Analysis

  • max time kernel
    151s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:25

General

  • Target

    6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003.exe

  • Size

    212KB

  • MD5

    a5848ff1c72dd9ceb3fd8cc5dfe7cd42

  • SHA1

    c969575fee6acd2cf0bf2356932a104078f65327

  • SHA256

    6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003

  • SHA512

    6fbdb1fc0bf5adb14cb4a4c0a5c8bf92ceabadecf0d9c085e1ff9e15fafe5b2744913b680cd6591cb322827774ba01682fd943719fc49b5d039bfb3c975244b8

  • SSDEEP

    3072:1+kZqVeInSk82TfatZ9mD5fvNj6kECsjZ:1jaSk8iCtPmD5Hl6ysN

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 14 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 4 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets file execution options in registry 2 TTPs 64 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 15 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 56 IoCs
  • Modifies Internet Explorer start page 1 TTPs 2 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 29 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003.exe
    "C:\Users\Admin\AppData\Local\Temp\6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\\svchost.exe
      2⤵
        PID:996
      • C:\Users\Admin\AppData\Local\Temp\6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003.exe
        2⤵
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Users\Admin\E696D64614\winlogon.exe
          "C:\Users\Admin\E696D64614\winlogon.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1380
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\\svchost.exe
            4⤵
              PID:1224
            • C:\Users\Admin\E696D64614\winlogon.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:944
              • C:\Users\Admin\E696D64614\winlogon.exe
                "C:\Users\Admin\E696D64614\winlogon.exe"
                5⤵
                • Modifies firewall policy service
                • Modifies security service
                • Modifies visibility of file extensions in Explorer
                • Modifies visiblity of hidden/system files in Explorer
                • UAC bypass
                • Windows security bypass
                • Disables RegEdit via registry modification
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Sets file execution options in registry
                • Drops startup file
                • Windows security modification
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Modifies Control Panel
                • Modifies Internet Explorer settings
                • Modifies Internet Explorer start page
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • System policy modification
                PID:1916
      • C:\Windows\system32\wbem\unsecapp.exe
        C:\Windows\system32\wbem\unsecapp.exe -Embedding
        1⤵
          PID:1504
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:756
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:275457 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1688
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:930825 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1628
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:275468 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2260
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:734230 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2528
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:1061913 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2968

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

          Filesize

          1KB

          MD5

          c67ff5b00288b8dbd5cbe4299aeffe5b

          SHA1

          41bac29433be0040e52215f32f8d90786ca85ef9

          SHA256

          1c7941605da29f4f02bccf89555ef8bc78d94bd57735daff74653bf54c8257f1

          SHA512

          1c2c47e1ee5034c36f291472976aa416f72a2f7891e5d52532f804b579c6a5ed153ed25efb5249cbab2c5c755764dd94c8d28db3f78a210c81209c4ea81fbf1d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_46F574BDF8F8E3AC29733131E4667BA4

          Filesize

          472B

          MD5

          f7801fe8b983652ae788bc952856c2ed

          SHA1

          f3898da21792b146a9f856e87ed3520d76277fb8

          SHA256

          faa1bc8a9887e2dc694ff645546ea16cb96ac4bd1b0c460aef95f2cced100d6b

          SHA512

          ac642881315553a5a50ee7ab20015809f90c297cdf674f34a1e709859aa1b89fcb9caca242333e862b379cbd2b35991b6e54de56d2e643487f9aa4f984b93a39

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562

          Filesize

          1KB

          MD5

          7055fbc792b81e2fcdb72da9d3e6ad81

          SHA1

          dec614359d5d9e76c20aadd3d467037e6a9665ff

          SHA256

          0eb7311d9c9d181942fd9c9ff0217a360ae91829d0dd6df95a8247625eccae34

          SHA512

          b1a94b289211cba78d11888c30d2e6b16fb21fc21476c69e8c9ae618f169ca02f6ddaeac72e1e8bce3a0ea9f4bfbd4e47005703963b6cdf46773d27c34e16f5d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          61KB

          MD5

          3dcf580a93972319e82cafbc047d34d5

          SHA1

          8528d2a1363e5de77dc3b1142850e51ead0f4b6b

          SHA256

          40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

          SHA512

          98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26

          Filesize

          1KB

          MD5

          ad6d84486c3194ab2f71ef94912fdddc

          SHA1

          89aeb9ea77a27510b11762db5acef5654b62ea4b

          SHA256

          437fe72dd5a616c3db9a8e0c4823731abdd627641879ed511e9cf86994492789

          SHA512

          0e37e80588d96a6fb9fe34c0d34d688bb64f3540185fa9e2cb1ed0504229003f3bc31be717a390d3acc668bbfb7a1645cc52bb9e4235afc85a23653ead8ad09a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

