Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 01:11

General

  • Target

    8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe

  • Size

    197KB

  • MD5

    35a759742c1488915a2d53ee24c72be0

  • SHA1

    3a1788a9aade82d00e75153a03801160b0802362

  • SHA256

    8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3

  • SHA512

    e9b9d8136b66b75d5ccf1d4dcd18fda53f68108361224067fee7bd50de1c6ec01adc2833b8eaaeed94e94c39c18d888dc4704862b2d4042ebe9e5ace4f37f7b9

  • SSDEEP

    3072:h4XzBf/g79e0lQOqbE3NvlZvXxHMGIe1wPsZvHLpOD/HknnGYu6L0/6+DUV:h4XzZPbE3N9vHce1A8HufsnV0/6+DUV

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 6 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 7 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe
    "C:\Users\Admin\AppData\Local\Temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe"
    1⤵
    • Sets file execution options in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks for any installed AV software in registry
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c echo ok
      2⤵
        PID:644
      • C:\Windows\SysWOW64\cacls.exe
        "C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Admin:F
        2⤵
          PID:1204
        • C:\Windows\SysWOW64\cacls.exe
          "C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Everyone:F
          2⤵
            PID:1884
          • \??\c:\users\admin\appdata\local\temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe.log
            "c:\users\admin\appdata\local\temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe.log"
            2⤵
            • Executes dropped EXE
            • Sets file execution options in registry
            • Loads dropped DLL
            • Checks for any installed AV software in registry
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1080
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c echo ok
              3⤵
                PID:696
              • C:\Windows\SysWOW64\cacls.exe
                "C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Admin:F
                3⤵
                  PID:1792
                • C:\Windows\SysWOW64\cacls.exe
                  "C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Everyone:F
                  3⤵
                    PID:1828
                  • C:\Windows\SysWOW64\cacls.exe
                    "C:\Windows\System32\cacls.exe" C:\Windows\system32\com\smss.exe /e /t /g Admin:F
                    3⤵
                      PID:596
                    • C:\Windows\SysWOW64\cacls.exe
                      "C:\Windows\System32\cacls.exe" C:\Windows\system32\com\smss.exe /e /t /g Everyone:F
                      3⤵
                        PID:1428
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c rd /s /q "C:\Windows\system32\com\smss.exe"
                        3⤵
                          PID:1996
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c del /F /Q "C:\Windows\system32\com\lsass.exe"
                          3⤵
                            PID:1936
                          • C:\Windows\SysWOW64\com\lsass.exe
                            "C:\Windows\system32\com\lsass.exe"
                            3⤵
                            • Executes dropped EXE
                            • Sets file execution options in registry
                            • Loads dropped DLL
                            • Checks for any installed AV software in registry
                            • Checks whether UAC is enabled
                            • Enumerates connected drives
                            • Drops autorun.inf file
                            • Drops file in System32 directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:1632
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c echo ok
                              4⤵
                                PID:1704
                              • C:\Windows\SysWOW64\cacls.exe
                                "C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Admin:F
                                4⤵
                                  PID:1184
                                • C:\Windows\SysWOW64\cacls.exe
                                  "C:\Windows\System32\cacls.exe" C:\Windows\system32\com /e /t /g Everyone:F
                                  4⤵
                                    PID:1160
                                  • C:\Windows\SysWOW64\cacls.exe
                                    "C:\Windows\System32\cacls.exe" C:\Windows\system32\com\lsass.exe /e /t /g Admin:F
                                    4⤵
                                      PID:560
                                    • C:\Windows\SysWOW64\cacls.exe
                                      "C:\Windows\System32\cacls.exe" C:\Windows\system32\com\lsass.exe /e /t /g Everyone:F
                                      4⤵
                                        PID:1204
                                      • C:\Windows\SysWOW64\cacls.exe
                                        "C:\Windows\System32\cacls.exe" C:\Windows\system32\com\smss.exe /e /t /g Admin:F
                                        4⤵
                                          PID:1580
                                        • C:\Windows\SysWOW64\cacls.exe
                                          "C:\Windows\System32\cacls.exe" C:\Windows\system32\com\smss.exe /e /t /g Everyone:F
                                          4⤵
                                            PID:580
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c rd /s /q "C:\Windows\system32\com\smss.exe"
                                            4⤵
                                              PID:1764
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c rd /s /q "C:\Windows\system32\com\lsass.exe"
                                              4⤵
                                                PID:304
                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                "C:\Windows\System32\regsvr32.exe" C:\Windows\system32\com\netcfg.dll /s
                                                4⤵
                                                • Loads dropped DLL
                                                • Modifies registry class
                                                PID:2004
                                              • C:\Windows\SysWOW64\com\smss.exe
                                                C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\~.exe
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1152
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c rd /s /q "C:\Windows\system32\dnsq.dll"
                                                4⤵
                                                  PID:1956
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c rd /s /q "C:\Windows\system32\com\bak"
                                                  4⤵
                                                    PID:1296
                                                  • C:\Windows\SysWOW64\ping.exe
                                                    ping.exe -f -n 1 www.baidu.com
                                                    4⤵
                                                    • Runs ping.exe
                                                    PID:1628
                                                • C:\Users\Admin\appdata\local\temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe
                                                  "C:\Users\Admin\appdata\local\temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1060
                                                • C:\Windows\SysWOW64\com\lsass.exe
                                                  ^c:\users\admin\appdata\local\temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe.log
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1908

