Analysis

  • max time kernel
    195s
  • max time network
    236s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/10/2022, 22:11

General

  • Target

    826e985ead9522b10f0ed4d8eefa2c78a365e9101d2b7d4b5fb8265ec8806ac4.exe

  • Size

    476KB

  • MD5

    a1afc24a1573fbf66dce174b38874650

  • SHA1

    95e7bc2c455865538494b116ce80603d7172f6bc

  • SHA256

    826e985ead9522b10f0ed4d8eefa2c78a365e9101d2b7d4b5fb8265ec8806ac4

  • SHA512

    1c61fda777e668880a7d764610b709794c3a468b1bb1aa4a205b06dc977ae37e68a37b50af4f9f257e36429f2275e6ccb15a4b867f2d6d036fed06d9208505b0

  • SSDEEP

    12288:xbDvJAmTs9C+hGaCkMbDvJAmTs9C+hGaCk:xW4Dk+W4Dk

Malware Config

Signatures

  • ASPack v2.12-2.42 28 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 4 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 16 IoCs
  • Drops file in System32 directory 14 IoCs
  • Program crash 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\826e985ead9522b10f0ed4d8eefa2c78a365e9101d2b7d4b5fb8265ec8806ac4.exe
    "C:\Users\Admin\AppData\Local\Temp\826e985ead9522b10f0ed4d8eefa2c78a365e9101d2b7d4b5fb8265ec8806ac4.exe"
    1⤵
    • Sets DLL path for service in the registry
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\278c654f.exe
      C:\278c654f.exe
      2⤵
      • Executes dropped EXE
      • Sets DLL path for service in the registry
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      PID:4392
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
    1⤵
    • Loads dropped DLL
    PID:1096
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Irmon
    1⤵
    • Loads dropped DLL
    PID:1312
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nla
    1⤵
    • Loads dropped DLL
    PID:4140
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Ntmssvc
    1⤵
    • Loads dropped DLL
    PID:4448
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s NWCWorkstation
    1⤵
    • Loads dropped DLL
    PID:176
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nwsapagent
    1⤵
    • Loads dropped DLL
    PID:3524
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s SRService
    1⤵
    • Loads dropped DLL
    PID:2044
  • C:\Windows\SysWOW64\svchost.exe
    C:\Windows\SysWOW64\svchost.exe -k netsvcs -s LogonHours
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 624
      2⤵
      • Program crash
      PID:4656
    • C:\278c654f.exe
      C:\278c654f.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:3336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 632
      2⤵
      • Program crash
      PID:1872
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3108 -ip 3108
    1⤵
      PID:528
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s WmdmPmSp
      1⤵
      • Loads dropped DLL
      PID:3116
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s helpsvc
      1⤵
      • Loads dropped DLL
      PID:1552
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k netsvcs -s PCAudit
      1⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4116
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 596
        2⤵
        • Program crash
        PID:796
      • C:\278c654f.exe
        C:\278c654f.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:4280
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 652
        2⤵
        • Program crash
        PID:4052
      • C:\278c654f.exe
        C:\278c654f.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2828
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4116 -s 648
        2⤵
        • Program crash
        PID:2656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4116 -ip 4116
      1⤵
        PID:1784
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s uploadmgr
        1⤵
        • Loads dropped DLL
        PID:1284
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3108 -ip 3108
        1⤵
          PID:424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3108 -ip 3108
          1⤵
            PID:4100
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4116 -ip 4116
            1⤵
              PID:2080
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 4116 -ip 4116
              1⤵
                PID:972

              Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\278c654f.exe

                      Filesize

                      237KB

                      MD5

                      2f85e77cf24aeccc9b45fbb8111e8281

                      SHA1

                      733527ebc2cd96d8959687f82981ee53edba06be

                      SHA256

                      91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

                      SHA512

                      4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

                    • C:\278c654f.exe

                      Filesize

                      237KB

                      MD5

                      2f85e77cf24aeccc9b45fbb8111e8281

                      SHA1

                      733527ebc2cd96d8959687f82981ee53edba06be

                      SHA256

                      91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

                      SHA512

                      4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

                    • C:\278c654f.exe

                      Filesize

                      237KB

                      MD5

                      2f85e77cf24aeccc9b45fbb8111e8281

                      SHA1

                      733527ebc2cd96d8959687f82981ee53edba06be

                      SHA256

                      91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

                      SHA512

                      4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

                    • C:\278c654f.exe

                      Filesize

                      237KB

                      MD5

                      2f85e77cf24aeccc9b45fbb8111e8281

                      SHA1

                      733527ebc2cd96d8959687f82981ee53edba06be

                      SHA256

                      91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

                      SHA512

                      4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

                    • C:\278c654f.exe

                      Filesize

                      237KB

                      MD5

                      2f85e77cf24aeccc9b45fbb8111e8281

                      SHA1

                      733527ebc2cd96d8959687f82981ee53edba06be

                      SHA256

                      91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

                      SHA512

                      4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

                    • C:\278c654f.exe

                      Filesize

                      237KB

                      MD5

                      2f85e77cf24aeccc9b45fbb8111e8281

                      SHA1

                      733527ebc2cd96d8959687f82981ee53edba06be

                      SHA256

                      91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

                      SHA512

                      4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

                    • C:\278c654f.exe

                      Filesize

                      237KB

                      MD5

                      2f85e77cf24aeccc9b45fbb8111e8281

                      SHA1

                      733527ebc2cd96d8959687f82981ee53edba06be

                      SHA256

                      91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

                      SHA512

                      4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

                    • C:\278c654f.exe

                      Filesize

                      237KB

                      MD5

                      2f85e77cf24aeccc9b45fbb8111e8281

                      SHA1

                      733527ebc2cd96d8959687f82981ee53edba06be

                      SHA256

                      91d4ded63ae059c700b3f914fa8f3d801f64de851541ef3c8b94092bba9a5049

                      SHA512

                      4ccfaea2354e1d8058585ee56f886a6d337c297443a92a8e016c0978984b0690b73386b220dd82f29f8446d05160ed30f06d35f75914f5608296a31ae35e4378

                    • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • C:\Windows\SysWOW64\Irmon.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • C:\Windows\SysWOW64\LogonHours.dll

                      Filesize

                      476KB

                      MD5

                      bf69ef98717e5ae204cbbf24e916dce4

                      SHA1

                      c5e295f77449862a966cf217fc292d9cd1187547

                      SHA256

                      1a7d678d8963307087dd961c5a2716f2318f86f5aa659df8a611afd7c2b93774

                      SHA512

                      fcb49f91bef9e21a6d9ccd3f14503e3c74754294879caa02fee0b2e3599cae3be76433603985f522c2ea668760249eaa0f3c441ff10acc32d63f2a81cb0fa846

                    • C:\Windows\SysWOW64\LogonHours.dll

                      Filesize

                      476KB

                      MD5

                      bf69ef98717e5ae204cbbf24e916dce4

                      SHA1

                      c5e295f77449862a966cf217fc292d9cd1187547

                      SHA256

                      1a7d678d8963307087dd961c5a2716f2318f86f5aa659df8a611afd7c2b93774

                      SHA512

                      fcb49f91bef9e21a6d9ccd3f14503e3c74754294879caa02fee0b2e3599cae3be76433603985f522c2ea668760249eaa0f3c441ff10acc32d63f2a81cb0fa846

                    • C:\Windows\SysWOW64\LogonHours.dll

                      Filesize

                      476KB

                      MD5

                      bf69ef98717e5ae204cbbf24e916dce4

                      SHA1

                      c5e295f77449862a966cf217fc292d9cd1187547

                      SHA256

                      1a7d678d8963307087dd961c5a2716f2318f86f5aa659df8a611afd7c2b93774

                      SHA512

                      fcb49f91bef9e21a6d9ccd3f14503e3c74754294879caa02fee0b2e3599cae3be76433603985f522c2ea668760249eaa0f3c441ff10acc32d63f2a81cb0fa846

                    • C:\Windows\SysWOW64\NWCWorkstation.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • C:\Windows\SysWOW64\Nla.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • C:\Windows\SysWOW64\Ntmssvc.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • C:\Windows\SysWOW64\Nwsapagent.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • C:\Windows\SysWOW64\PCAudit.dll

                      Filesize

                      476KB

                      MD5

                      bf69ef98717e5ae204cbbf24e916dce4

                      SHA1

                      c5e295f77449862a966cf217fc292d9cd1187547

                      SHA256

                      1a7d678d8963307087dd961c5a2716f2318f86f5aa659df8a611afd7c2b93774

                      SHA512

                      fcb49f91bef9e21a6d9ccd3f14503e3c74754294879caa02fee0b2e3599cae3be76433603985f522c2ea668760249eaa0f3c441ff10acc32d63f2a81cb0fa846

                    • C:\Windows\SysWOW64\PCAudit.dll

                      Filesize

                      476KB

                      MD5

                      bf69ef98717e5ae204cbbf24e916dce4

                      SHA1

                      c5e295f77449862a966cf217fc292d9cd1187547

                      SHA256

                      1a7d678d8963307087dd961c5a2716f2318f86f5aa659df8a611afd7c2b93774

                      SHA512

                      fcb49f91bef9e21a6d9ccd3f14503e3c74754294879caa02fee0b2e3599cae3be76433603985f522c2ea668760249eaa0f3c441ff10acc32d63f2a81cb0fa846

