Analysis

  • max time kernel
    241s
  • max time network
    351s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2022 07:27

General

  • Target

    bc6a95af92d4684496a885e115a82cd55e7b3e1de86d66dc5bc375230f1406c5.exe

  • Size

    491KB

  • MD5

    857d2e4272eccd96e28c7763e5c3c052

  • SHA1

    b71bec9e5462f6ec423ea7249a1249ffc71643f0

  • SHA256

    bc6a95af92d4684496a885e115a82cd55e7b3e1de86d66dc5bc375230f1406c5

  • SHA512

    813cbaf493cd70a2465355763e852a056273f623f3d6bed3ba35504cc539bb26aecf735649eadb8f556671442a44fca131f0b9c786eabce82c9da0ac22ba8286

  • SSDEEP

    12288:zwpvRtrZhCbY1YruoOULwOp/fvshSOHqJXv:z4vv1wbY1YxvwsySOHC/

Malware Config

Signatures

  • Executes dropped EXE 7 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 48 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc6a95af92d4684496a885e115a82cd55e7b3e1de86d66dc5bc375230f1406c5.exe
    "C:\Users\Admin\AppData\Local\Temp\bc6a95af92d4684496a885e115a82cd55e7b3e1de86d66dc5bc375230f1406c5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\ic2.exe
      "C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\ic2.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1924
    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\1EuroP.exe
      "C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\1EuroP.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1760
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Ygp..bat" > nul 2> nul
        3⤵
          PID:1264
      • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
        "C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1352
        • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
          "C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:612
      • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\3IC.exe
        "C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\3IC.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious use of AdjustPrivilegeToken
        PID:1428
      • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\4IR.exe
        "C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\4IR.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1620
      • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\5tbp.exe
        "C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\5tbp.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1068
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe "C:\Users\Admin\AppData\Local\msLeti.dll",Startup
          3⤵
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\msLeti.dll",iep
            4⤵
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1652
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\msLeti.dll",iep
            4⤵
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1616
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\msLeti.dll",iep
            4⤵
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:1136

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Bootkit

    1
    T1067

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Ygp..bat
      Filesize

      182B

      MD5

      22a991244def5915f9c376a514e6e799

      SHA1

      16ebf0334b540dd0762e907688d3960c5b4d232c

      SHA256

      2b5623e25fe65be8d7a5f12bcdd04e6a554ee07ebf05c5349ba451977baf9742

      SHA512

      7279862850a7bf26b9dd03ef767aa09416cb772c28f73fd3fcae1a9b284186bcbaa3bdcc9ee346d7be811fc2b0ceda2dd8ac7fecf3c9b6029410df7def04c288

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\1EuroP.exe
      Filesize

      115KB

      MD5

      530561dcbcae64db356922de640eb78b

      SHA1

      fea961322f8990a16014ae4ac4e0a3e9ffad880d

      SHA256

      534177d5ee7a9c5fc873891026a921bbfe46976296c13b7eaef2b76d61099b4f

      SHA512

      49250fa3fff3d40b05b5f5ff902169f3d48c84d1e05b88dc207844e94f61510c0dde697a990c8e56d9912ae007454459ebb8ada50218c8aae96780bd1681bd45

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\1EuroP.exe
      Filesize

      115KB

      MD5

      530561dcbcae64db356922de640eb78b

      SHA1

      fea961322f8990a16014ae4ac4e0a3e9ffad880d

      SHA256

      534177d5ee7a9c5fc873891026a921bbfe46976296c13b7eaef2b76d61099b4f

      SHA512

      49250fa3fff3d40b05b5f5ff902169f3d48c84d1e05b88dc207844e94f61510c0dde697a990c8e56d9912ae007454459ebb8ada50218c8aae96780bd1681bd45

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\3IC.exe
      Filesize

      200KB

      MD5

      943a947ce9ed9636735abfc3969ffc9a

      SHA1

      abe392cedbeab34fd4ae2a4699c56daeb9f88adc

      SHA256

      260f231daefb5b7f3d6f029392fc4ced15f758b58e2aa23545fd72f5fed2bce2

      SHA512

      21f36db63dc06ec882f4df6a134cb44457b0ee6b146abe18db0091b44704c65e99528d434b88ef746bf5bc7d6c06f3250b977182d7430f3487bda855ae4bdcfb