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Initial Access

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Persistence

                                            Registry Run Keys / Startup Folder

                                            2
                                            T1060

                                            Defense Evasion

                                            Modify Registry

                                            2
                                            T1112

                                            Discovery

                                            Security Software Discovery

                                            1
                                            T1063

                                            System Information Discovery

                                            3
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Remote System Discovery

                                            1
                                            T1018

                                            Lateral Movement

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe
                                              Filesize

                                              13KB

                                              MD5

                                              b8e7e90dae5dcb96e0081a209bda9d3e

                                              SHA1

                                              e1c1e4037e41bf0cefd0557aa065501973a12c4a

                                              SHA256

                                              d8e377a83508b166013226faf34f2566caadc85263e9334f1d1c23c3b809982c

                                              SHA512

                                              6bd641ef1035ec9d6239e71275dea734c8e137af67b4d970e4e4eb4efb50eb8e39c43d662d502679e82167af84c9152eb796520a724e21bc1218dde442f1c78d

                                            • C:\Users\Admin\AppData\Local\Temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe.log
                                              Filesize

                                              197KB

                                              MD5

                                              35a759742c1488915a2d53ee24c72be0

                                              SHA1

                                              3a1788a9aade82d00e75153a03801160b0802362

                                              SHA256

                                              8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3

                                              SHA512

                                              e9b9d8136b66b75d5ccf1d4dcd18fda53f68108361224067fee7bd50de1c6ec01adc2833b8eaaeed94e94c39c18d888dc4704862b2d4042ebe9e5ace4f37f7b9

                                            • C:\Windows\SysWOW64\com\lsass.exe
                                              Filesize

                                              92KB

                                              MD5

                                              620f520e99115c5ba8990663a2e17e30

                                              SHA1

                                              e6bd2b558ee632c38aeca05a01f9ecc1a2339c8c

                                              SHA256

                                              a7e009b7c3a20c864366e15e2d6f0d60f448a503f5d89111d18084655b273eae

                                              SHA512

                                              b703209cd5d3124977199e64e9da42083d7c97d8ebbbe35e167655278e1b827fc8a2a77824d44353a789e17619e92cc1940c5ca445887b3ea5c352e069b5e31d

                                            • C:\Windows\SysWOW64\com\lsass.exe
                                              Filesize

                                              92KB

                                              MD5

                                              620f520e99115c5ba8990663a2e17e30

                                              SHA1

                                              e6bd2b558ee632c38aeca05a01f9ecc1a2339c8c

                                              SHA256

                                              a7e009b7c3a20c864366e15e2d6f0d60f448a503f5d89111d18084655b273eae

                                              SHA512

                                              b703209cd5d3124977199e64e9da42083d7c97d8ebbbe35e167655278e1b827fc8a2a77824d44353a789e17619e92cc1940c5ca445887b3ea5c352e069b5e31d

                                            • C:\Windows\SysWOW64\com\lsass.exe
                                              Filesize

