Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 06:53

General

  • Target

    bac325eb84d39b4f17dd53c7f9c3a1187fdd33ea169920640bb0284c5fb3c5bc.exe

  • Size

    42KB

  • MD5

    a4ffa86f2f2bd79d6620f3762f3717dc

  • SHA1

    c91221cd293a2e13b592150006e4c395c8439333

  • SHA256

    bac325eb84d39b4f17dd53c7f9c3a1187fdd33ea169920640bb0284c5fb3c5bc

  • SHA512

    632d5c3398da059336d51f83c5335a26858eee255f5d29067ec5f86f3ef345f1ed467cdf6e09c98b474f199122e1046765df606f8b0cbe0ede77290bff41eaa4

  • SSDEEP

    768:gyz0/XBwayCUOwV3TNZHdrPeqzEWvpbPwSMX6+w6pqZxLdeVgol9D8888888888x:hzOCay4wV339rPjzbpLwRJ9pSdoIE

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
  • ASPack v2.12-2.42 34 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 15 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bac325eb84d39b4f17dd53c7f9c3a1187fdd33ea169920640bb0284c5fb3c5bc.exe
    "C:\Users\Admin\AppData\Local\Temp\bac325eb84d39b4f17dd53c7f9c3a1187fdd33ea169920640bb0284c5fb3c5bc.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\recycled\SVCHOST.EXE
      C:\recycled\SVCHOST.EXE :agent
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\recycled\SVCHOST.EXE
        C:\recycled\SVCHOST.EXE :agent
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2040
      • C:\recycled\SPOOLSV.EXE
        C:\recycled\SPOOLSV.EXE :agent
        3⤵
        • Modifies WinLogon for persistence
        • Modifies visibility of file extensions in Explorer
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\recycled\SVCHOST.EXE
          C:\recycled\SVCHOST.EXE :agent
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1692
        • C:\recycled\SPOOLSV.EXE
          C:\recycled\SPOOLSV.EXE :agent
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:1716
        • C:\recycled\CTFMON.EXE
          C:\recycled\CTFMON.EXE :agent
          4⤵
          • Modifies WinLogon for persistence
          • Modifies visibility of file extensions in Explorer
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Loads dropped DLL
          • Enumerates connected drives
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\recycled\SVCHOST.EXE
            C:\recycled\SVCHOST.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1652
          • C:\recycled\SPOOLSV.EXE
            C:\recycled\SPOOLSV.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:1204
          • C:\recycled\CTFMON.EXE
            C:\recycled\CTFMON.EXE :agent
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:584
      • C:\recycled\CTFMON.EXE
        C:\recycled\CTFMON.EXE :agent
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1104
    • C:\recycled\SPOOLSV.EXE
      C:\recycled\SPOOLSV.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1140
    • C:\recycled\CTFMON.EXE
      C:\recycled\CTFMON.EXE :agent
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:1940
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\bac325eb84d39b4f17dd53c7f9c3a1187fdd33ea169920640bb0284c5fb3c5bc.doc"
      2⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1004

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

2
T1158

Defense Evasion

Modify Registry

4
T1112

Hidden Files and Directories

2
T1158

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    47df2d3fc9e9686363eab759ad1d2e67

    SHA1

    e227787b3c651332708700ca0c0745fd4e3e4da2

    SHA256

    2f6817a7e6317c9a08c02c415c39e46c3be31d923178438b139dd72437273c46

    SHA512

    af688a1878d960e2c3c9b9b3909e3ea57083b2e2f0829cb20ed342c8484f8e39ca06b38633055a67fde2ae3a1b571da5251e5e0a1fa766d6e571d65a0c89bc59

  • C:\Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    47df2d3fc9e9686363eab759ad1d2e67

    SHA1

    e227787b3c651332708700ca0c0745fd4e3e4da2

    SHA256

    2f6817a7e6317c9a08c02c415c39e46c3be31d923178438b139dd72437273c46

    SHA512

    af688a1878d960e2c3c9b9b3909e3ea57083b2e2f0829cb20ed342c8484f8e39ca06b38633055a67fde2ae3a1b571da5251e5e0a1fa766d6e571d65a0c89bc59

  • C:\Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    47df2d3fc9e9686363eab759ad1d2e67

    SHA1

    e227787b3c651332708700ca0c0745fd4e3e4da2

    SHA256

    2f6817a7e6317c9a08c02c415c39e46c3be31d923178438b139dd72437273c46

    SHA512

    af688a1878d960e2c3c9b9b3909e3ea57083b2e2f0829cb20ed342c8484f8e39ca06b38633055a67fde2ae3a1b571da5251e5e0a1fa766d6e571d65a0c89bc59