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\3IC.exe
      Filesize

      200KB

      MD5

      943a947ce9ed9636735abfc3969ffc9a

      SHA1

      abe392cedbeab34fd4ae2a4699c56daeb9f88adc

      SHA256

      260f231daefb5b7f3d6f029392fc4ced15f758b58e2aa23545fd72f5fed2bce2

      SHA512

      21f36db63dc06ec882f4df6a134cb44457b0ee6b146abe18db0091b44704c65e99528d434b88ef746bf5bc7d6c06f3250b977182d7430f3487bda855ae4bdcfb

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\4IR.exe
      Filesize

      54KB

      MD5

      25dc18797540da3ddd151c9d5fdd80ef

      SHA1

      0420b9ab191e4dc2714cf0de26665c5c5af5112a

      SHA256

      fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2

      SHA512

      16c7fc990199b59c57894ec316609698a40d2091addc811bde7de4415bc39342ca4e2f95dc7d6715da5c83b0b351748e0772eee1f783e3c8435d30bc11fc7dd7

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\4IR.exe
      Filesize

      54KB

      MD5

      25dc18797540da3ddd151c9d5fdd80ef

      SHA1

      0420b9ab191e4dc2714cf0de26665c5c5af5112a

      SHA256

      fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2

      SHA512

      16c7fc990199b59c57894ec316609698a40d2091addc811bde7de4415bc39342ca4e2f95dc7d6715da5c83b0b351748e0772eee1f783e3c8435d30bc11fc7dd7

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\5tbp.exe
      Filesize

      116KB

      MD5

      14543a3ae976dfc26a44e4a6a56d2e33

      SHA1

      dbd19044361d975fd49b7653d7f629b8c071dddd

      SHA256

      4019b837307630a891aa5aa8142036dfb029010987ca4caad75619ffebe9dee7

      SHA512

      45334dc8b08b3bbbc51c44a4fbde9426edef38e0cb2de2e0bfda1bbca46439cb91c51d1664549e686d4010e28e577c652c0a065bfaac7a44a55dd4be1345e194

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\5tbp.exe
      Filesize

      116KB

      MD5

      14543a3ae976dfc26a44e4a6a56d2e33

      SHA1

      dbd19044361d975fd49b7653d7f629b8c071dddd

      SHA256

      4019b837307630a891aa5aa8142036dfb029010987ca4caad75619ffebe9dee7

      SHA512

      45334dc8b08b3bbbc51c44a4fbde9426edef38e0cb2de2e0bfda1bbca46439cb91c51d1664549e686d4010e28e577c652c0a065bfaac7a44a55dd4be1345e194

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\ic2.exe
      Filesize

      3KB

      MD5

      46e07fd3a40760fda18cf6b4fc691742

      SHA1

      53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

      SHA256

      bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

      SHA512

      ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

    • C:\Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\ic2.exe
      Filesize

      3KB

      MD5

      46e07fd3a40760fda18cf6b4fc691742

      SHA1

      53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

      SHA256

      bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

      SHA512

      ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

    • C:\Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\1EuroP.exe
      Filesize

      115KB

      MD5

      530561dcbcae64db356922de640eb78b

      SHA1

      fea961322f8990a16014ae4ac4e0a3e9ffad880d

      SHA256

      534177d5ee7a9c5fc873891026a921bbfe46976296c13b7eaef2b76d61099b4f

      SHA512

      49250fa3fff3d40b05b5f5ff902169f3d48c84d1e05b88dc207844e94f61510c0dde697a990c8e56d9912ae007454459ebb8ada50218c8aae96780bd1681bd45

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\1EuroP.exe
      Filesize

      115KB

      MD5

      530561dcbcae64db356922de640eb78b

      SHA1

      fea961322f8990a16014ae4ac4e0a3e9ffad880d

      SHA256

      534177d5ee7a9c5fc873891026a921bbfe46976296c13b7eaef2b76d61099b4f

      SHA512

      49250fa3fff3d40b05b5f5ff902169f3d48c84d1e05b88dc207844e94f61510c0dde697a990c8e56d9912ae007454459ebb8ada50218c8aae96780bd1681bd45

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\1EuroP.exe
      Filesize

      115KB

      MD5

      530561dcbcae64db356922de640eb78b

      SHA1

      fea961322f8990a16014ae4ac4e0a3e9ffad880d

      SHA256

      534177d5ee7a9c5fc873891026a921bbfe46976296c13b7eaef2b76d61099b4f

      SHA512

      49250fa3fff3d40b05b5f5ff902169f3d48c84d1e05b88dc207844e94f61510c0dde697a990c8e56d9912ae007454459ebb8ada50218c8aae96780bd1681bd45