          Filesize

          724B

          MD5

          f569e1d183b84e8078dc456192127536

          SHA1

          30c537463eed902925300dd07a87d820a713753f

          SHA256

          287bc80237497eb8681dbf136a56cc3870dd5bd12d48051525a280ae62aab413

          SHA512

          49553b65a8e3fc0bf98c1bc02bae5b22188618d8edf8e88e4e25932105796956ae8301c63c487e0afe368ea39a4a2af07935a808f5fb53287ef9287bc73e1012

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

          Filesize

          410B

          MD5

          edf6203fff785a12ca4d3f7c0827d32e

          SHA1

          6216473becb5ca95214d079103ff8bcf3ff84e85

          SHA256

          fe90d94e3b4c4238515070e93a31534b141fbd4187a19665148c74fb31a9aa29

          SHA512

          36446ab186114a3a4dd1567cfebe986bd18bcac2bcb7c74a939a627eff4438a0c337d39ce0651c0fca4f1f42c288c520891d1fd2060510d3702c239f3130a6bd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_46F574BDF8F8E3AC29733131E4667BA4

          Filesize

          402B

          MD5

          179e890227a52c6094cff0ee4c54da14

          SHA1

          c6fc05c2bd60e894156651fe64cf731cf2f63f85

          SHA256

          3326c529f59cedbdd4d4ed0a58e1a160d3c44e3c61a76fba96fd65ec215dcb6b

          SHA512

          cbd9b945a500c701f15d2864ecf50ddd46bf3de027e04cb274472b93cc93cd42224f930cfbd8cda9c695e1923950370900fa7700e67ab1b43df03fb9b549bb36

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\84AFE219AEC53B0C9251F5E19EF019BD_2C9D5E6D83DF507CBE6C15521D5D3562

          Filesize

          466B

          MD5

          895076f34e799638b72cc96902f3813a

          SHA1

          8af34be1e275d97e0c515001cc595faf22c9c65c

          SHA256

          7444bd71bb265cc320ae7855fb95b03c401b4612b986c424773ac9b1335d3c90

          SHA512

          5a596790f98aebd076c68a993d22e2b6b2576fa2b65d36a550a04c4181b76e090552f4fee5ff3ca59313312ef3ea7556d85550909aee700539f034436ba46296

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          24bda1a3013a0cee26f9e74aa10d4814

          SHA1

          e2fc53b1a0a6a7ce66f9c02692658aca96e1aa38

          SHA256

          04875e1e10466c15810a64c2d250329accf260c9f2bec53e0700e1f4ae2649ab

          SHA512

          7f358e0d3d6076b944819d70db7e4da3deb4f69f8a8aaea4d9af74717d711ae2e3fd42d19b059b8d422270c29ade4125fcb65cf330b2dd282e36f1c961af21d7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4b49fcade7ad882cc079e5b04f254851

          SHA1

          d588a78c078966e42ba7912bef1d022da4617b0d

          SHA256

          b80eadad2d001f6a75dfc3446892268bfd7e1f716f1a8a27331050d470f1f4b9

          SHA512

          3c6b329cc21dfd6332d0aa98f0262a63267efeab94e62758ad8acd6a6675b3142d0a0807359b536331c97d732553958974cbddccbbef4210a0339496b9b589a7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2c33268ed95ba3aeae977d70235a6f9e

          SHA1

          b6fcc614f1813fa0aa061f14efb5a7174cfcb998

          SHA256

          64ddab6bdd49a033d640d0b7ed4a6066b8b6a3ebd0bab7ca0d1af6d4931f3b52

          SHA512

          16cb661f9613344deb0fb03037edef5fbebeb0c3741cf5962e8c410ece8cd744a0dbc7ff7c208cffcc874d03a07f5943399f82dd7eeaede5c6a5066669d7594c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8ef88c04b85d02a7f572345fa2ec5022

          SHA1

          7d83eebf52a5ebd38f85783a5b969aa90334c92a

          SHA256

          04db4615db1f03f590ec542e2db5a33471d6d25375a076dbe8757b00aac1abd3

          SHA512

          0a06a8ebd7ceca575e319f0a985304ca8c122d7bdad45fe95166a3f5af9a846a4ae9fae035949f574fed27f808e04649209c05a600e1dfc72270390ad7664e72