  • C:\Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    47df2d3fc9e9686363eab759ad1d2e67

    SHA1

    e227787b3c651332708700ca0c0745fd4e3e4da2

    SHA256

    2f6817a7e6317c9a08c02c415c39e46c3be31d923178438b139dd72437273c46

    SHA512

    af688a1878d960e2c3c9b9b3909e3ea57083b2e2f0829cb20ed342c8484f8e39ca06b38633055a67fde2ae3a1b571da5251e5e0a1fa766d6e571d65a0c89bc59

  • C:\Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • C:\Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • C:\Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • C:\Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • C:\Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    05cd6d4df6667e481e4dc7f0f7a7d45d

    SHA1

    94692122e37ba21bd78659e5ed50748a5577c3e7

    SHA256

    e20e2361507134f772fee97d25db1d791c10c7408fb475cb74b007448fa4a069

    SHA512

    216db3f0316d2cabf1c600cae704301c9501bffed1a4868c0c8b089ea9fedf4b4a5fcd875e0299ab83bc504907252cf9d9973320ba5394d19c13517bee772093

  • C:\Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    05cd6d4df6667e481e4dc7f0f7a7d45d

    SHA1

    94692122e37ba21bd78659e5ed50748a5577c3e7

    SHA256

    e20e2361507134f772fee97d25db1d791c10c7408fb475cb74b007448fa4a069

    SHA512

    216db3f0316d2cabf1c600cae704301c9501bffed1a4868c0c8b089ea9fedf4b4a5fcd875e0299ab83bc504907252cf9d9973320ba5394d19c13517bee772093

  • C:\Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    05cd6d4df6667e481e4dc7f0f7a7d45d

    SHA1

    94692122e37ba21bd78659e5ed50748a5577c3e7

    SHA256

    e20e2361507134f772fee97d25db1d791c10c7408fb475cb74b007448fa4a069

    SHA512

    216db3f0316d2cabf1c600cae704301c9501bffed1a4868c0c8b089ea9fedf4b4a5fcd875e0299ab83bc504907252cf9d9973320ba5394d19c13517bee772093

  • C:\Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    05cd6d4df6667e481e4dc7f0f7a7d45d

    SHA1

    94692122e37ba21bd78659e5ed50748a5577c3e7

    SHA256

    e20e2361507134f772fee97d25db1d791c10c7408fb475cb74b007448fa4a069

    SHA512

    216db3f0316d2cabf1c600cae704301c9501bffed1a4868c0c8b089ea9fedf4b4a5fcd875e0299ab83bc504907252cf9d9973320ba5394d19c13517bee772093

  • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
    Filesize

    2KB

    MD5

    1a1dce35d60d2c70ca8894954fd5d384

    SHA1

    58547dd65d506c892290755010d0232da34ee000

    SHA256

    2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

    SHA512

    4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

  • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
    Filesize

    2KB

    MD5

    1a1dce35d60d2c70ca8894954fd5d384

    SHA1

    58547dd65d506c892290755010d0232da34ee000

    SHA256

    2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

    SHA512

    4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

  • C:\Users\Admin\AppData\Local\Temp\Flu Burung.txt
    Filesize

    2KB

    MD5

    1a1dce35d60d2c70ca8894954fd5d384

    SHA1

    58547dd65d506c892290755010d0232da34ee000

    SHA256

    2661c05273f33efa4b7faa6ed8a6f7e69a13ad86077f69ee285ece9cba57e44c

    SHA512

    4abe37613145fabeb44ea4c28ecc827c8a0eb2b003e86ae7aef9be5687711fa7a294f17567ea0a70a6f14ab3cbe7886c83763a7c49278097fd53f0d11fd8154e

  • C:\Windows\Fonts\ Explorer.exe
    Filesize

    42KB

    MD5

    f83ce8362919df4a34fa6440e756096b

    SHA1

    cbb467378a11935da0effcfdadeabd48bc5f9164

    SHA256

    2b01debe834f9051e11e938ff56c2b859c3cf81e86cb7caf991dc66886828ad4

    SHA512

    fb21945390dafd42b9ab14c7f3e4f640837006d570e36d453b1d0372199a893f890bb6c0c388af07c558705200db137488e42128a0bccb4ea8b6393ecd6b2012

  • C:\Windows\Fonts\ Explorer.exe
    Filesize

    42KB

    MD5

    6f77afc127e907fa28842e7ec902a876

    SHA1

    07646d89d1cd2738d37e306b13ecd0a3c9699998

    SHA256

    948069fcf122ce03d98b1633ac2d56ff082d25c62187b81f4166c38091a74668

    SHA512

    081880131c0b14c0f9cc9bd4e76507c452443f4d22ff045c1740f5ddeb29cf09fdae0a1d0debea97fca6d2861fa2953a04155dc532e00b9c177714bd5ba7f0bd

