Analysis

  • max time kernel
    178s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:53

General

  • Target

    da9891077bbcb9a1ceb6f0454196cceb1176e2b02375fd2f08290f5ba1df4655.exe

  • Size

    42KB

  • MD5

    a74fe7c347e88d87ab704086bc6cba7e

  • SHA1

    555cd82d2d7c2852c495cea5107fe3c363724783

  • SHA256

    da9891077bbcb9a1ceb6f0454196cceb1176e2b02375fd2f08290f5ba1df4655

  • SHA512

    9740ec82128b0002e0a6d4439f7d41e671dd934f501bf09a12c6ed55618b815364ad17751084ec656c528743e8615af85021c859440eff35205a36092f75554c

  • SSDEEP

    768:gyz0/XBwayCUOwV3TNZHdrPeqzEWvpbPwSMX6+w6pqZxLdeVgol9D8888888888q:hzOCay4wV339rPjzbpLwRJ9pSdoIT

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
  • ASPack v2.12-2.42 33 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 15 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da9891077bbcb9a1ceb6f0454196cceb1176e2b02375fd2f08290f5ba1df4655.exe
    "C:\Users\Admin\AppData\Local\Temp\da9891077bbcb9a1ceb6f0454196cceb1176e2b02375fd2f08290f5ba1df4655.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\recycled\SVCHOST.EXE
      C:\recycled\SVCHOST.EXE :agent
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\recycled\SVCHOST.EXE
        C:\recycled\SVCHOST.EXE :agent
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1496
      • C:\recycled\SPOOLSV.EXE
        C:\recycled\SPOOLSV.EXE :agent
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\recycled\SVCHOST.EXE
          C:\recycled\SVCHOST.EXE :agent
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1268
        • C:\recycled\SPOOLSV.EXE
          C:\recycled\SPOOLSV.EXE :agent
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1384
        • C:\recycled\CTFMON.EXE
          C:\recycled\CTFMON.EXE :agent
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates connected drives
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:292
          • C:\recycled\SVCHOST.EXE
            C:\recycled\SVCHOST.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1452
          • C:\recycled\SPOOLSV.EXE
            C:\recycled\SPOOLSV.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1668
          • C:\recycled\CTFMON.EXE
            C:\recycled\CTFMON.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1660
      • C:\recycled\CTFMON.EXE
        C:\recycled\CTFMON.EXE :agent
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1392
    • C:\recycled\SPOOLSV.EXE
      C:\recycled\SPOOLSV.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:316
    • C:\recycled\CTFMON.EXE
      C:\recycled\CTFMON.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1864
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\da9891077bbcb9a1ceb6f0454196cceb1176e2b02375fd2f08290f5ba1df4655.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:896
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:1400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Hidden Files and Directories

    2
    T1158

    Defense Evasion

    Modify Registry

    4
    T1112

    Hidden Files and Directories

    2
    T1158

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      84569c212444f381f9c6a8d714d798f5

      SHA1

      61ffed8a3c0fd5a710bdcdd79fb06087fcd8f467

      SHA256

      1641a0ce63fd0e8876b55d418c760f75e73fbfed028d03d7fb2ab11c01a630ea

      SHA512

      1bc338c29917a6882c06ec2da096b76ddbc5914f2a7fffa4e0adaf29aa25e646ef7075ed9f3716621359e5d14581ac92fdc94c58721a49bcc355a544a081b36c

    • C:\Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      84569c212444f381f9c6a8d714d798f5

      SHA1

      61ffed8a3c0fd5a710bdcdd79fb06087fcd8f467

      SHA256

      1641a0ce63fd0e8876b55d418c760f75e73fbfed028d03d7fb2ab11c01a630ea

      SHA512

      1bc338c29917a6882c06ec2da096b76ddbc5914f2a7fffa4e0adaf29aa25e646ef7075ed9f3716621359e5d14581ac92fdc94c58721a49bcc355a544a081b36c

    • C:\Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      84569c212444f381f9c6a8d714d798f5

      SHA1

      61ffed8a3c0fd5a710bdcdd79fb06087fcd8f467

      SHA256

      1641a0ce63fd0e8876b55d418c760f75e73fbfed028d03d7fb2ab11c01a630ea

      SHA512

      1bc338c29917a6882c06ec2da096b76ddbc5914f2a7fffa4e0adaf29aa25e646ef7075ed9f3716621359e5d14581ac92fdc94c58721a49bcc355a544a081b36c

    • C:\Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      84569c212444f381f9c6a8d714d798f5

