Analysis

  • max time kernel
    75s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:22

General

  • Target

    http://cdn.discordapp.com/attachments/667307564777734173/1038768226429059092/a.exe

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 6 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://cdn.discordapp.com/attachments/667307564777734173/1038768226429059092/a.exe
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:896 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1704
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CASMTSF8\a.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CASMTSF8\a.exe"
      2⤵
      • Executes dropped EXE
      PID:1508
  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
      "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
      2⤵
        PID:776
    • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
      "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
      1⤵
        PID:612
      • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
        "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Program Files (x86)\Windows Media Player\setup_wm.exe
          "C:\Program Files (x86)\Windows Media Player\setup_wm.exe" /RunOnce:"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /prefetch:1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:564
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?linkid=120722
            3⤵
              PID:540
            • C:\Windows\SysWOW64\unregmp2.exe
              C:\Windows\system32\unregmp2.exe /ShowWMP /SetShowState /CreateMediaLibrary
              3⤵
                PID:2328
                • C:\Windows\system32\unregmp2.exe
                  "C:\Windows\SysNative\unregmp2.exe" /ShowWMP /SetShowState /CreateMediaLibrary /REENTRANT
                  4⤵
                  • Modifies Installed Components in the registry
                  • Drops desktop.ini file(s)
                  • Drops file in Program Files directory
                  • Modifies registry class
                  PID:2808
              • C:\Windows\SysWOW64\unregmp2.exe
                "C:\Windows\system32\unregmp2.exe" /PerformIndivIfNeeded
                3⤵
                  PID:2804
                  • C:\Windows\system32\unregmp2.exe
                    "C:\Windows\SysNative\unregmp2.exe" /PerformIndivIfNeeded /REENTRANT
                    4⤵
                      PID:3032
                  • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                    "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Relaunch /prefetch:1
                    3⤵
                    • Drops desktop.ini file(s)
                    • Enumerates connected drives
                    PID:1540
                    • C:\Program Files (x86)\Windows Media Player\wmpshare.exe
                      "C:\Program Files (x86)\Windows Media Player\wmpshare.exe"
                      4⤵
                        PID:2788
                • C:\Windows\explorer.exe
                  "C:\Windows\explorer.exe"
                  1⤵
                    PID:1156
                  • C:\Windows\explorer.exe
                    "C:\Windows\explorer.exe"
                    1⤵
                      PID:2000
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                      1⤵
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:732
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6254f50,0x7fef6254f60,0x7fef6254f70
                        2⤵
                          PID:816
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1136 /prefetch:2
                          2⤵
                            PID:924
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1272 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1580
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1680 /prefetch:8
                            2⤵
                              PID:2220
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2044 /prefetch:1
                              2⤵
                                PID:2844
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2076 /prefetch:1
                                2⤵
                                  PID:2852
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2452 /prefetch:8
                                  2⤵
                                    PID:3048
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3360 /prefetch:2
                                    2⤵
                                      PID:552
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2696 /prefetch:1
                                      2⤵
                                        PID:2388
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3456 /prefetch:8
                                        2⤵
                                          PID:2496
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3732 /prefetch:8
                                          2⤵
                                            PID:2608
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3824 /prefetch:8
                                            2⤵
                                              PID:2596
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1104,7894370837281401805,11361846664621540252,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3920 /prefetch:8
                                              2⤵
                                                PID:2792
                                            • C:\Windows\system32\SndVol.exe
                                              SndVol.exe -f 32178355 25169
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              • Suspicious use of WriteProcessMemory
                                              PID:1800
                                              • C:\Windows\System32\control.exe
                                                "C:\Windows\System32\control.exe" mmsys.cpl,,{0.0.0.00000000}.{9d128519-a076-4f95-8ade-f750b800f857},general
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2008
                                                • C:\Windows\system32\rundll32.exe
                                                  "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL mmsys.cpl,,{0.0.0.00000000}.{9d128519-a076-4f95-8ade-f750b800f857},general
                                                  3⤵
                                                  • Modifies Internet Explorer settings
                                                  PID:1612
                                              • C:\Windows\System32\control.exe
                                                "C:\Windows\System32\control.exe" mmsys.cpl,,{0.0.0.00000000}.{9d128519-a076-4f95-8ade-f750b800f857},general
                                                2⤵
                                                  PID:1764
                                                  • C:\Windows\system32\rundll32.exe
                                                    "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL mmsys.cpl,,{0.0.0.00000000}.{9d128519-a076-4f95-8ade-f750b800f857},general
                                                    3⤵
                                                      PID:2300
                                                  • C:\Windows\System32\control.exe
                                                    "C:\Windows\System32\control.exe" mmsys.cpl,,{0.0.0.00000000}.{9d128519-a076-4f95-8ade-f750b800f857},general
                                                    2⤵
                                                      PID:2580
                                                      • C:\Windows\system32\rundll32.exe
                                                        "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL mmsys.cpl,,{0.0.0.00000000}.{9d128519-a076-4f95-8ade-f750b800f857},general
                                                        3⤵
                                                          PID:2632
                                                      • C:\Windows\System32\control.exe
                                                        "C:\Windows\System32\control.exe" mmsys.cpl,,{0.0.0.00000000}.{9d128519-a076-4f95-8ade-f750b800f857},general
                                                        2⤵
                                                          PID:2592
                                                          • C:\Windows\system32\rundll32.exe
                                                            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL mmsys.cpl,,{0.0.0.00000000}.{9d128519-a076-4f95-8ade-f750b800f857},general
                                                            3⤵
                                                              PID:2620
                                                          • C:\Windows\System32\control.exe
                                                            "C:\Windows\System32\control.exe" mmsys.cpl,,{0.0.0.00000000}.{9d128519-a076-4f95-8ade-f750b800f857},general
                                                            2⤵
                                                              PID:2692
                                                              • C:\Windows\system32\rundll32.exe
                                                                "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL mmsys.cpl,,{0.0.0.00000000}.{9d128519-a076-4f95-8ade-f750b800f857},general
                                                                3⤵
                                                                  PID:2732
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                              • Modifies Installed Components in the registry
                                                              • Loads dropped DLL
                                                              • Drops file in Windows directory
                                                              • Modifies Internet Explorer settings
                                                              • Modifies registry class
                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SendNotifyMessage
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2272
                                                              • C:\Windows\explorer.exe
                                                                "C:\Windows\explorer.exe"
                                                                2⤵
                                                                  PID:2696
                                                                • C:\Windows\explorer.exe
                                                                  "C:\Windows\explorer.exe"
                                                                  2⤵
                                                                    PID:2836
                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                  C:\Windows\system32\AUDIODG.EXE 0x49c
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2280

