3496
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3412
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3344
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3252
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3012
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:2720
                          • C:\Users\Admin\AppData\Local\Temp\811324453eba163b4cb0fc7e9b66938a8afded4c9c169ceed33bd531fe038f81.exe
                            "C:\Users\Admin\AppData\Local\Temp\811324453eba163b4cb0fc7e9b66938a8afded4c9c169ceed33bd531fe038f81.exe"
                            2⤵
                            • Checks computer location settings
                            • Suspicious use of WriteProcessMemory
                            PID:1028
                            • C:\Users\tgedt\AppData\Local\Temp\m.exe
                              "C:\Users\tgedt\AppData\Local\Temp\m.exe"
                              3⤵
                              • Executes dropped EXE
                              • Drops desktop.ini file(s)
                              • Drops file in Windows directory
                              • Suspicious use of WriteProcessMemory
                              PID:4156
                              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jwxuhrqw.cmdline"
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3628
                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES47B8.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC47A8.tmp"
                                  5⤵
                                    PID:4268
                                • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qasgxs50.cmdline"
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2244
                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4AF4.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC4AF3.tmp"
                                    5⤵
                                      PID:3608
                                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pd8t2g1o.cmdline"
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1612
                                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4CAA.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC4CA9.tmp"
                                      5⤵
                                        PID:2104
                                    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
                                      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kjrvba2m.cmdline"
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:896
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        5⤵
                                          PID:4484
                                        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
                                          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4E8E.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC4E7E.tmp"
                                          5⤵
                                            PID:4452
                                      • C:\Users\tgedt\AppData\Local\Temp\Image Converter.exe
                                        "C:\Users\tgedt\AppData\Local\Temp\Image Converter.exe"
                                        3⤵
                                        • Modifies firewall policy service
                                        • UAC bypass
                                        • Windows security bypass
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        • Windows security modification
                                        • Checks whether UAC is enabled
                                        • Enumerates connected drives
                                        • Drops autorun.inf file
                                        • Drops file in Program Files directory
                                        • Drops file in Windows directory
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        • System policy modification
                                        PID:3100
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RCIC.exe
                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\RCIC.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:3828
                                  • C:\Windows\system32\taskhostw.exe
                                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                    1⤵
                                      PID:2768
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                      1⤵
                                        PID:2468
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        1⤵
                                          PID:2452
                                        • C:\Windows\system32\fontdrvhost.exe
                                          "fontdrvhost.exe"
                                          1⤵
                                            PID:768

                                          Network

                                          MITRE ATT&CK Enterprise v6

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\RES47B8.tmp

                                            Filesize

                                            1KB

                                            MD5

                                            4a7462f939420d9e72444fd2e4881d4a

                                            SHA1

                                            e090644b00dd7667029793f964f31d0b38ce22fc

                                            SHA256

                                            4daceb0b8f4ab863e8064e1bacbc3d281860f8ff76c4798559849d2518e77033

                                            SHA512

                                            6a35d95f9f1508775b9e98823e9b9e79e1e8b4e014aaff4ed6900b20ae43212fde606739433bc77739e1f6cf1d1469ec996adc98c2ed1345186cd989eb033039

                                          • C:\Users\Admin\AppData\Local\Temp\RES4AF4.tmp

                                            Filesize

                                            1KB

                                            MD5

                                            e9dd3044716008fc9d3a559152527fc3

                                            SHA1

                                            199defe49bbd9f2d6a37ca3e38972a0aaa35717d

                                            SHA256

                                            9aa41c46a408118522a211fa8710631172388c4b397a4266b663775cc0584ee0

                                            SHA512

                                            9febf5512a55df35a9da57b7686d98197c60925b9f274b2e070fb65e20a4f4be8f86d923ae423630e4e0a471a70914cbf0d7a938fb9389f57471d3ed85c19b9f

