Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 13:36

General

  • Target

    69a0161cecc7b1a89d4877f96e997aaf8a11af72364be88c0692f0016e6b978d.exe

  • Size

    8.8MB

  • MD5

    2f735600ab65fb8930f8b7ad2a3f3f46

  • SHA1

    f6ba2e5ee13e3317acb2e4852a7972541913e152

  • SHA256

    69a0161cecc7b1a89d4877f96e997aaf8a11af72364be88c0692f0016e6b978d

  • SHA512

    ea6a356e79c147f2cd52f473eae77ec8c90f80d7fdf0820bd5686453b221d2a6650fe3e5b5fb14c9e0aebb3720c773904a56a3e98b4802f7f81675a6dcc354b7

  • SSDEEP

    196608:dZ5Y7eVwHUX5z87Psv7xXBeK3/R9ZCL3r8d4UKjgs6ZlutFjl8gz44QAJ:b5Y7eVwHUX5zAPuxXX/0brxUKjb6sttb

Malware Config

Signatures

  • ASPack v2.12-2.42 26 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 5 IoCs
  • Sets DLL path for service in the registry 2 TTPs 14 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 13 IoCs
  • Drops file in System32 directory 15 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:652
      • C:\Users\Admin\AppData\Local\Temp\69a0161cecc7b1a89d4877f96e997aaf8a11af72364be88c0692f0016e6b978d.exe
        "C:\Users\Admin\AppData\Local\Temp\69a0161cecc7b1a89d4877f96e997aaf8a11af72364be88c0692f0016e6b978d.exe"
        2⤵
        • Checks computer location settings
        • Drops startup file
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1316
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\site.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main" /v "Start Page" /t reg_sz /d http://www.2345.com/?k224662 /f
            4⤵
            • Modifies Internet Explorer settings
            • Modifies Internet Explorer start page
            PID:5032
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main" /v "Default_Page_URL" /t reg_sz /d http://www.2345.com/?k224662 /f
            4⤵
            • Modifies Internet Explorer settings
            PID:1020
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel" /v "HomePage" /t REG_DWORD /d 00000001 /f
            4⤵
              PID:3316
          • C:\Program Files (x86)\run3.1.exe
            "C:\Program Files (x86)\run3.1.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4256
            • C:\1b587797.exe
              C:\1b587797.exe
              4⤵
              • Executes dropped EXE
              • Sets DLL path for service in the registry
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              PID:1392
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\WINDOWS\IElinks\2.bat
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2272
              • C:\Windows\SysWOW64\regini.exe
                regini C:\WINDOWS\regini.ini
                5⤵
                • Modifies Internet Explorer settings
                • Modifies registry class
                PID:4936
          • C:\Program Files (x86)\svchost.exe
            "C:\Program Files (x86)\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3148
            • C:\Users\Admin\AppData\Local\Temp\QHCQSTLJWUBHEFBHNIXO\svchost.exe
              C:\Users\Admin\AppData\Local\Temp\QHCQSTLJWUBHEFBHNIXO\svchost.exe -run
              4⤵
              • Executes dropped EXE
              PID:1352
          • C:\Program Files (x86)\2345_k224662_browser.exe
            "C:\Program Files (x86)\2345_k224662_browser.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2996
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s FastUserSwitchingCompatibility
        1⤵
        • Loads dropped DLL
        PID:3780
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Irmon
        1⤵
        • Loads dropped DLL
        PID:3996
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nla
        1⤵
        • Loads dropped DLL
        PID:824
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Ntmssvc
        1⤵
        • Loads dropped DLL
        PID:3732
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s NWCWorkstation
        1⤵
        • Loads dropped DLL
        PID:1404
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s Nwsapagent
        1⤵
        • Loads dropped DLL
        PID:3720
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s SRService
        1⤵
        • Loads dropped DLL
        PID:960
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s WmdmPmSp
        1⤵
        • Loads dropped DLL
        PID:2156
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s LogonHours
        1⤵
        • Loads dropped DLL
        PID:4176
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s PCAudit
        1⤵
        • Loads dropped DLL
        PID:5052
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s helpsvc
        1⤵
        • Loads dropped DLL
        PID:4448
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\SysWOW64\svchost.exe -k netsvcs -s uploadmgr
        1⤵
        • Loads dropped DLL
        PID:2008

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\1b587797.exe

        Filesize

        236KB

        MD5

        ce98680eb9f0f81bc3e460591351f86c

        SHA1

        e846693a061b4c233ec61b4fb75dc5c5686ac34e

        SHA256

        ec831d23bc8d3ca2af85c9ca7f08fdf202fabba2b1f02449f1b5f00bad527136

        SHA512

        a2de9311e9bf18164b9424bd25e49e83daea70c78e5e50ed4ced88f2ade4dfc983efa07aeec0f2bf438c904d92df8b4fa4aba452215964740c2b1aee010f8696

      • C:\1b587797.exe

        Filesize

        236KB

        MD5

        ce98680eb9f0f81bc3e460591351f86c

        SHA1

        e846693a061b4c233ec61b4fb75dc5c5686ac34e

        SHA256

        ec831d23bc8d3ca2af85c9ca7f08fdf202fabba2b1f02449f1b5f00bad527136

        SHA512

        a2de9311e9bf18164b9424bd25e49e83daea70c78e5e50ed4ced88f2ade4dfc983efa07aeec0f2bf438c904d92df8b4fa4aba452215964740c2b1aee010f8696