  • C:\Windows\Fonts\ Explorer.exe
    Filesize

    42KB

    MD5

    f83ce8362919df4a34fa6440e756096b

    SHA1

    cbb467378a11935da0effcfdadeabd48bc5f9164

    SHA256

    2b01debe834f9051e11e938ff56c2b859c3cf81e86cb7caf991dc66886828ad4

    SHA512

    fb21945390dafd42b9ab14c7f3e4f640837006d570e36d453b1d0372199a893f890bb6c0c388af07c558705200db137488e42128a0bccb4ea8b6393ecd6b2012

  • C:\recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    47df2d3fc9e9686363eab759ad1d2e67

    SHA1

    e227787b3c651332708700ca0c0745fd4e3e4da2

    SHA256

    2f6817a7e6317c9a08c02c415c39e46c3be31d923178438b139dd72437273c46

    SHA512

    af688a1878d960e2c3c9b9b3909e3ea57083b2e2f0829cb20ed342c8484f8e39ca06b38633055a67fde2ae3a1b571da5251e5e0a1fa766d6e571d65a0c89bc59

  • C:\recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • C:\recycled\SVCHOST.exe
    Filesize

    42KB

    MD5

    05cd6d4df6667e481e4dc7f0f7a7d45d

    SHA1

    94692122e37ba21bd78659e5ed50748a5577c3e7

    SHA256

    e20e2361507134f772fee97d25db1d791c10c7408fb475cb74b007448fa4a069

    SHA512

    216db3f0316d2cabf1c600cae704301c9501bffed1a4868c0c8b089ea9fedf4b4a5fcd875e0299ab83bc504907252cf9d9973320ba5394d19c13517bee772093

  • \Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    47df2d3fc9e9686363eab759ad1d2e67

    SHA1

    e227787b3c651332708700ca0c0745fd4e3e4da2

    SHA256

    2f6817a7e6317c9a08c02c415c39e46c3be31d923178438b139dd72437273c46

    SHA512

    af688a1878d960e2c3c9b9b3909e3ea57083b2e2f0829cb20ed342c8484f8e39ca06b38633055a67fde2ae3a1b571da5251e5e0a1fa766d6e571d65a0c89bc59

  • \Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    47df2d3fc9e9686363eab759ad1d2e67

    SHA1

    e227787b3c651332708700ca0c0745fd4e3e4da2

    SHA256

    2f6817a7e6317c9a08c02c415c39e46c3be31d923178438b139dd72437273c46

    SHA512

    af688a1878d960e2c3c9b9b3909e3ea57083b2e2f0829cb20ed342c8484f8e39ca06b38633055a67fde2ae3a1b571da5251e5e0a1fa766d6e571d65a0c89bc59

  • \Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    47df2d3fc9e9686363eab759ad1d2e67

    SHA1

    e227787b3c651332708700ca0c0745fd4e3e4da2

    SHA256

    2f6817a7e6317c9a08c02c415c39e46c3be31d923178438b139dd72437273c46

    SHA512

    af688a1878d960e2c3c9b9b3909e3ea57083b2e2f0829cb20ed342c8484f8e39ca06b38633055a67fde2ae3a1b571da5251e5e0a1fa766d6e571d65a0c89bc59

  • \Recycled\CTFMON.EXE
    Filesize

    42KB

    MD5

    47df2d3fc9e9686363eab759ad1d2e67

    SHA1

    e227787b3c651332708700ca0c0745fd4e3e4da2

    SHA256

    2f6817a7e6317c9a08c02c415c39e46c3be31d923178438b139dd72437273c46

    SHA512

    af688a1878d960e2c3c9b9b3909e3ea57083b2e2f0829cb20ed342c8484f8e39ca06b38633055a67fde2ae3a1b571da5251e5e0a1fa766d6e571d65a0c89bc59

  • \Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • \Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • \Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • \Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • \Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • \Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • \Recycled\SPOOLSV.EXE
    Filesize

    42KB

    MD5

    e0fbfa11e574b987fb744dfb4bfbf2f8

    SHA1

    fd2064fde24f057c0be3ef45f22979b78f9a57cb

    SHA256

    c7f01822e5878fca0e0b9eaf0428a88b6791004abe780a2e954ecbf682ac3ce7

    SHA512

    7ad9f8b241f29e41f710bb6dea84f29f568d3aa5b79eba6c3aeba6eb549d0bbf37c33c508de3c7fba794f2802454e64b1e5d486cd768e0ca78817fc23f675208