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\2E4U - Bucks.exe
      Filesize

      108KB

      MD5

      ada04f3b5f6d0d8ebe40219df5f415ee

      SHA1

      6a6e97074f6bbe8c09416ff7e2608d8ab807c819

      SHA256

      a86c98b25eb30c2c1e1e1f68d181f922a92e8bd99f3421c42e9a54816f3f502d

      SHA512

      f2888ae5a528c61ee1975f06d05d3894cb80e313345cfad333800bb0d25c5beac75a99511376f23955f16e2f2a9d327ab1719782ee2f1ed3820c532c9bf13976

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\3IC.exe
      Filesize

      200KB

      MD5

      943a947ce9ed9636735abfc3969ffc9a

      SHA1

      abe392cedbeab34fd4ae2a4699c56daeb9f88adc

      SHA256

      260f231daefb5b7f3d6f029392fc4ced15f758b58e2aa23545fd72f5fed2bce2

      SHA512

      21f36db63dc06ec882f4df6a134cb44457b0ee6b146abe18db0091b44704c65e99528d434b88ef746bf5bc7d6c06f3250b977182d7430f3487bda855ae4bdcfb

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\3IC.exe
      Filesize

      200KB

      MD5

      943a947ce9ed9636735abfc3969ffc9a

      SHA1

      abe392cedbeab34fd4ae2a4699c56daeb9f88adc

      SHA256

      260f231daefb5b7f3d6f029392fc4ced15f758b58e2aa23545fd72f5fed2bce2

      SHA512

      21f36db63dc06ec882f4df6a134cb44457b0ee6b146abe18db0091b44704c65e99528d434b88ef746bf5bc7d6c06f3250b977182d7430f3487bda855ae4bdcfb

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\3IC.exe
      Filesize

      200KB

      MD5

      943a947ce9ed9636735abfc3969ffc9a

      SHA1

      abe392cedbeab34fd4ae2a4699c56daeb9f88adc

      SHA256

      260f231daefb5b7f3d6f029392fc4ced15f758b58e2aa23545fd72f5fed2bce2

      SHA512

      21f36db63dc06ec882f4df6a134cb44457b0ee6b146abe18db0091b44704c65e99528d434b88ef746bf5bc7d6c06f3250b977182d7430f3487bda855ae4bdcfb

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\3IC.exe
      Filesize

      200KB

      MD5

      943a947ce9ed9636735abfc3969ffc9a

      SHA1

      abe392cedbeab34fd4ae2a4699c56daeb9f88adc

      SHA256

      260f231daefb5b7f3d6f029392fc4ced15f758b58e2aa23545fd72f5fed2bce2

      SHA512

      21f36db63dc06ec882f4df6a134cb44457b0ee6b146abe18db0091b44704c65e99528d434b88ef746bf5bc7d6c06f3250b977182d7430f3487bda855ae4bdcfb

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\3IC.exe
      Filesize

      200KB

      MD5

      943a947ce9ed9636735abfc3969ffc9a

      SHA1

      abe392cedbeab34fd4ae2a4699c56daeb9f88adc

      SHA256

      260f231daefb5b7f3d6f029392fc4ced15f758b58e2aa23545fd72f5fed2bce2

      SHA512

      21f36db63dc06ec882f4df6a134cb44457b0ee6b146abe18db0091b44704c65e99528d434b88ef746bf5bc7d6c06f3250b977182d7430f3487bda855ae4bdcfb

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\4IR.exe
      Filesize

      54KB

      MD5

      25dc18797540da3ddd151c9d5fdd80ef

      SHA1

      0420b9ab191e4dc2714cf0de26665c5c5af5112a

      SHA256

      fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2

      SHA512

      16c7fc990199b59c57894ec316609698a40d2091addc811bde7de4415bc39342ca4e2f95dc7d6715da5c83b0b351748e0772eee1f783e3c8435d30bc11fc7dd7

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\4IR.exe
      Filesize

      54KB

      MD5

      25dc18797540da3ddd151c9d5fdd80ef

      SHA1

      0420b9ab191e4dc2714cf0de26665c5c5af5112a

      SHA256

      fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2

      SHA512

      16c7fc990199b59c57894ec316609698a40d2091addc811bde7de4415bc39342ca4e2f95dc7d6715da5c83b0b351748e0772eee1f783e3c8435d30bc11fc7dd7