      SHA1

      61ffed8a3c0fd5a710bdcdd79fb06087fcd8f467

      SHA256

      1641a0ce63fd0e8876b55d418c760f75e73fbfed028d03d7fb2ab11c01a630ea

      SHA512

      1bc338c29917a6882c06ec2da096b76ddbc5914f2a7fffa4e0adaf29aa25e646ef7075ed9f3716621359e5d14581ac92fdc94c58721a49bcc355a544a081b36c

    • C:\Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • C:\Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • C:\Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • C:\Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • C:\Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      93e690dfc38872c80490ab4cb81c035f

      SHA1

      67a27c49eb7506238fe157b940fc47b3520e3aaf

      SHA256

      18a76d76e895a8751ae8a8d93ab8372a28e2de5cbce45b68933d14933028d84e

      SHA512

      1fbe318d7dc31de35e2bad4da621ce562d1fe9c1ae7669a873b6f9e63f4945e5c1257e4615d650c76ae9983e8c7bc40d454180a02adffe48b20ac444a9e8a7db

    • C:\Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      93e690dfc38872c80490ab4cb81c035f

      SHA1

      67a27c49eb7506238fe157b940fc47b3520e3aaf

      SHA256

      18a76d76e895a8751ae8a8d93ab8372a28e2de5cbce45b68933d14933028d84e

      SHA512

      1fbe318d7dc31de35e2bad4da621ce562d1fe9c1ae7669a873b6f9e63f4945e5c1257e4615d650c76ae9983e8c7bc40d454180a02adffe48b20ac444a9e8a7db

    • C:\Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      93e690dfc38872c80490ab4cb81c035f

      SHA1

      67a27c49eb7506238fe157b940fc47b3520e3aaf

      SHA256

      18a76d76e895a8751ae8a8d93ab8372a28e2de5cbce45b68933d14933028d84e

      SHA512

      1fbe318d7dc31de35e2bad4da621ce562d1fe9c1ae7669a873b6f9e63f4945e5c1257e4615d650c76ae9983e8c7bc40d454180a02adffe48b20ac444a9e8a7db

    • C:\Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      93e690dfc38872c80490ab4cb81c035f

      SHA1

      67a27c49eb7506238fe157b940fc47b3520e3aaf

      SHA256

      18a76d76e895a8751ae8a8d93ab8372a28e2de5cbce45b68933d14933028d84e

      SHA512

      1fbe318d7dc31de35e2bad4da621ce562d1fe9c1ae7669a873b6f9e63f4945e5c1257e4615d650c76ae9983e8c7bc40d454180a02adffe48b20ac444a9e8a7db

    • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
      Filesize

      2KB

      MD5

      1a1dce35d60d2c70ca8894954fd5d384

      SHA1

      58547dd65d506c892290755010d0232da34ee000

      SHA256

      2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

      SHA512

      4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

    • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
      Filesize

      2KB

      MD5

      1a1dce35d60d2c70ca8894954fd5d384

      SHA1

      58547dd65d506c892290755010d0232da34ee000

      SHA256

      2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

      SHA512

      4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

    • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
      Filesize

      2KB

      MD5

      1a1dce35d60d2c70ca8894954fd5d384

      SHA1

      58547dd65d506c892290755010d0232da34ee000

      SHA256

      2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

      SHA512

      4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

    • C:\Windows\Fonts\ Explorer.exe
      Filesize

      42KB

      MD5

      3704648a267a5224ea866d7cd507a7c9

      SHA1

      01522bc7dd69a6fc8e20a681d29e5d0a5ae198ea

      SHA256

      c6072aa096ad75ee1f1727fa0a3c24eb6711cd4b97d95fbdf9fe2786f113df7e

      SHA512

      4a4b6d6206bde71a2fbc2c7228496fe8880b6418bd662816c967239015067508b3b49641d6ce35708cb3fa319edfff67fa46a4873b83a7f05a43fb230ac59d60

    • C:\Windows\Fonts\ Explorer.exe
      Filesize

      42KB

      MD5

      83c56b99d031e32f8b3b2086ffd4fa5a

      SHA1

      f23b21ab3dfb7ec94f3132407fc3b626f9b34a45

      SHA256

      786ea584adfbf920897ce61bf7e8aad297009445bc79c96942884e27735123a7

      SHA512

      2b78bf6d91dab661c7ef4931a0f87c2f4cde4ab89995f688b6feb71398bba590c3462528638ab3a30f1ff79681094781bbe88fabd51f84dcbbb0f8762b37f392