                                                                Network

                                                                MITRE ATT&CK Enterprise v6

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  a926873e7a89ab80267515af8d91971a

                                                                  SHA1

                                                                  69e37329c8b44fc44611a1ec6386f5129c7f0087

                                                                  SHA256

                                                                  3e6471e71253323ee859d3d2a41fbe51d0a1600ce0ca4f05e52863f9f7fa26b8

                                                                  SHA512

                                                                  61172980a2ce767821669c185f6cbd882f32a1598f2fe24f224f3f26c0e443dc71c5fcafa6f0436d696b31ea6233b83d81c5bfd9d00acc8bae26d53ad97eb277

                                                                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini
                                                                  Filesize

                                                                  964B

                                                                  MD5

                                                                  46a4eca2a791d84afecfd9f129a567df

                                                                  SHA1

                                                                  004f2926d9377cc23c5b68ce26907435b8539643

                                                                  SHA256

                                                                  06b6d34db7e9ebecc07e0b53fedb2a9bc2d4563b1d2037b7630fbc002942baf7

                                                                  SHA512

                                                                  dbeecf882210add0dd4ac57f75ccdf6a9604c3308e92f70747313f89a7f9c590f4e1cdd507e53ee37e0a1b7e437320dc6ec1299d406ef34ddd67dfd900fddd98