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          df4c4d6bbc84332267721fbf9ab6778b

          SHA1

          1e4f10a331983e01bbe6162d335a164a17a7cd3d

          SHA256

          c61336d71d32cea1a5938cee4774ec0d9cde8a8e122d2dfe64d8e968a9322cd5

          SHA512

          c0236db7fe446d2fab6d80dc215f4f0f4a5243c8441dc35441cb9f6d6618cfd76a324599f589af97a0a9a5b17d68cd6ea303d0afd4f44edb6beb6e7cfa2becfa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6fa12976bd64fb14927ba70397d0af00

          SHA1

          e40529e334228f6ae3c8a894d2580b35b5b0d0f2

          SHA256

          4756074db9aecc4c73435469bd7cfa8733639559635cf46f54d6a2444e9c9c94

          SHA512

          f1635447b4f40fd51cd9c0cc32ceb19c06ede1370cd8049f5fd6a34f464211bbc2a17e8c0ba27569eadedd17ab1b1cd38b62890beddb458d704271b79d9bc404

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          835b8ea13a25947f912228c2f993840a

          SHA1

          9d88105f42c0d5f6ae530ce61556256ddbad9f5f

          SHA256

          4b9bc635fc328b4a5a7b819cebe4ba7e04680cd684507dfbf86bd3d1141999ca

          SHA512

          6674895fa333cc248ff187edb5f40c509427be09a728b56782c5190c905f0133b5a1d40b5d31759d2b1d36ae1db36ed261af3a7be3eebd5b5f792d6a12781f4c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          835b8ea13a25947f912228c2f993840a

          SHA1

          9d88105f42c0d5f6ae530ce61556256ddbad9f5f

          SHA256

          4b9bc635fc328b4a5a7b819cebe4ba7e04680cd684507dfbf86bd3d1141999ca

          SHA512

          6674895fa333cc248ff187edb5f40c509427be09a728b56782c5190c905f0133b5a1d40b5d31759d2b1d36ae1db36ed261af3a7be3eebd5b5f792d6a12781f4c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BC2602F5489CFE3E69F81C6328A4C17C_849A9AE095E451B9FFDF6A58F3A98E26

          Filesize

          470B

          MD5

          70edc9e9f0bba2415e94c4107f59e149

          SHA1

          4e299941b535cb3fb9a15231a583103686f4b04f

          SHA256

          d3611c1bb8bafcc47341181237c4ed8580240e23b11685798520c360919476b9

          SHA512

          4f8d748269f4c69521e7f50cc1d402cc341f9832a3dec835661a50d11092719f99b96e1409390c5703657d1839789480888814726cd0f9c0c5437376a65d698a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA

          Filesize

          392B

          MD5

          61b695ca5446c11d6dfa69bd6bc03c01

          SHA1

          96e455e15b7c2df3e884e0a7b6d1d6c21c0d9eb9

          SHA256

          513b4ad01e11e917e4315a4f9727450cdacf63666022e1d012800ce42aa8be1f

          SHA512

          9242cec759038264f099bc8030854baf6762c87bbde9488cc2b5be323929f94d8377bd300e7a5fa81ff2d2633e34a6481298c228fa3f107aad00989a13ccd969

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          acf938e7cab936ea6ea4bdbcd4c1a7d4

          SHA1

          448e3d9decd7e102a332bb74fcdd3e5a532ca3d3

          SHA256

          d24df6e86be6cd8fd361d740f7ca5496dc77605916a8240fdb9b338d3b08da36

          SHA512

          4bb8fc144d07c427673f9a6e2a7a3e7528f50b103a2a53df151400bc7e1cfac3566c670e6d575b26c05884f6c1b0869cb9100028c4c7bd649afe5539fc92b7c7

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\1E0GUCBV\www6.buscaid[1].xml

          Filesize

          13B

          MD5

          c1ddea3ef6bbef3e7060a1a9ad89e4c5

          SHA1

          35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

          SHA256

          b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

          SHA512

          6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GT02XWLH.txt

          Filesize

          601B

          MD5

          06c05dd6ae8621a7dbd321b7e98d40ff

          SHA1

          377a1d55adadfc95cbc6dbaed4ca367caa623b38

          SHA256

          6ecb331ff6dba46f702f28995947661b36d018cae9723eecd69d967869f6d41e

          SHA512

          d3fb25b180e0de8eaceabe7873d8ec52250cd3ff20fa11aaac08a12a93498c2d2e6abd78707c940858862bd93beccf5d9e79e92e7780f1ce7b3394a7df9382f8