                                          • C:\Users\Admin\AppData\Local\Temp\RES4CAA.tmp

                                            Filesize

                                            1KB

                                            MD5

                                            d1c8f379a62deeca6dd941a8f39030c2

                                            SHA1

                                            9a4f9516367b6ffe8d4a6a62afd3a99813a79d02

                                            SHA256

                                            dc810a4d19aba73c05ab87f781f814367176114557b2af5f2601fda672a914ec

                                            SHA512

                                            ed1d6cce290e16d909bfd852c8e3cc716336e7ff779008a939cb2a05eb1bc6241c6d0900034209ad590988d99d68b317b8ce518ffc3ce7d2833c8833f2c51cfc

                                          • C:\Users\Admin\AppData\Local\Temp\RES4E8E.tmp

                                            Filesize

                                            1KB

                                            MD5

                                            f50d1175e4168066cc4208d152879305

                                            SHA1

                                            385b16bb67afcf06f8c9c111f0b9ef2a8f50023d

                                            SHA256

                                            02d1fd7cba6645f895cdfbdaf578a6b870def0d0e17e61965cd5889095f21784

                                            SHA512

                                            9cafcf5c6fbf858f309c96fdeb7010c941e70727d74d0a8a8d467b822eaf0e61692b4f584f9751f876c0eeeb26e27bcd14ebc63cd38770d4096702aa9a5d9c14

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\FreeImage.dll

                                            Filesize

                                            1024KB

                                            MD5

                                            9a343cc5a4f9b984c33b274e07161e40

                                            SHA1

                                            310fa5839f40c75b1077ca9e073e0054ba3489b4

                                            SHA256

                                            f5f43dd470e9e98b2e59ea1abf5cd97de892fe3763131e711983c0431f38ac30

                                            SHA512

                                            c9b5358fe47037019fb748ba36cbeaa525c4c93ffce84dc8e0d5be777f4178efdd098083f3b864d31ef6c11d9f3b6a7445cc171742b18e0c9251d1588d0b640f

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\FreeImage.dll

                                            Filesize

                                            1024KB

                                            MD5

                                            9a343cc5a4f9b984c33b274e07161e40

                                            SHA1

                                            310fa5839f40c75b1077ca9e073e0054ba3489b4

                                            SHA256

                                            f5f43dd470e9e98b2e59ea1abf5cd97de892fe3763131e711983c0431f38ac30

                                            SHA512

                                            c9b5358fe47037019fb748ba36cbeaa525c4c93ffce84dc8e0d5be777f4178efdd098083f3b864d31ef6c11d9f3b6a7445cc171742b18e0c9251d1588d0b640f

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RCIC.exe

                                            Filesize

                                            908KB

                                            MD5

                                            de1409f2bca638ef0ef0454ae482935d

                                            SHA1

                                            50eb811dd5eee079e6b542557b59cfcbcc4124bc

                                            SHA256

                                            d3da5c985ff452697682972b564868c176d8274e1b3902902e4e8fa1a73c8939

                                            SHA512

                                            1a27ee3c00a3a9e59da52dd582a4a741366abe2bfe9c829ebd09dadc95fcde9e04e03a8f45a0644683ce7a4631f52388b673c086ae26b027ebf600763effb484

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\RCIC.exe

                                            Filesize

                                            908KB

                                            MD5

                                            de1409f2bca638ef0ef0454ae482935d

                                            SHA1

                                            50eb811dd5eee079e6b542557b59cfcbcc4124bc

                                            SHA256

                                            d3da5c985ff452697682972b564868c176d8274e1b3902902e4e8fa1a73c8939

                                            SHA512

                                            1a27ee3c00a3a9e59da52dd582a4a741366abe2bfe9c829ebd09dadc95fcde9e04e03a8f45a0644683ce7a4631f52388b673c086ae26b027ebf600763effb484