                    • C:\Windows\SysWOW64\PCAudit.dll

                      Filesize

                      476KB

                      MD5

                      bf69ef98717e5ae204cbbf24e916dce4

                      SHA1

                      c5e295f77449862a966cf217fc292d9cd1187547

                      SHA256

                      1a7d678d8963307087dd961c5a2716f2318f86f5aa659df8a611afd7c2b93774

                      SHA512

                      fcb49f91bef9e21a6d9ccd3f14503e3c74754294879caa02fee0b2e3599cae3be76433603985f522c2ea668760249eaa0f3c441ff10acc32d63f2a81cb0fa846

                    • C:\Windows\SysWOW64\SRService.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • C:\Windows\SysWOW64\WmdmPmSp.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • C:\Windows\SysWOW64\helpsvc.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • C:\Windows\SysWOW64\uploadmgr.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • \??\c:\windows\SysWOW64\helpsvc.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • \??\c:\windows\SysWOW64\irmon.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • \??\c:\windows\SysWOW64\logonhours.dll

                      Filesize

                      476KB

                      MD5

                      bf69ef98717e5ae204cbbf24e916dce4

                      SHA1

                      c5e295f77449862a966cf217fc292d9cd1187547

                      SHA256

                      1a7d678d8963307087dd961c5a2716f2318f86f5aa659df8a611afd7c2b93774

                      SHA512

                      fcb49f91bef9e21a6d9ccd3f14503e3c74754294879caa02fee0b2e3599cae3be76433603985f522c2ea668760249eaa0f3c441ff10acc32d63f2a81cb0fa846

                    • \??\c:\windows\SysWOW64\nla.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • \??\c:\windows\SysWOW64\ntmssvc.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • \??\c:\windows\SysWOW64\nwcworkstation.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • \??\c:\windows\SysWOW64\nwsapagent.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • \??\c:\windows\SysWOW64\pcaudit.dll

                      Filesize

                      476KB

                      MD5

                      bf69ef98717e5ae204cbbf24e916dce4

                      SHA1

                      c5e295f77449862a966cf217fc292d9cd1187547

                      SHA256

                      1a7d678d8963307087dd961c5a2716f2318f86f5aa659df8a611afd7c2b93774

                      SHA512

                      fcb49f91bef9e21a6d9ccd3f14503e3c74754294879caa02fee0b2e3599cae3be76433603985f522c2ea668760249eaa0f3c441ff10acc32d63f2a81cb0fa846

                    • \??\c:\windows\SysWOW64\srservice.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • \??\c:\windows\SysWOW64\uploadmgr.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • \??\c:\windows\SysWOW64\wmdmpmsp.dll

                      Filesize

                      237KB

                      MD5

                      9998f3c081fe4f1868a46f19ba376b45

                      SHA1

                      cc945a970dd893abeb80996ea748eeec907db5ae

                      SHA256

                      2793e4b88b0c946f4874e2feb0b2cbf0b8c48627b867f12efdcb4697993476be

                      SHA512

                      07d5249eccf7b27c3c0e980fcb27d6397e4c50a17d0cd02bf663b263b56858a51ba39068b649b6354bba130c27fa881ef8adc95b42e242f0a6afe6388d363f22

                    • memory/176-164-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/176-163-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/176-165-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1096-143-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1096-141-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1096-142-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1284-204-0x00000000748E0000-0x000000007492D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1284-205-0x00000000748E0000-0x000000007492D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1284-206-0x00000000748E0000-0x000000007492D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1312-147-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1312-149-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1312-148-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1552-197-0x0000000074F00000-0x0000000074F4D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1552-196-0x0000000074F00000-0x0000000074F4D000-memory.dmp

                      Filesize

                      308KB

                    • memory/1552-198-0x0000000074F00000-0x0000000074F4D000-memory.dmp

                      Filesize

                      308KB

                    • memory/2044-175-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/2044-174-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/2044-173-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/2828-237-0x0000000000510000-0x000000000055D000-memory.dmp