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                  Filesize

                                                                  61KB

                                                                  MD5

                                                                  3dcf580a93972319e82cafbc047d34d5

                                                                  SHA1

                                                                  8528d2a1363e5de77dc3b1142850e51ead0f4b6b

                                                                  SHA256

                                                                  40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

                                                                  SHA512

                                                                  98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  a266bb7dcc38a562631361bbf61dd11b

                                                                  SHA1

                                                                  3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                  SHA256

                                                                  df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                  SHA512

                                                                  0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                  Filesize

                                                                  342B

                                                                  MD5

                                                                  b6ca214bd6a410c94fe6dae16974487d

                                                                  SHA1

                                                                  9b9c05f0ea110e8c05268abcb72cf796899cb67c

                                                                  SHA256

                                                                  1fc26d705b596fb587ef31517457d93d4609eea9e0368f3627ef2b544336e039

                                                                  SHA512

                                                                  6eaed291f6bf5f51011e320523d4ec3a08ef48decb9a3d43bf71c6d747fae1f8640e33b53ea9e8e7fe2064294d57fbc7dbc7139d56eacc507ed3c56c066d3d5d

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                  Filesize

                                                                  242B

                                                                  MD5

                                                                  2c7774323208737ff9c92c9957c5079b

                                                                  SHA1

                                                                  64696366ee0a800087e0b8fcd07dc1b7d17ffe2e

                                                                  SHA256

                                                                  85b9beca3b2cb56de3c6e958f2df12513faad9600ca0214928b7b679948ef48e

                                                                  SHA512

                                                                  2ce08a5ce5a37aa5103ef502cb2c3de319a1d904faafebb54278bcc4429cc787f03ab8299d75c72fdb870a85f316aa52981b9f16709bb74818c5547f762f3db8

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_372.wmdb
                                                                  Filesize

                                                                  1.0MB

                                                                  MD5

                                                                  50bdaf068f0d5e887c4b782f81010030

                                                                  SHA1

                                                                  c3bd6da631c249fc38a256d046f431f8dced4249

                                                                  SHA256

                                                                  88d2963d31f2b7b7ad4dc0fbebf0038e8763a24d0fce771027758a153fe65072

                                                                  SHA512

                                                                  91a49f027dde421a2b73814422c069ce2aa8007ed41cf4a4d4989a80b8f688c0b306e3e550aad9fdf01e717702f20f1796117ab13c4d8accc063aa5baf5d73d6

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CASMTSF8\a.exe
                                                                  Filesize

                                                                  2.5MB

                                                                  MD5

                                                                  cb9619f658e595c2bea721cf9fe3cee4

                                                                  SHA1

                                                                  6051e6321438bcaef9b85c7280110c8299d8f108

                                                                  SHA256

                                                                  da4280e70c5701f15bf235882e36409fca00d1030508f273e2a42cff5e9f1475

                                                                  SHA512

                                                                  4af892f313349c91e76bbe42f9a539d545e798935ce7986fa36cb86d312c8ee650d83a474e1514688ef4d61d02899457790ed9cede5afdd86f4295fc8730dafd

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CASMTSF8\a.exe.vzftktt.partial
                                                                  Filesize

                                                                  2.5MB

                                                                  MD5

                                                                  cb9619f658e595c2bea721cf9fe3cee4

                                                                  SHA1

                                                                  6051e6321438bcaef9b85c7280110c8299d8f108

                                                                  SHA256

                                                                  da4280e70c5701f15bf235882e36409fca00d1030508f273e2a42cff5e9f1475

                                                                  SHA512

                                                                  4af892f313349c91e76bbe42f9a539d545e798935ce7986fa36cb86d312c8ee650d83a474e1514688ef4d61d02899457790ed9cede5afdd86f4295fc8730dafd