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\config.dat

                                            Filesize

                                            60B

                                            MD5

                                            92e366438f68d03900556afbd7ff37e1

                                            SHA1

                                            e1258915a5cd536ab4eddab80707bd276bd87b70

                                            SHA256

                                            19f54bf15e7ab4d25e7a0e92807e915f7aeffe6a93d3800ccc09826ee668d294

                                            SHA512

                                            dbe50574c9c97309a021bf5086b677c1bd5d034469299f993b02b3cc4af48997c3b02da41fa0e25f721f314ae1138754da771397001120e22f3664c42022c000

                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\english.ini

                                            Filesize

                                            4KB

                                            MD5

                                            9357cdc8c8560e1f14606bef2af9d627

                                            SHA1

                                            07fb7982a5417806ff52f3278735c48420869b7e

                                            SHA256

                                            83f0d52d2ac25ca8443309ebe567d39aceb1cbf34cd1e23048af42884f6cfa9d

                                            SHA512

                                            ebba699edcd04e924bc326e3d9b7e0bc8e9c864af69e7685d295a45bbaa0c737c7a448c5395f81b1d1cd9aeb215820aa23e539830c3bfbd9e6fc490b67e502ec

                                          • C:\Users\Admin\AppData\Local\Temp\jwxuhrqw.dll

                                            Filesize

                                            8KB

                                            MD5

                                            379fea9872d701fea7ec333a01e222b1

                                            SHA1

                                            a0664e477dd88c791b39c7367b13b0e7438949de

                                            SHA256

                                            b5e36523df62bc90341323954a2148218723b704090b182daf04f006a2732da0

                                            SHA512

                                            998133a814a697d8a1aa817c2121adadbc666144b75f6dab7184eaf4c338960ba75b486cd854aaf2bc414f88e3a22596687dc1873fc97f195f6d7c5befbb42cf

                                          • C:\Users\Admin\AppData\Local\Temp\pd8t2g1o.dll

                                            Filesize

                                            8KB

                                            MD5

                                            8671716838563a88b3ab402ad691be48

                                            SHA1

                                            5f2d97737f2664dd22bc68e513a3fd0bd4ad3ea7

                                            SHA256

                                            eb57b849fad12d40cceb1586d6dca8db32dff3e8ab5a4baa5281b91594884c2c

                                            SHA512

                                            9bf57915db18511ad864f66ca061638e7b6f16a5dba28a33220af3348432cb356119a28353d4b0e110db8cd7249b589172c600d12b1e5a92af22664cfd69e24d

                                          • C:\Users\Admin\AppData\Local\Temp\qasgxs50.dll

                                            Filesize

                                            9KB

                                            MD5

                                            b1d29609e3e53bcb721ac1e059773049

                                            SHA1

                                            1b785a1ddcb63d52dbbbadfa08d220f4a43c90d7

                                            SHA256

                                            cd83614d08874800d607b967b17c7b0958e4da117816244e31c88bd3591eb4d7

                                            SHA512

                                            811e13a7d3cc344cb76a192ce4ddd944a242b9f3adcb7ed231bcaf1cbc4db58f219b4c509effedfec5c000cf02e64ee4a75ccc01e8ed2d350260d81ea5c8fd97

                                          • C:\Users\tgedt\AppData\Local\Temp\Image Converter.exe

                                            Filesize

                                            1.5MB

                                            MD5

                                            a3c884be06d1ba69b03c1be5dcc32410

                                            SHA1

                                            7328c5140f9def1dd67357983b416869af41159a

                                            SHA256

                                            e0aba4d4c5e12f16efdee2de1ff75f542a93064dbe5e29fdf995ca16e3e17522

                                            SHA512

                                            161617af9a35fd208bd177f618b66b727ff6294e198e62ecebfc7f7cf6b292fed77cef0c8624fe48e95821166cd5d734338dcd62714cd608cfb10d35d1d9787e

                                          • C:\Users\tgedt\AppData\Local\Temp\Image Converter.exe

                                            Filesize

                                            1.5MB

                                            MD5

                                            a3c884be06d1ba69b03c1be5dcc32410

                                            SHA1

                                            7328c5140f9def1dd67357983b416869af41159a

                                            SHA256

                                            e0aba4d4c5e12f16efdee2de1ff75f542a93064dbe5e29fdf995ca16e3e17522

                                            SHA512

                                            161617af9a35fd208bd177f618b66b727ff6294e198e62ecebfc7f7cf6b292fed77cef0c8624fe48e95821166cd5d734338dcd62714cd608cfb10d35d1d9787e