                                              92KB

                                              MD5

                                              620f520e99115c5ba8990663a2e17e30

                                              SHA1

                                              e6bd2b558ee632c38aeca05a01f9ecc1a2339c8c

                                              SHA256

                                              a7e009b7c3a20c864366e15e2d6f0d60f448a503f5d89111d18084655b273eae

                                              SHA512

                                              b703209cd5d3124977199e64e9da42083d7c97d8ebbbe35e167655278e1b827fc8a2a77824d44353a789e17619e92cc1940c5ca445887b3ea5c352e069b5e31d

                                            • C:\Windows\SysWOW64\com\netcfg.dll
                                              Filesize

                                              16KB

                                              MD5

                                              d1f6b9273cbb2e23aeed11346d0072c5

                                              SHA1

                                              0d012a7c7b37082dcbd5e1688f72eeade705f825

                                              SHA256

                                              dfb2d7cdc6ea056948d09fe139255af2dcc58f3581f4a50f4e5ee0f5a03c39fc

                                              SHA512

                                              4c3ab878131ad38a54d04cf0d268430ab98a67df474a18ee7858c62561d90ec14c34ed63dd973fdf24115ebf17ef65a6a9fc9ac612c247903e881e584dc3b77e

                                            • C:\Windows\SysWOW64\com\smss.exe
                                              Filesize

                                              40KB

                                              MD5

                                              ae1cd1d740c265b7f18f827f9e37afab

                                              SHA1

                                              6b976bc56e4021e7237b3cd4dbe412b6949fb0a0

                                              SHA256

                                              a961e4f09ebcf11e1e384361d20d4ac031b3c159b9e6d50e3b4612102bef2a11

                                              SHA512

                                              c8f973cbece698f0701171be501c5c24fb77345c05c136ba992b97f74b81c0487e4039c5bb9b43176cc3815e8f2181377811a8a4d8fb08f741fa304767b50571

                                            • C:\Windows\SysWOW64\com\smss.exe
                                              Filesize

                                              40KB

                                              MD5

                                              ae1cd1d740c265b7f18f827f9e37afab

                                              SHA1

                                              6b976bc56e4021e7237b3cd4dbe412b6949fb0a0

                                              SHA256

                                              a961e4f09ebcf11e1e384361d20d4ac031b3c159b9e6d50e3b4612102bef2a11

                                              SHA512

                                              c8f973cbece698f0701171be501c5c24fb77345c05c136ba992b97f74b81c0487e4039c5bb9b43176cc3815e8f2181377811a8a4d8fb08f741fa304767b50571

                                            • C:\Windows\SysWOW64\com\smss.exe
                                              Filesize

                                              40KB

                                              MD5

                                              ae1cd1d740c265b7f18f827f9e37afab

                                              SHA1

                                              6b976bc56e4021e7237b3cd4dbe412b6949fb0a0

                                              SHA256

                                              a961e4f09ebcf11e1e384361d20d4ac031b3c159b9e6d50e3b4612102bef2a11

                                              SHA512

                                              c8f973cbece698f0701171be501c5c24fb77345c05c136ba992b97f74b81c0487e4039c5bb9b43176cc3815e8f2181377811a8a4d8fb08f741fa304767b50571

                                            • C:\Windows\SysWOW64\dnsq.dll
                                              Filesize

                                              31KB

                                              MD5

                                              f515bd3278588b6d58a316d059e2778f

                                              SHA1

                                              ae8d987f33930d305b9d60685549dcabefa8e932

                                              SHA256

                                              5c8d02e0398882cb177fe91068fb31cf28fa401c7c060692ca2fda86479f9310

                                              SHA512

                                              688227aa4355cc7c156327992ae855b2aae294f12bb786bc71fb30690af3f46ad32ae360f004b899a575d833636b0c546005c85313c325e1893e5e67c9d1121c

                                            • \??\c:\users\admin\appdata\local\temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe.log
                                              Filesize