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\4IR.exe
      Filesize

      54KB

      MD5

      25dc18797540da3ddd151c9d5fdd80ef

      SHA1

      0420b9ab191e4dc2714cf0de26665c5c5af5112a

      SHA256

      fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2

      SHA512

      16c7fc990199b59c57894ec316609698a40d2091addc811bde7de4415bc39342ca4e2f95dc7d6715da5c83b0b351748e0772eee1f783e3c8435d30bc11fc7dd7

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\4IR.exe
      Filesize

      54KB

      MD5

      25dc18797540da3ddd151c9d5fdd80ef

      SHA1

      0420b9ab191e4dc2714cf0de26665c5c5af5112a

      SHA256

      fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2

      SHA512

      16c7fc990199b59c57894ec316609698a40d2091addc811bde7de4415bc39342ca4e2f95dc7d6715da5c83b0b351748e0772eee1f783e3c8435d30bc11fc7dd7

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\4IR.exe
      Filesize

      54KB

      MD5

      25dc18797540da3ddd151c9d5fdd80ef

      SHA1

      0420b9ab191e4dc2714cf0de26665c5c5af5112a

      SHA256

      fbfd0962e0a6c684f26ff25dcf75a14a0e262c99ed747cde6e782d3656ce26d2

      SHA512

      16c7fc990199b59c57894ec316609698a40d2091addc811bde7de4415bc39342ca4e2f95dc7d6715da5c83b0b351748e0772eee1f783e3c8435d30bc11fc7dd7

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\5tbp.exe
      Filesize

      116KB

      MD5

      14543a3ae976dfc26a44e4a6a56d2e33

      SHA1

      dbd19044361d975fd49b7653d7f629b8c071dddd

      SHA256

      4019b837307630a891aa5aa8142036dfb029010987ca4caad75619ffebe9dee7

      SHA512

      45334dc8b08b3bbbc51c44a4fbde9426edef38e0cb2de2e0bfda1bbca46439cb91c51d1664549e686d4010e28e577c652c0a065bfaac7a44a55dd4be1345e194

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\5tbp.exe
      Filesize

      116KB

      MD5

      14543a3ae976dfc26a44e4a6a56d2e33

      SHA1

      dbd19044361d975fd49b7653d7f629b8c071dddd

      SHA256

      4019b837307630a891aa5aa8142036dfb029010987ca4caad75619ffebe9dee7

      SHA512

      45334dc8b08b3bbbc51c44a4fbde9426edef38e0cb2de2e0bfda1bbca46439cb91c51d1664549e686d4010e28e577c652c0a065bfaac7a44a55dd4be1345e194

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\5tbp.exe
      Filesize

      116KB

      MD5

      14543a3ae976dfc26a44e4a6a56d2e33

      SHA1

      dbd19044361d975fd49b7653d7f629b8c071dddd

      SHA256

      4019b837307630a891aa5aa8142036dfb029010987ca4caad75619ffebe9dee7

      SHA512

      45334dc8b08b3bbbc51c44a4fbde9426edef38e0cb2de2e0bfda1bbca46439cb91c51d1664549e686d4010e28e577c652c0a065bfaac7a44a55dd4be1345e194

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\5tbp.exe
      Filesize

      116KB

      MD5

      14543a3ae976dfc26a44e4a6a56d2e33

      SHA1

      dbd19044361d975fd49b7653d7f629b8c071dddd

      SHA256

      4019b837307630a891aa5aa8142036dfb029010987ca4caad75619ffebe9dee7

      SHA512

      45334dc8b08b3bbbc51c44a4fbde9426edef38e0cb2de2e0bfda1bbca46439cb91c51d1664549e686d4010e28e577c652c0a065bfaac7a44a55dd4be1345e194

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\5tbp.exe
      Filesize

      116KB

      MD5

      14543a3ae976dfc26a44e4a6a56d2e33

      SHA1

      dbd19044361d975fd49b7653d7f629b8c071dddd

      SHA256

      4019b837307630a891aa5aa8142036dfb029010987ca4caad75619ffebe9dee7

      SHA512

      45334dc8b08b3bbbc51c44a4fbde9426edef38e0cb2de2e0bfda1bbca46439cb91c51d1664549e686d4010e28e577c652c0a065bfaac7a44a55dd4be1345e194