                      Filesize

                      308KB

                    • memory/2828-236-0x0000000000510000-0x000000000055D000-memory.dmp

                      Filesize

                      308KB

                    • memory/2828-240-0x0000000000510000-0x000000000055D000-memory.dmp

                      Filesize

                      308KB

                    • memory/3108-184-0x0000000074FE0000-0x0000000075069000-memory.dmp

                      Filesize

                      548KB

                    • memory/3108-210-0x0000000074FE0000-0x0000000075069000-memory.dmp

                      Filesize

                      548KB

                    • memory/3108-183-0x0000000074FE0000-0x0000000075069000-memory.dmp

                      Filesize

                      548KB

                    • memory/3108-208-0x0000000074FE0000-0x0000000075069000-memory.dmp

                      Filesize

                      548KB

                    • memory/3108-221-0x0000000074FE0000-0x0000000075069000-memory.dmp

                      Filesize

                      548KB

                    • memory/3108-189-0x0000000074FE0000-0x0000000075069000-memory.dmp

                      Filesize

                      548KB

                    • memory/3116-187-0x0000000074F90000-0x0000000074FDD000-memory.dmp

                      Filesize

                      308KB

                    • memory/3116-188-0x0000000074F90000-0x0000000074FDD000-memory.dmp

                      Filesize

                      308KB

                    • memory/3116-186-0x0000000074F90000-0x0000000074FDD000-memory.dmp

                      Filesize

                      308KB

                    • memory/3336-219-0x0000000000D00000-0x0000000000D4D000-memory.dmp

                      Filesize

                      308KB

                    • memory/3336-215-0x0000000000D00000-0x0000000000D4D000-memory.dmp

                      Filesize

                      308KB

                    • memory/3336-214-0x0000000000D00000-0x0000000000D4D000-memory.dmp

                      Filesize

                      308KB

                    • memory/3524-168-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/3524-169-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/3524-170-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/4116-242-0x0000000075110000-0x0000000075199000-memory.dmp

                      Filesize

                      548KB

                    • memory/4116-194-0x0000000074F50000-0x0000000074FD9000-memory.dmp

                      Filesize

                      548KB

                    • memory/4116-231-0x0000000075110000-0x0000000075199000-memory.dmp

                      Filesize

                      548KB

                    • memory/4116-241-0x0000000075110000-0x0000000075199000-memory.dmp

                      Filesize

                      548KB

                    • memory/4116-199-0x0000000074F50000-0x0000000074FD9000-memory.dmp

                      Filesize

                      548KB

                    • memory/4116-243-0x0000000075110000-0x0000000075199000-memory.dmp

                      Filesize

                      548KB

                    • memory/4116-193-0x0000000074F50000-0x0000000074FD9000-memory.dmp

                      Filesize

                      548KB

                    • memory/4116-229-0x0000000075110000-0x0000000075199000-memory.dmp

                      Filesize

                      548KB

                    • memory/4116-232-0x0000000075110000-0x0000000075199000-memory.dmp

                      Filesize

                      548KB

                    • memory/4140-154-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/4140-153-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/4140-152-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/4152-178-0x0000000002650000-0x0000000006650000-memory.dmp

                      Filesize

                      64.0MB

                    • memory/4152-201-0x0000000000760000-0x00000000007E9000-memory.dmp

                      Filesize

                      548KB

                    • memory/4152-132-0x0000000000760000-0x00000000007E9000-memory.dmp

                      Filesize

                      548KB

                    • memory/4152-200-0x0000000002650000-0x0000000006650000-memory.dmp

                      Filesize

                      64.0MB

                    • memory/4152-176-0x0000000000760000-0x00000000007E9000-memory.dmp

                      Filesize

                      548KB

                    • memory/4152-177-0x0000000000760000-0x00000000007E9000-memory.dmp

                      Filesize

                      548KB

                    • memory/4280-230-0x00000000007B0000-0x00000000007FD000-memory.dmp

                      Filesize

                      308KB

                    • memory/4280-226-0x00000000007B0000-0x00000000007FD000-memory.dmp

                      Filesize

                      308KB

                    • memory/4280-225-0x00000000007B0000-0x00000000007FD000-memory.dmp

                      Filesize

                      308KB

                    • memory/4392-136-0x0000000000E10000-0x0000000000E5D000-memory.dmp

                      Filesize

                      308KB

                    • memory/4392-144-0x0000000002F70000-0x0000000006F70000-memory.dmp

                      Filesize

                      64.0MB

                    • memory/4392-138-0x0000000000E10000-0x0000000000E5D000-memory.dmp

                      Filesize

                      308KB

                    • memory/4392-137-0x0000000000E10000-0x0000000000E5D000-memory.dmp

                      Filesize

                      308KB

                    • memory/4392-155-0x0000000002F70000-0x0000000006F70000-memory.dmp

                      Filesize

                      64.0MB

                    • memory/4448-160-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/4448-159-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB

                    • memory/4448-158-0x0000000075020000-0x000000007506D000-memory.dmp

                      Filesize

                      308KB