                                              197KB

                                              MD5

                                              35a759742c1488915a2d53ee24c72be0

                                              SHA1

                                              3a1788a9aade82d00e75153a03801160b0802362

                                              SHA256

                                              8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3

                                              SHA512

                                              e9b9d8136b66b75d5ccf1d4dcd18fda53f68108361224067fee7bd50de1c6ec01adc2833b8eaaeed94e94c39c18d888dc4704862b2d4042ebe9e5ace4f37f7b9

                                            • \Users\Admin\AppData\Local\Temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe
                                              Filesize

                                              13KB

                                              MD5

                                              b8e7e90dae5dcb96e0081a209bda9d3e

                                              SHA1

                                              e1c1e4037e41bf0cefd0557aa065501973a12c4a

                                              SHA256

                                              d8e377a83508b166013226faf34f2566caadc85263e9334f1d1c23c3b809982c

                                              SHA512

                                              6bd641ef1035ec9d6239e71275dea734c8e137af67b4d970e4e4eb4efb50eb8e39c43d662d502679e82167af84c9152eb796520a724e21bc1218dde442f1c78d

                                            • \Users\Admin\AppData\Local\Temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe
                                              Filesize

                                              13KB

                                              MD5

                                              b8e7e90dae5dcb96e0081a209bda9d3e

                                              SHA1

                                              e1c1e4037e41bf0cefd0557aa065501973a12c4a

                                              SHA256

                                              d8e377a83508b166013226faf34f2566caadc85263e9334f1d1c23c3b809982c

                                              SHA512

                                              6bd641ef1035ec9d6239e71275dea734c8e137af67b4d970e4e4eb4efb50eb8e39c43d662d502679e82167af84c9152eb796520a724e21bc1218dde442f1c78d

                                            • \Users\Admin\AppData\Local\Temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe.log
                                              Filesize

                                              197KB

                                              MD5

                                              35a759742c1488915a2d53ee24c72be0

                                              SHA1

                                              3a1788a9aade82d00e75153a03801160b0802362

                                              SHA256

                                              8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3

                                              SHA512

                                              e9b9d8136b66b75d5ccf1d4dcd18fda53f68108361224067fee7bd50de1c6ec01adc2833b8eaaeed94e94c39c18d888dc4704862b2d4042ebe9e5ace4f37f7b9

                                            • \Users\Admin\AppData\Local\Temp\8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3.exe.log
                                              Filesize

                                              197KB

                                              MD5

                                              35a759742c1488915a2d53ee24c72be0

                                              SHA1

                                              3a1788a9aade82d00e75153a03801160b0802362

                                              SHA256

                                              8b98c124625b19151c5569650683e5866717ac35a7985d61d8dcae787be37df3

                                              SHA512

                                              e9b9d8136b66b75d5ccf1d4dcd18fda53f68108361224067fee7bd50de1c6ec01adc2833b8eaaeed94e94c39c18d888dc4704862b2d4042ebe9e5ace4f37f7b9

                                            • \Windows\SysWOW64\com\lsass.exe
                                              Filesize

                                              92KB

                                              MD5

                                              620f520e99115c5ba8990663a2e17e30

                                              SHA1

                                              e6bd2b558ee632c38aeca05a01f9ecc1a2339c8c

                                              SHA256

                                              a7e009b7c3a20c864366e15e2d6f0d60f448a503f5d89111d18084655b273eae

                                              SHA512

                                              b703209cd5d3124977199e64e9da42083d7c97d8ebbbe35e167655278e1b827fc8a2a77824d44353a789e17619e92cc1940c5ca445887b3ea5c352e069b5e31d

                                            • \Windows\SysWOW64\com\lsass.exe
                                              Filesize

                                              92KB

                                              MD5

                                              620f520e99115c5ba8990663a2e17e30

                                              SHA1

                                              e6bd2b558ee632c38aeca05a01f9ecc1a2339c8c

                                              SHA256

                                              a7e009b7c3a20c864366e15e2d6f0d60f448a503f5d89111d18084655b273eae

                                              SHA512

                                              b703209cd5d3124977199e64e9da42083d7c97d8ebbbe35e167655278e1b827fc8a2a77824d44353a789e17619e92cc1940c5ca445887b3ea5c352e069b5e31d

                                            • \Windows\SysWOW64\com\lsass.exe
                                              Filesize