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          212KB

          MD5

          a5848ff1c72dd9ceb3fd8cc5dfe7cd42

          SHA1

          c969575fee6acd2cf0bf2356932a104078f65327

          SHA256

          6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003

          SHA512

          6fbdb1fc0bf5adb14cb4a4c0a5c8bf92ceabadecf0d9c085e1ff9e15fafe5b2744913b680cd6591cb322827774ba01682fd943719fc49b5d039bfb3c975244b8

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          212KB

          MD5

          a5848ff1c72dd9ceb3fd8cc5dfe7cd42

          SHA1

          c969575fee6acd2cf0bf2356932a104078f65327

          SHA256

          6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003

          SHA512

          6fbdb1fc0bf5adb14cb4a4c0a5c8bf92ceabadecf0d9c085e1ff9e15fafe5b2744913b680cd6591cb322827774ba01682fd943719fc49b5d039bfb3c975244b8

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          212KB

          MD5

          a5848ff1c72dd9ceb3fd8cc5dfe7cd42

          SHA1

          c969575fee6acd2cf0bf2356932a104078f65327

          SHA256

          6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003

          SHA512

          6fbdb1fc0bf5adb14cb4a4c0a5c8bf92ceabadecf0d9c085e1ff9e15fafe5b2744913b680cd6591cb322827774ba01682fd943719fc49b5d039bfb3c975244b8

        • C:\Users\Admin\E696D64614\winlogon.exe

          Filesize

          212KB

          MD5

          a5848ff1c72dd9ceb3fd8cc5dfe7cd42

          SHA1

          c969575fee6acd2cf0bf2356932a104078f65327

          SHA256

          6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003

          SHA512

          6fbdb1fc0bf5adb14cb4a4c0a5c8bf92ceabadecf0d9c085e1ff9e15fafe5b2744913b680cd6591cb322827774ba01682fd943719fc49b5d039bfb3c975244b8

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          212KB

          MD5

          a5848ff1c72dd9ceb3fd8cc5dfe7cd42

          SHA1

          c969575fee6acd2cf0bf2356932a104078f65327

          SHA256

          6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003

          SHA512

          6fbdb1fc0bf5adb14cb4a4c0a5c8bf92ceabadecf0d9c085e1ff9e15fafe5b2744913b680cd6591cb322827774ba01682fd943719fc49b5d039bfb3c975244b8

        • \Users\Admin\E696D64614\winlogon.exe

          Filesize

          212KB

          MD5

          a5848ff1c72dd9ceb3fd8cc5dfe7cd42

          SHA1

          c969575fee6acd2cf0bf2356932a104078f65327

          SHA256

          6a4a0a26a1f21fc9490e5da5cc5cfc71d86a8b2d47c98cdf6326375f71ad4003

          SHA512

          6fbdb1fc0bf5adb14cb4a4c0a5c8bf92ceabadecf0d9c085e1ff9e15fafe5b2744913b680cd6591cb322827774ba01682fd943719fc49b5d039bfb3c975244b8

        • memory/944-89-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/944-78-0x000000000041AC00-mapping.dmp

        • memory/944-82-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/944-88-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/996-54-0x0000000000000000-mapping.dmp

        • memory/1072-63-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1072-60-0x000000000041AC00-mapping.dmp

        • memory/1072-56-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1072-81-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1072-55-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1072-58-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1072-59-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1072-62-0x0000000000400000-0x000000000041C000-memory.dmp

          Filesize

          112KB

        • memory/1072-66-0x0000000076DC1000-0x0000000076DC3000-memory.dmp

          Filesize

          8KB

        • memory/1224-71-0x0000000000000000-mapping.dmp

        • memory/1380-69-0x0000000000000000-mapping.dmp

        • memory/1916-99-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1916-95-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1916-90-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1916-112-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1916-94-0x0000000000400000-0x0000000000443000-memory.dmp

          Filesize

          268KB

        • memory/1916-91-0x00000000004417D0-mapping.dmp

        • memory/1916-124-0x0000000003B50000-0x0000000004BB2000-memory.dmp

          Filesize

          16.4MB