                                                                • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  116a9ae76ce5ea4739e3a6411255e638

                                                                  SHA1

                                                                  52123ec9dd06e51976c4f94dad769801e932d269

                                                                  SHA256

                                                                  e5b67671cfe42e81a4b2bb5951ff4a31bc5ba3a975643e2f16591b7557534e4f

                                                                  SHA512

                                                                  58abaea5638352003ef0c97cdb967bc1293debdfdb2bb7c7889e6b8e343ab5962f75baf6c3d8f5a297ad021e34e7d17ae8d9920249b0d42a4164d590308c904c

                                                                • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  4c7bfeeea9f6fe7460cd8ba089d7c90f

                                                                  SHA1

                                                                  57fa781a7bf83448d6d0d41a7b9b54156c868f3f

                                                                  SHA256

                                                                  ee63076aeec59d17f6e8dd7b343beef259f8806a06da9e8ff4932ba7364aafc1

                                                                  SHA512

                                                                  6170b6735059dc3d3dd2ac4c2aaeb32ab67b0edf08de0ef3598384fcae8eac26139123083f336f2f8bfccfb309de962ff1bfa05df81463af224b974b23b19c9a

                                                                • C:\Users\Admin\AppData\Local\Temp\wmsetup.log
                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  fb30ed5a6133d40a2e115d0dc72908aa

                                                                  SHA1

                                                                  ced697274a4d90c9ee0a124c73779fe5af559d56

                                                                  SHA256

                                                                  6d5af82ffd3cc00cd40bbe80ed61aa88ea258cbb97657c5fc21b74e0a3a12585

                                                                  SHA512

                                                                  9f73828ae2632716d47e61aeb41c9414d0b109044e44de5072f9707acaf63db1d35dcc766bfc8e3a0aaaa848487728eec422b572baed09fc3f28f9e304f4c670

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\8198991E.txt
                                                                  Filesize

                                                                  608B

                                                                  MD5

                                                                  deaa9dc4e87739d24374cefb2cfabb94

                                                                  SHA1

                                                                  978bd9bfb75914cefb2ffc1f3f9c7b0452fa3ab4

                                                                  SHA256

                                                                  2f83065dd57d8a72fd2cf92de3ff53125f67dc46a0b47a2963f6869f97a0dd16

                                                                  SHA512

                                                                  28ad7d84f3c7d73cde5f16823ef336657b7e2971ea536b33430dc24b8a8386661b87356086c7cc9b1d1dedfa84e6ed6032667e5a7556d48b60f1e50947d9e5e0

                                                                • \??\pipe\crashpad_732_FXLDGJGITYBUFGZO
                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CASMTSF8\a.exe
                                                                  Filesize

                                                                  2.5MB

                                                                  MD5

                                                                  cb9619f658e595c2bea721cf9fe3cee4

                                                                  SHA1

                                                                  6051e6321438bcaef9b85c7280110c8299d8f108

                                                                  SHA256

                                                                  da4280e70c5701f15bf235882e36409fca00d1030508f273e2a42cff5e9f1475

                                                                  SHA512

                                                                  4af892f313349c91e76bbe42f9a539d545e798935ce7986fa36cb86d312c8ee650d83a474e1514688ef4d61d02899457790ed9cede5afdd86f4295fc8730dafd

                                                                • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CASMTSF8\a.exe
                                                                  Filesize

                                                                  2.5MB

                                                                  MD5

                                                                  cb9619f658e595c2bea721cf9fe3cee4

                                                                  SHA1

                                                                  6051e6321438bcaef9b85c7280110c8299d8f108

                                                                  SHA256

                                                                  da4280e70c5701f15bf235882e36409fca00d1030508f273e2a42cff5e9f1475

                                                                  SHA512

                                                                  4af892f313349c91e76bbe42f9a539d545e798935ce7986fa36cb86d312c8ee650d83a474e1514688ef4d61d02899457790ed9cede5afdd86f4295fc8730dafd