                                          • C:\Users\tgedt\AppData\Local\Temp\m.exe

                                            Filesize

                                            159KB

                                            MD5

                                            0be60fbaecb310d9acc544cf535e91ac

                                            SHA1

                                            bfcfb8d6b940d2316fb33b8982a377793a2e083f

                                            SHA256

                                            f233acdc2bc5da83a6a67d62da20e5db532728f035cf12fcccffde5dc9175fc9

                                            SHA512

                                            926b3e5662cdd860d040fb98618fa37f0f6d0e61215160d6550b57278654a40d82044ce8178f3f3e9d0c608bc44a08835105803578a9cc53c6230b62285fc9ce

                                          • C:\Users\tgedt\AppData\Local\Temp\m.exe

                                            Filesize

                                            159KB

                                            MD5

                                            0be60fbaecb310d9acc544cf535e91ac

                                            SHA1

                                            bfcfb8d6b940d2316fb33b8982a377793a2e083f

                                            SHA256

                                            f233acdc2bc5da83a6a67d62da20e5db532728f035cf12fcccffde5dc9175fc9

                                            SHA512

                                            926b3e5662cdd860d040fb98618fa37f0f6d0e61215160d6550b57278654a40d82044ce8178f3f3e9d0c608bc44a08835105803578a9cc53c6230b62285fc9ce

                                          • \??\c:\Users\Admin\AppData\Local\Temp\CSC47A8.tmp

                                            Filesize

                                            652B

                                            MD5

                                            1e0322fe50ea804fed0260475e660959

                                            SHA1

                                            b0846c6205aed1cc7ce14c107e197dcfc7f60e75

                                            SHA256

                                            64290fe413087acfb5227ad04badf71a0f73ed5ee959e65cae9240c57a078959

                                            SHA512

                                            b073ff8e651321e48224e183fbac3236f208f668b20878e296dc1c334c87df2e524b2ee7681883a438ba0be83aade071f3619a06ea4e5c089eda6254e9747df4

                                          • \??\c:\Users\Admin\AppData\Local\Temp\CSC4AF3.tmp

                                            Filesize

                                            652B

                                            MD5

                                            38c64dc011ffe98d4d60225d0167513b

                                            SHA1

                                            804cfdbce66af0ba6a6d6cff6614b23dfc078fdf

                                            SHA256

                                            d2699cd451c02c5b656c7e16e4d284c87d8bd89dd4e1c177631dd5dc2fd04340

                                            SHA512

                                            ee2fa3502dea0bdc5f01ac8d62c2032dfec1e90e97a9db98cdcb4cc2f87a07c310648966252908f8f79ec4b4220afd7993420f47f02e79d6a4f81e730ee539f3

                                          • \??\c:\Users\Admin\AppData\Local\Temp\CSC4CA9.tmp

                                            Filesize

                                            652B

                                            MD5

                                            2ff7d184739fd14ade91e354ba23e6c9

                                            SHA1

                                            24629d0781819b31f58236f97345d99cbd00d054

                                            SHA256

                                            df711969a7817dfeb2dacaf8e33c4efe327d268c1cb9c10f5128a75a1674b3c8

                                            SHA512

                                            cfd3290f218d31fc60b8ce8e1984a537563552401b11cfe82e3b7cbda21c04c2711e18ed64489f17b37a61da4c01ca254f4157ee307b8aa4d3aaee5cb8ce70a2