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\ic2.exe
      Filesize

      3KB

      MD5

      46e07fd3a40760fda18cf6b4fc691742

      SHA1

      53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

      SHA256

      bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

      SHA512

      ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\ic2.exe
      Filesize

      3KB

      MD5

      46e07fd3a40760fda18cf6b4fc691742

      SHA1

      53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

      SHA256

      bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

      SHA512

      ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\ic2.exe
      Filesize

      3KB

      MD5

      46e07fd3a40760fda18cf6b4fc691742

      SHA1

      53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

      SHA256

      bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

      SHA512

      ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\ic2.exe
      Filesize

      3KB

      MD5

      46e07fd3a40760fda18cf6b4fc691742

      SHA1

      53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

      SHA256

      bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

      SHA512

      ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

    • \Users\Admin\AppData\Local\Temp\nsfFBA1.tmp\ic2.exe
      Filesize

      3KB

      MD5

      46e07fd3a40760fda18cf6b4fc691742

      SHA1

      53ee1a754bf5e94fa88a6ab8bb6120b4011afcfa

      SHA256

      bd7ca609d2fb63e14d08acab1091579c23e298b4fa2ac1e8d2daaff94fc107be

      SHA512

      ce13f6527cbd13002dca00b71ab38ab12e3f3f7138ada0780ad3f40e7c49946c018a00782ec957b1fd123fb439aabc0d9b3660829dabf10ddcebba08d6e2fbbd

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • \Users\Admin\AppData\Local\msLeti.dll
      Filesize

      116KB

      MD5

      a87e467cfc1dd6a096264617d63e85bc

      SHA1

      c774d7bd267e444ba11ef13c2396c737009f89d1

      SHA256

      2504192c492bac46ba98386019b3a163498e6c1e853971660f6449dd69269a01

      SHA512

      a5d32406176ea28ee129787480e519ca4dcb14d96b6bf5ad5d6c32e291fdda3d14411ad1288481784678680a5c9d466043b2166953e9ddafd04e26a2ad79f1f9

    • memory/612-132-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/612-120-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/612-117-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/612-137-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/612-116-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/612-121-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/612-122-0x0000000000407F90-mapping.dmp
    • memory/612-138-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/612-142-0x0000000000400000-0x000000000040A000-memory.dmp
      Filesize

      40KB

    • memory/752-54-0x0000000075531000-0x0000000075533000-memory.dmp
      Filesize

      8KB

    • memory/1068-139-0x0000000001E91000-0x0000000001E9E000-memory.dmp
      Filesize

      52KB

    • memory/1068-96-0x0000000000000000-mapping.dmp
    • memory/1068-110-0x0000000010000000-0x000000001001D000-memory.dmp
      Filesize

      116KB

    • memory/1136-150-0x0000000000000000-mapping.dmp
    • memory/1136-163-0x0000000002041000-0x000000000204E000-memory.dmp
      Filesize

      52KB

    • memory/1264-171-0x0000000000000000-mapping.dmp
    • memory/1352-68-0x0000000000000000-mapping.dmp
    • memory/1428-75-0x0000000000000000-mapping.dmp
    • memory/1428-104-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/1428-141-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/1428-109-0x0000000000220000-0x000000000026A000-memory.dmp
      Filesize

      296KB

    • memory/1616-148-0x0000000000000000-mapping.dmp
    • memory/1616-170-0x00000000022E1000-0x00000000022EE000-memory.dmp
      Filesize

      52KB

    • memory/1620-145-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1620-85-0x0000000000000000-mapping.dmp
    • memory/1620-113-0x0000000000230000-0x000000000025F000-memory.dmp
      Filesize

      188KB

    • memory/1620-144-0x0000000003110000-0x0000000004172000-memory.dmp
      Filesize

      16.4MB

    • memory/1620-111-0x0000000000400000-0x000000000042F000-memory.dmp
      Filesize

      188KB

    • memory/1652-147-0x0000000000000000-mapping.dmp
    • memory/1652-169-0x00000000021D1000-0x00000000021DE000-memory.dmp
      Filesize

      52KB

    • memory/1760-140-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1760-65-0x0000000000000000-mapping.dmp
    • memory/1760-146-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1760-172-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB

    • memory/1924-57-0x0000000000000000-mapping.dmp
    • memory/1984-131-0x0000000010000000-0x000000001001D000-memory.dmp
      Filesize

      116KB

    • memory/1984-112-0x0000000000000000-mapping.dmp
    • memory/1984-143-0x0000000001F81000-0x0000000001F8E000-memory.dmp
      Filesize

      52KB