                                                                • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CASMTSF8\a.exe
                                                                  Filesize

                                                                  2.5MB

                                                                  MD5

                                                                  cb9619f658e595c2bea721cf9fe3cee4

                                                                  SHA1

                                                                  6051e6321438bcaef9b85c7280110c8299d8f108

                                                                  SHA256

                                                                  da4280e70c5701f15bf235882e36409fca00d1030508f273e2a42cff5e9f1475

                                                                  SHA512

                                                                  4af892f313349c91e76bbe42f9a539d545e798935ce7986fa36cb86d312c8ee650d83a474e1514688ef4d61d02899457790ed9cede5afdd86f4295fc8730dafd

                                                                • \Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CASMTSF8\a.exe
                                                                  Filesize

                                                                  2.5MB

                                                                  MD5

                                                                  cb9619f658e595c2bea721cf9fe3cee4

                                                                  SHA1

                                                                  6051e6321438bcaef9b85c7280110c8299d8f108

                                                                  SHA256

                                                                  da4280e70c5701f15bf235882e36409fca00d1030508f273e2a42cff5e9f1475

                                                                  SHA512

                                                                  4af892f313349c91e76bbe42f9a539d545e798935ce7986fa36cb86d312c8ee650d83a474e1514688ef4d61d02899457790ed9cede5afdd86f4295fc8730dafd

                                                                • memory/564-63-0x0000000000000000-mapping.dmp
                                                                • memory/776-60-0x0000000000000000-mapping.dmp
                                                                • memory/1092-59-0x0000000076411000-0x0000000076413000-memory.dmp
                                                                  Filesize

                                                                  8KB

                                                                • memory/1156-66-0x000007FEFBFE1000-0x000007FEFBFE3000-memory.dmp
                                                                  Filesize

                                                                  8KB

                                                                • memory/1508-57-0x0000000000000000-mapping.dmp
                                                                • memory/1540-94-0x0000000000000000-mapping.dmp
                                                                • memory/1612-71-0x0000000000000000-mapping.dmp
                                                                • memory/1764-74-0x0000000000000000-mapping.dmp
                                                                • memory/2008-69-0x0000000000000000-mapping.dmp
                                                                • memory/2300-76-0x0000000000000000-mapping.dmp
                                                                • memory/2328-87-0x0000000000000000-mapping.dmp
                                                                • memory/2580-78-0x0000000000000000-mapping.dmp
                                                                • memory/2592-79-0x0000000000000000-mapping.dmp
                                                                • memory/2620-82-0x0000000000000000-mapping.dmp
                                                                • memory/2632-83-0x0000000000000000-mapping.dmp
                                                                • memory/2692-84-0x0000000000000000-mapping.dmp
                                                                • memory/2696-110-0x0000000000000000-mapping.dmp
                                                                • memory/2732-86-0x0000000000000000-mapping.dmp
                                                                • memory/2788-108-0x0000000000000000-mapping.dmp
                                                                • memory/2804-90-0x0000000000000000-mapping.dmp
                                                                • memory/2808-89-0x0000000000000000-mapping.dmp
                                                                • memory/2836-112-0x0000000000000000-mapping.dmp
                                                                • memory/3032-92-0x0000000000000000-mapping.dmp
                                                                • memory/3032-101-0x000007FEF4A00000-0x000007FEF4AD1000-memory.dmp
                                                                  Filesize

                                                                  836KB

                                                                • memory/3032-100-0x000007FEF4AE0000-0x000007FEF4C08000-memory.dmp
                                                                  Filesize

                                                                  1.2MB

                                                                • memory/3032-99-0x000007FEF4C10000-0x000007FEF4CD2000-memory.dmp
                                                                  Filesize

                                                                  776KB