  • \Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    05cd6d4df6667e481e4dc7f0f7a7d45d

    SHA1

    94692122e37ba21bd78659e5ed50748a5577c3e7

    SHA256

    e20e2361507134f772fee97d25db1d791c10c7408fb475cb74b007448fa4a069

    SHA512

    216db3f0316d2cabf1c600cae704301c9501bffed1a4868c0c8b089ea9fedf4b4a5fcd875e0299ab83bc504907252cf9d9973320ba5394d19c13517bee772093

  • \Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    05cd6d4df6667e481e4dc7f0f7a7d45d

    SHA1

    94692122e37ba21bd78659e5ed50748a5577c3e7

    SHA256

    e20e2361507134f772fee97d25db1d791c10c7408fb475cb74b007448fa4a069

    SHA512

    216db3f0316d2cabf1c600cae704301c9501bffed1a4868c0c8b089ea9fedf4b4a5fcd875e0299ab83bc504907252cf9d9973320ba5394d19c13517bee772093

  • \Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    05cd6d4df6667e481e4dc7f0f7a7d45d

    SHA1

    94692122e37ba21bd78659e5ed50748a5577c3e7

    SHA256

    e20e2361507134f772fee97d25db1d791c10c7408fb475cb74b007448fa4a069

    SHA512

    216db3f0316d2cabf1c600cae704301c9501bffed1a4868c0c8b089ea9fedf4b4a5fcd875e0299ab83bc504907252cf9d9973320ba5394d19c13517bee772093

  • \Recycled\SVCHOST.EXE
    Filesize

    42KB

    MD5

    05cd6d4df6667e481e4dc7f0f7a7d45d

    SHA1

    94692122e37ba21bd78659e5ed50748a5577c3e7

    SHA256

    e20e2361507134f772fee97d25db1d791c10c7408fb475cb74b007448fa4a069

    SHA512

    216db3f0316d2cabf1c600cae704301c9501bffed1a4868c0c8b089ea9fedf4b4a5fcd875e0299ab83bc504907252cf9d9973320ba5394d19c13517bee772093

  • memory/584-127-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/584-122-0x0000000000000000-mapping.dmp
  • memory/776-97-0x0000000000000000-mapping.dmp
  • memory/776-160-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/776-147-0x00000000024D0000-0x00000000024EA000-memory.dmp
    Filesize

    104KB

  • memory/776-118-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/944-112-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/944-59-0x0000000000000000-mapping.dmp
  • memory/944-161-0x0000000001D40000-0x0000000001D5A000-memory.dmp
    Filesize

    104KB

  • memory/944-159-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/944-148-0x0000000001D40000-0x0000000001D5A000-memory.dmp
    Filesize

    104KB

  • memory/1004-157-0x000000007123D000-0x0000000071248000-memory.dmp
    Filesize

    44KB

  • memory/1004-156-0x000000007123D000-0x0000000071248000-memory.dmp
    Filesize

    44KB

  • memory/1004-154-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1004-153-0x0000000070251000-0x0000000070253000-memory.dmp
    Filesize

    8KB

  • memory/1004-152-0x00000000727D1000-0x00000000727D4000-memory.dmp
    Filesize

    12KB

  • memory/1004-150-0x0000000000000000-mapping.dmp
  • memory/1104-129-0x0000000000000000-mapping.dmp
  • memory/1104-133-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1140-136-0x0000000000000000-mapping.dmp
  • memory/1140-141-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1204-123-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1204-117-0x0000000000000000-mapping.dmp
  • memory/1652-114-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1652-105-0x0000000000000000-mapping.dmp
  • memory/1664-111-0x0000000000680000-0x000000000069A000-memory.dmp
    Filesize

    104KB

  • memory/1664-109-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1664-56-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
    Filesize

    8KB

  • memory/1664-149-0x0000000000680000-0x000000000069A000-memory.dmp
    Filesize

    104KB

  • memory/1664-151-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1664-110-0x0000000000680000-0x000000000069A000-memory.dmp
    Filesize

    104KB

  • memory/1692-83-0x0000000000000000-mapping.dmp
  • memory/1692-88-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1716-89-0x0000000000000000-mapping.dmp
  • memory/1716-93-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1940-142-0x0000000000000000-mapping.dmp
  • memory/1940-146-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2000-75-0x0000000000000000-mapping.dmp
  • memory/2000-158-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2000-113-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2040-71-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/2040-67-0x0000000000000000-mapping.dmp