                                              92KB

                                              MD5

                                              620f520e99115c5ba8990663a2e17e30

                                              SHA1

                                              e6bd2b558ee632c38aeca05a01f9ecc1a2339c8c

                                              SHA256

                                              a7e009b7c3a20c864366e15e2d6f0d60f448a503f5d89111d18084655b273eae

                                              SHA512

                                              b703209cd5d3124977199e64e9da42083d7c97d8ebbbe35e167655278e1b827fc8a2a77824d44353a789e17619e92cc1940c5ca445887b3ea5c352e069b5e31d

                                            • \Windows\SysWOW64\com\lsass.exe
                                              Filesize

                                              92KB

                                              MD5

                                              620f520e99115c5ba8990663a2e17e30

                                              SHA1

                                              e6bd2b558ee632c38aeca05a01f9ecc1a2339c8c

                                              SHA256

                                              a7e009b7c3a20c864366e15e2d6f0d60f448a503f5d89111d18084655b273eae

                                              SHA512

                                              b703209cd5d3124977199e64e9da42083d7c97d8ebbbe35e167655278e1b827fc8a2a77824d44353a789e17619e92cc1940c5ca445887b3ea5c352e069b5e31d

                                            • \Windows\SysWOW64\com\netcfg.dll
                                              Filesize

                                              16KB

                                              MD5

                                              d1f6b9273cbb2e23aeed11346d0072c5

                                              SHA1

                                              0d012a7c7b37082dcbd5e1688f72eeade705f825

                                              SHA256

                                              dfb2d7cdc6ea056948d09fe139255af2dcc58f3581f4a50f4e5ee0f5a03c39fc

                                              SHA512

                                              4c3ab878131ad38a54d04cf0d268430ab98a67df474a18ee7858c62561d90ec14c34ed63dd973fdf24115ebf17ef65a6a9fc9ac612c247903e881e584dc3b77e

                                            • \Windows\SysWOW64\com\smss.exe
                                              Filesize

                                              40KB

                                              MD5

                                              ae1cd1d740c265b7f18f827f9e37afab

                                              SHA1

                                              6b976bc56e4021e7237b3cd4dbe412b6949fb0a0

                                              SHA256

                                              a961e4f09ebcf11e1e384361d20d4ac031b3c159b9e6d50e3b4612102bef2a11

                                              SHA512

                                              c8f973cbece698f0701171be501c5c24fb77345c05c136ba992b97f74b81c0487e4039c5bb9b43176cc3815e8f2181377811a8a4d8fb08f741fa304767b50571

                                            • \Windows\SysWOW64\com\smss.exe
                                              Filesize

                                              40KB

                                              MD5

                                              ae1cd1d740c265b7f18f827f9e37afab

                                              SHA1

                                              6b976bc56e4021e7237b3cd4dbe412b6949fb0a0

                                              SHA256

                                              a961e4f09ebcf11e1e384361d20d4ac031b3c159b9e6d50e3b4612102bef2a11

                                              SHA512

                                              c8f973cbece698f0701171be501c5c24fb77345c05c136ba992b97f74b81c0487e4039c5bb9b43176cc3815e8f2181377811a8a4d8fb08f741fa304767b50571

                                            • \Windows\SysWOW64\dnsq.dll
                                              Filesize

                                              31KB

                                              MD5

                                              f515bd3278588b6d58a316d059e2778f

                                              SHA1

                                              ae8d987f33930d305b9d60685549dcabefa8e932

                                              SHA256

                                              5c8d02e0398882cb177fe91068fb31cf28fa401c7c060692ca2fda86479f9310

                                              SHA512

                                              688227aa4355cc7c156327992ae855b2aae294f12bb786bc71fb30690af3f46ad32ae360f004b899a575d833636b0c546005c85313c325e1893e5e67c9d1121c

                                            • \Windows\SysWOW64\dnsq.dll
                                              Filesize

                                              31KB

                                              MD5

                                              f515bd3278588b6d58a316d059e2778f

                                              SHA1

                                              ae8d987f33930d305b9d60685549dcabefa8e932

                                              SHA256

                                              5c8d02e0398882cb177fe91068fb31cf28fa401c7c060692ca2fda86479f9310

                                              SHA512

                                              688227aa4355cc7c156327992ae855b2aae294f12bb786bc71fb30690af3f46ad32ae360f004b899a575d833636b0c546005c85313c325e1893e5e67c9d1121c