                                          • \??\c:\Users\Admin\AppData\Local\Temp\CSC4E7E.tmp

                                            Filesize

                                            652B

                                            MD5

                                            2362e21e9aec14d8c448cd2c06ef1eee

                                            SHA1

                                            e58cda437beb7e103a3de95b7a24926ca3c7aa66

                                            SHA256

                                            dd1543a9fd0493067102d74d31b91575b618d252ea85eae21bca6a772cf58451

                                            SHA512

                                            717dbf121c1154e7c1cfdfa9c660aaba4ee162ca73f2b94ea5877a6a25eab5db2daa7f0ef501e9a35d15a435475b400555a806bacb72cb42aa37c0f1808e9a6c

                                          • \??\c:\Users\Admin\AppData\Local\Temp\jwxuhrqw.0.cs

                                            Filesize

                                            10KB

                                            MD5

                                            fc5708080530a8686bc2662214c74343

                                            SHA1

                                            f2a822645b861812096864bc86d88b56d348cf40

                                            SHA256

                                            f0ae86e26d097ee3ac9cd0ac8734d1b18a294ddb64da8e8835d79d85eaccbd3d

                                            SHA512

                                            ad4e42058159c0219bd37e054299f275a40d60b358bcfaed13275f83f702edb64d7bf5f0479b857b67c8da12d49d9e7f1acd85ef12db90dd554b468cb72e1561

                                          • \??\c:\Users\Admin\AppData\Local\Temp\jwxuhrqw.cmdline

                                            Filesize

                                            574B

                                            MD5

                                            eef9203cac8f12a54cba8240a795db3f

                                            SHA1

                                            f9c9da31511ba627f7d6013a925657dab762ab25

                                            SHA256

                                            cfd2b75076c27ea09997b0c5a6b36f9b91cc9be250c4ead8bb5cf052cf12470b

                                            SHA512

                                            a2bd567376bc4d2adce53c60c3a759ca6db08469a6bd75e653d4c5ddbde564f8b31a6bba2534f6e914184c9f74c9d403c04675f3121dfd7042b56e52a7eb3698

                                          • \??\c:\Users\Admin\AppData\Local\Temp\kjrvba2m.0.cs

                                            Filesize

                                            11KB

                                            MD5

                                            383adf04e6ea6949754a219bc49dad74

                                            SHA1

                                            585fc3b3aa0739799e56b623e5f2a7bc0fb138ab

                                            SHA256

                                            845ff33c94430cca571c8845030c1f54e92e633e9c05d5b47e73ff3c005357ae

                                            SHA512

                                            942f6ed32136f9d77e3aa61a3888e5338a6f5674942b4b16bc684e0bdb462dacf84f66fa440fb53b034d7f9dec96ba8cd5ac4367eeab21de5deb039e24d0a8e8

                                          • \??\c:\Users\Admin\AppData\Local\Temp\kjrvba2m.cmdline

                                            Filesize

                                            574B

                                            MD5

                                            58152eb37fe59987a1ed89a8b00cd28d

                                            SHA1

                                            7c2d589dcc09ab5ca3c63f7f2648f76c458246f6

                                            SHA256

                                            f29e3e50d12c031a2671e871ecb1945c295daed529eae8b5bfa9034da50de203

                                            SHA512

                                            51fd8f3cd5cf500d88b4f00dad040691b5fa263b915413f28c3c316f21350ed7a06180c00558fff7ebc7d7782db7107db2b27aa333165f69063573fc2e02c0b0

                                          • \??\c:\Users\Admin\AppData\Local\Temp\pd8t2g1o.0.cs

                                            Filesize

                                            10KB

                                            MD5

                                            f97ef38daab73d09f31f48f2f8960859

                                            SHA1

                                            1b5e72a1977d2e2fb566326a6405c5b3fefccf19

                                            SHA256

                                            8890dcf32f9d5d494f86764f93095c8651f2c8f38f906ba34c4f83290605f4c2

                                            SHA512

                                            61ae0f064c07b9f2d22c25d70c9eeedfa8b2717da371e35341af829f4a628b5d05c5962e50834f099b3058d9568be0ab70d0ae928722c1a9f098383687326443