    • C:\Windows\Fonts\ Explorer.exe
      Filesize

      42KB

      MD5

      e6d973886e1e1ea0996c52e5da7203df

      SHA1

      066dbc34feab3003bbf29a03734f80a94a8b679d

      SHA256

      50a98e496fe683615f52ef703ceda98b78619d9d1aee2337f821bb806526deee

      SHA512

      b6c89dd3ab0ec2dcaf9cf34ab56c01386b66046119826b15f7d54f9c658dad4e978f695157a429e7b8d98b3cf74a325e6da86aeff073f3cbf4983307af63619e

    • C:\recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      84569c212444f381f9c6a8d714d798f5

      SHA1

      61ffed8a3c0fd5a710bdcdd79fb06087fcd8f467

      SHA256

      1641a0ce63fd0e8876b55d418c760f75e73fbfed028d03d7fb2ab11c01a630ea

      SHA512

      1bc338c29917a6882c06ec2da096b76ddbc5914f2a7fffa4e0adaf29aa25e646ef7075ed9f3716621359e5d14581ac92fdc94c58721a49bcc355a544a081b36c

    • C:\recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • C:\recycled\SVCHOST.exe
      Filesize

      42KB

      MD5

      93e690dfc38872c80490ab4cb81c035f

      SHA1

      67a27c49eb7506238fe157b940fc47b3520e3aaf

      SHA256

      18a76d76e895a8751ae8a8d93ab8372a28e2de5cbce45b68933d14933028d84e

      SHA512

      1fbe318d7dc31de35e2bad4da621ce562d1fe9c1ae7669a873b6f9e63f4945e5c1257e4615d650c76ae9983e8c7bc40d454180a02adffe48b20ac444a9e8a7db

    • \Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      84569c212444f381f9c6a8d714d798f5

      SHA1

      61ffed8a3c0fd5a710bdcdd79fb06087fcd8f467

      SHA256

      1641a0ce63fd0e8876b55d418c760f75e73fbfed028d03d7fb2ab11c01a630ea

      SHA512

      1bc338c29917a6882c06ec2da096b76ddbc5914f2a7fffa4e0adaf29aa25e646ef7075ed9f3716621359e5d14581ac92fdc94c58721a49bcc355a544a081b36c

    • \Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      84569c212444f381f9c6a8d714d798f5

      SHA1

      61ffed8a3c0fd5a710bdcdd79fb06087fcd8f467

      SHA256

      1641a0ce63fd0e8876b55d418c760f75e73fbfed028d03d7fb2ab11c01a630ea

      SHA512

      1bc338c29917a6882c06ec2da096b76ddbc5914f2a7fffa4e0adaf29aa25e646ef7075ed9f3716621359e5d14581ac92fdc94c58721a49bcc355a544a081b36c

    • \Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      84569c212444f381f9c6a8d714d798f5

      SHA1

      61ffed8a3c0fd5a710bdcdd79fb06087fcd8f467

      SHA256

      1641a0ce63fd0e8876b55d418c760f75e73fbfed028d03d7fb2ab11c01a630ea

      SHA512

      1bc338c29917a6882c06ec2da096b76ddbc5914f2a7fffa4e0adaf29aa25e646ef7075ed9f3716621359e5d14581ac92fdc94c58721a49bcc355a544a081b36c

    • \Recycled\CTFMON.EXE
      Filesize

      42KB

      MD5

      84569c212444f381f9c6a8d714d798f5

      SHA1

      61ffed8a3c0fd5a710bdcdd79fb06087fcd8f467

      SHA256

      1641a0ce63fd0e8876b55d418c760f75e73fbfed028d03d7fb2ab11c01a630ea

      SHA512

      1bc338c29917a6882c06ec2da096b76ddbc5914f2a7fffa4e0adaf29aa25e646ef7075ed9f3716621359e5d14581ac92fdc94c58721a49bcc355a544a081b36c

    • \Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • \Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • \Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • \Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • \Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • \Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • \Recycled\SPOOLSV.EXE
      Filesize

      42KB

      MD5

      0e62ed232fe155c6a03347f099c8d78c

      SHA1

      3f9f83ff47a81587e962017f692452384849b7e7

      SHA256

      0dc0da79f83ec17a1b23dd4357a6e930ef36dc038ed618b0a3a852876229896e

      SHA512

      8f26c458e50de115cd3038c9c046e6687c3f43ff7285bed5435bb114c20c04e2de74b6d25657a89fefe11a5b50cbd2b586a5263453fe2f48f020e1954e38e169