                                            • \Windows\SysWOW64\dnsq.dll
                                              Filesize

                                              31KB

                                              MD5

                                              f515bd3278588b6d58a316d059e2778f

                                              SHA1

                                              ae8d987f33930d305b9d60685549dcabefa8e932

                                              SHA256

                                              5c8d02e0398882cb177fe91068fb31cf28fa401c7c060692ca2fda86479f9310

                                              SHA512

                                              688227aa4355cc7c156327992ae855b2aae294f12bb786bc71fb30690af3f46ad32ae360f004b899a575d833636b0c546005c85313c325e1893e5e67c9d1121c

                                            • memory/304-104-0x0000000000000000-mapping.dmp
                                            • memory/560-94-0x0000000000000000-mapping.dmp
                                            • memory/580-98-0x0000000000000000-mapping.dmp
                                            • memory/596-68-0x0000000000000000-mapping.dmp
                                            • memory/644-55-0x0000000000000000-mapping.dmp
                                            • memory/696-65-0x0000000000000000-mapping.dmp
                                            • memory/1060-82-0x0000000000000000-mapping.dmp
                                            • memory/1060-119-0x0000000010000000-0x0000000010019000-memory.dmp
                                              Filesize

                                              100KB

                                            • memory/1060-105-0x0000000000400000-0x000000000040C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/1080-90-0x0000000000400000-0x000000000042C000-memory.dmp
                                              Filesize

                                              176KB

                                            • memory/1080-61-0x0000000000000000-mapping.dmp
                                            • memory/1080-72-0x0000000000400000-0x000000000042C000-memory.dmp
                                              Filesize

                                              176KB

                                            • memory/1152-111-0x0000000000000000-mapping.dmp
                                            • memory/1152-120-0x0000000010000000-0x0000000010019000-memory.dmp
                                              Filesize

                                              100KB

                                            • memory/1160-93-0x0000000000000000-mapping.dmp
                                            • memory/1184-92-0x0000000000000000-mapping.dmp
                                            • memory/1204-56-0x0000000000000000-mapping.dmp
                                            • memory/1204-95-0x0000000000000000-mapping.dmp
                                            • memory/1296-122-0x0000000000000000-mapping.dmp
                                            • memory/1428-69-0x0000000000000000-mapping.dmp
                                            • memory/1580-96-0x0000000000000000-mapping.dmp
                                            • memory/1628-124-0x0000000000000000-mapping.dmp
                                            • memory/1632-123-0x0000000000400000-0x000000000042C000-memory.dmp
                                              Filesize

                                              176KB

                                            • memory/1632-115-0x0000000010000000-0x0000000010019000-memory.dmp
                                              Filesize

                                              100KB

                                            • memory/1632-103-0x0000000000400000-0x000000000042C000-memory.dmp
                                              Filesize

                                              176KB

                                            • memory/1632-77-0x0000000000000000-mapping.dmp
                                            • memory/1696-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1696-64-0x0000000000400000-0x000000000042C000-memory.dmp
                                              Filesize

                                              176KB

                                            • memory/1696-58-0x0000000000400000-0x000000000042C000-memory.dmp
                                              Filesize

                                              176KB

                                            • memory/1704-83-0x0000000000000000-mapping.dmp
                                            • memory/1764-101-0x0000000000000000-mapping.dmp
                                            • memory/1792-66-0x0000000000000000-mapping.dmp
                                            • memory/1828-67-0x0000000000000000-mapping.dmp
                                            • memory/1884-57-0x0000000000000000-mapping.dmp
                                            • memory/1908-91-0x0000000000400000-0x000000000042C000-memory.dmp
                                              Filesize

                                              176KB

                                            • memory/1908-86-0x0000000000000000-mapping.dmp
                                            • memory/1936-74-0x0000000000000000-mapping.dmp
                                            • memory/1956-121-0x0000000000000000-mapping.dmp
                                            • memory/1996-70-0x0000000000000000-mapping.dmp
                                            • memory/2004-106-0x0000000000000000-mapping.dmp