                                          • \??\c:\Users\Admin\AppData\Local\Temp\pd8t2g1o.cmdline

                                            Filesize

                                            574B

                                            MD5

                                            236c6b10db4d6c60f1c8a3048861e794

                                            SHA1

                                            cf17b0b6387fb9ed3c325959acd737a64e8ce6ea

                                            SHA256

                                            a44c7b48e1594f21debda9e13b7db5eda99b291c931f22976f5ede6529e979fd

                                            SHA512

                                            b4e572bb50bdc49ee88090fd34ae65bd1e8edd910083876728f1edb30d04a91876f23b691d891847998e15a841e44fe03fc813e47d6d208d78893360f1919b03

                                          • \??\c:\Users\Admin\AppData\Local\Temp\qasgxs50.0.cs

                                            Filesize

                                            11KB

                                            MD5

                                            13a28512a6c506d7d6cbe8a1cdd6aec5

                                            SHA1

                                            977b1d51a455feb73a3dcf89760b6a4c365fba4a

                                            SHA256

                                            3c11a8e8e93df7c52c8b78ea99bb8a289832cb6bbc14a0e2c3db989c59bcb1f8

                                            SHA512

                                            71408ec6b92a93c116cdeb58907ccf462545bd2c946464bb488908366747fca672371a9bf6b072ecf83aa344679f1bca2c3debc7dcba33b6bc3ee62f76e0f5e5

                                          • \??\c:\Users\Admin\AppData\Local\Temp\qasgxs50.cmdline

                                            Filesize

                                            574B

                                            MD5

                                            c04d5ca44f2c6cb9288e25bd52ddca4b

                                            SHA1

                                            1c313e2430e021432e853e6b2a1757df9afb27d0

                                            SHA256

                                            a4c63e3c1de0372bdf518de1787deeb41a00cdd6235d66c71671636764d1ee4a

                                            SHA512

                                            54134001cafed7c42fca74a0e110f38f73e97caa7e5d5f29d8e9dbba414f6945dafcf4fdcdef95c697ed2f8b7b9cfd5876e3fad274fe989c2ddd414afa5f8367

                                          • memory/896-171-0x0000000000000000-mapping.dmp

                                          • memory/1612-164-0x0000000000000000-mapping.dmp

                                          • memory/2104-167-0x0000000000000000-mapping.dmp

                                          • memory/2244-157-0x0000000000000000-mapping.dmp

                                          • memory/3100-134-0x0000000000000000-mapping.dmp

                                          • memory/3100-140-0x0000000002360000-0x00000000033EE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3100-181-0x0000000000400000-0x00000000004BE000-memory.dmp

                                            Filesize

                                            760KB

                                          • memory/3100-139-0x0000000000400000-0x00000000004BE000-memory.dmp

                                            Filesize

                                            760KB

                                          • memory/3100-138-0x0000000002360000-0x00000000033EE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3100-177-0x0000000002360000-0x00000000033EE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/3608-160-0x0000000000000000-mapping.dmp

                                          • memory/3628-150-0x0000000000000000-mapping.dmp

                                          • memory/3828-179-0x0000000000400000-0x00000000004F0000-memory.dmp

                                            Filesize

                                            960KB

                                          • memory/3828-141-0x0000000000000000-mapping.dmp

                                          • memory/3828-149-0x0000000000400000-0x00000000004F0000-memory.dmp

                                            Filesize

                                            960KB

                                          • memory/4156-178-0x0000000074B90000-0x0000000075141000-memory.dmp

                                            Filesize

                                            5.7MB

                                          • memory/4156-132-0x0000000000000000-mapping.dmp

                                          • memory/4156-180-0x0000000074B90000-0x0000000075141000-memory.dmp

                                            Filesize

                                            5.7MB

                                          • memory/4156-148-0x0000000074B90000-0x0000000075141000-memory.dmp

                                            Filesize

                                            5.7MB

                                          • memory/4268-153-0x0000000000000000-mapping.dmp

                                          • memory/4452-174-0x0000000000000000-mapping.dmp