    • \Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      93e690dfc38872c80490ab4cb81c035f

      SHA1

      67a27c49eb7506238fe157b940fc47b3520e3aaf

      SHA256

      18a76d76e895a8751ae8a8d93ab8372a28e2de5cbce45b68933d14933028d84e

      SHA512

      1fbe318d7dc31de35e2bad4da621ce562d1fe9c1ae7669a873b6f9e63f4945e5c1257e4615d650c76ae9983e8c7bc40d454180a02adffe48b20ac444a9e8a7db

    • \Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      93e690dfc38872c80490ab4cb81c035f

      SHA1

      67a27c49eb7506238fe157b940fc47b3520e3aaf

      SHA256

      18a76d76e895a8751ae8a8d93ab8372a28e2de5cbce45b68933d14933028d84e

      SHA512

      1fbe318d7dc31de35e2bad4da621ce562d1fe9c1ae7669a873b6f9e63f4945e5c1257e4615d650c76ae9983e8c7bc40d454180a02adffe48b20ac444a9e8a7db

    • \Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      93e690dfc38872c80490ab4cb81c035f

      SHA1

      67a27c49eb7506238fe157b940fc47b3520e3aaf

      SHA256

      18a76d76e895a8751ae8a8d93ab8372a28e2de5cbce45b68933d14933028d84e

      SHA512

      1fbe318d7dc31de35e2bad4da621ce562d1fe9c1ae7669a873b6f9e63f4945e5c1257e4615d650c76ae9983e8c7bc40d454180a02adffe48b20ac444a9e8a7db

    • \Recycled\SVCHOST.EXE
      Filesize

      42KB

      MD5

      93e690dfc38872c80490ab4cb81c035f

      SHA1

      67a27c49eb7506238fe157b940fc47b3520e3aaf

      SHA256

      18a76d76e895a8751ae8a8d93ab8372a28e2de5cbce45b68933d14933028d84e

      SHA512

      1fbe318d7dc31de35e2bad4da621ce562d1fe9c1ae7669a873b6f9e63f4945e5c1257e4615d650c76ae9983e8c7bc40d454180a02adffe48b20ac444a9e8a7db

    • memory/292-127-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/292-101-0x0000000000000000-mapping.dmp
    • memory/316-141-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/316-137-0x0000000000000000-mapping.dmp
    • memory/580-79-0x0000000000540000-0x000000000055A000-memory.dmp
      Filesize

      104KB

    • memory/580-78-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/580-60-0x0000000000000000-mapping.dmp
    • memory/580-125-0x0000000000540000-0x000000000055A000-memory.dmp
      Filesize

      104KB

    • memory/896-154-0x0000000070C2D000-0x0000000070C38000-memory.dmp
      Filesize

      44KB

    • memory/896-150-0x00000000721C1000-0x00000000721C4000-memory.dmp
      Filesize

      12KB

    • memory/896-148-0x0000000000000000-mapping.dmp
    • memory/896-151-0x000000006FC41000-0x000000006FC43000-memory.dmp
      Filesize

      8KB

    • memory/896-152-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/896-155-0x0000000070C2D000-0x0000000070C38000-memory.dmp
      Filesize

      44KB

    • memory/1268-87-0x0000000000000000-mapping.dmp
    • memory/1268-91-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1300-77-0x0000000000000000-mapping.dmp
    • memory/1300-126-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1384-93-0x0000000000000000-mapping.dmp
    • memory/1384-97-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1392-134-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1392-130-0x0000000000000000-mapping.dmp
    • memory/1400-156-0x0000000000000000-mapping.dmp
    • memory/1400-157-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp
      Filesize

      8KB

    • memory/1452-109-0x0000000000000000-mapping.dmp
    • memory/1452-113-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1496-74-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1496-68-0x0000000000000000-mapping.dmp
    • memory/1616-57-0x0000000075701000-0x0000000075703000-memory.dmp
      Filesize

      8KB

    • memory/1616-75-0x0000000002380000-0x000000000239A000-memory.dmp
      Filesize

      104KB

    • memory/1616-149-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1616-55-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1660-121-0x0000000000000000-mapping.dmp
    • memory/1660-128-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1668-116-0x0000000000000000-mapping.dmp
    • memory/1668-120-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1864-147-0x0000000000400000-0x000000000041A000-memory.dmp
      Filesize

      104KB

    • memory/1864-143-0x0000000000000000-mapping.dmp