      • C:\Program Files (x86)\2345_k224662_browser.exe

        Filesize

        5.0MB

        MD5

        5478f2ba5ff72d8bf6608847f27b27a0

        SHA1

        6edbacd21f46fade4f3dbda4b66d69aaac5171ac

        SHA256

        bd53f0fbdabf7c524125b39231e6d6ddd8acb9df36076a908a594668b0903a00

        SHA512

        bc70e6a0b4b66402302dfc2c672124f72d39a144f75697cec8c80b01677f0e041e224fe8df57bb92a3b5e06f328e9ca1dd7ba38f095f0653dbd4849ac1ae648b

      • C:\Program Files (x86)\2345_k224662_browser.exe

        Filesize

        5.0MB

        MD5

        5478f2ba5ff72d8bf6608847f27b27a0

        SHA1

        6edbacd21f46fade4f3dbda4b66d69aaac5171ac

        SHA256

        bd53f0fbdabf7c524125b39231e6d6ddd8acb9df36076a908a594668b0903a00

        SHA512

        bc70e6a0b4b66402302dfc2c672124f72d39a144f75697cec8c80b01677f0e041e224fe8df57bb92a3b5e06f328e9ca1dd7ba38f095f0653dbd4849ac1ae648b

      • C:\Program Files (x86)\home.ini

        Filesize

        194B

        MD5

        99a48c16d71abc9abb4a61983a445e1c

        SHA1

        4defb3024201e7ff89bc0348dd95f50e63731efa

        SHA256

        5a26fc83896e6a8896083d500a4ebb10c2d9284cda2b3299451a98e31ad569d9

        SHA512

        9a632ad87abe2fe4799bafd875da4958b1985338328fe7f002e00d337fc9d031a6e5ec4f191411de61bc2f9c352a75885ae315b044925c158d3137bbb355ba55

      • C:\Program Files (x86)\run3.1.exe

        Filesize

        2.2MB

        MD5

        74049cd1cf83bfc3288f72bb86ce123a

        SHA1

        31c0179b1c748965be427c5457fc68b15387e6e2

        SHA256

        0045ae65633acd4ef8c24108aa99795c408c8be28135ca51487a97f729c145cb

        SHA512

        dd89d5c72a622a0459d17b97257faf22be026b72ab40ac5c10acc640d0f068b6df16f4fed233ccc4571c45d79e06627ce3b0d861fe01e4b95556aa7cb0d11389

      • C:\Program Files (x86)\run3.1.exe

        Filesize

        2.2MB

        MD5

        74049cd1cf83bfc3288f72bb86ce123a

        SHA1

        31c0179b1c748965be427c5457fc68b15387e6e2

        SHA256

        0045ae65633acd4ef8c24108aa99795c408c8be28135ca51487a97f729c145cb

        SHA512

        dd89d5c72a622a0459d17b97257faf22be026b72ab40ac5c10acc640d0f068b6df16f4fed233ccc4571c45d79e06627ce3b0d861fe01e4b95556aa7cb0d11389

      • C:\Program Files (x86)\site.bat

        Filesize

        399B

        MD5

        4d474c64a24d5989c449f66200049284

        SHA1

        722088bd5db5ecf38dc37145c194150b3a7ac688

        SHA256

        70f586bfd4685f0414cc8721e10c9461f2d9a5a5a6d7d1a7b100f5f3b42359eb

        SHA512

        40fe09fc34b973582baec76980a66c12dd7d74277afec8f80361eefc6bd327e1af887b38fc696a7a8f0d713ee26b4093c900765f524e6d01bbcc6c3732bc3113

      • C:\Program Files (x86)\svchost.exe

        Filesize

        128KB

        MD5

        0e4c1dfa70bfac5ba98a805519bc7a80

        SHA1

        463a384b8ffc7fc1a9abcd3433d64805a225c243

        SHA256

        5e8a49dcb450af937a0c23bc005b3642fbab5aa2093177e23809aedc1098a57e

        SHA512

        58ccb019fd878091f78c793b8274a5b6442ab34a9083ca9905b2450a92d4d3eba60b71ea208b6877a95fa87dfd9ece7bcd6dbc31edbd27a8071fb5d88119362c

      • C:\Program Files (x86)\svchost.exe

        Filesize

        128KB

        MD5

        0e4c1dfa70bfac5ba98a805519bc7a80

        SHA1

        463a384b8ffc7fc1a9abcd3433d64805a225c243

        SHA256

        5e8a49dcb450af937a0c23bc005b3642fbab5aa2093177e23809aedc1098a57e

        SHA512

        58ccb019fd878091f78c793b8274a5b6442ab34a9083ca9905b2450a92d4d3eba60b71ea208b6877a95fa87dfd9ece7bcd6dbc31edbd27a8071fb5d88119362c

      • C:\Users\Admin\AppData\Local\Temp\QHCQSTLJWUBHEFBHNIXO\svchost.exe

        Filesize

        128KB

        MD5

        0e4c1dfa70bfac5ba98a805519bc7a80

        SHA1

        463a384b8ffc7fc1a9abcd3433d64805a225c243

        SHA256

        5e8a49dcb450af937a0c23bc005b3642fbab5aa2093177e23809aedc1098a57e

        SHA512

        58ccb019fd878091f78c793b8274a5b6442ab34a9083ca9905b2450a92d4d3eba60b71ea208b6877a95fa87dfd9ece7bcd6dbc31edbd27a8071fb5d88119362c

      • C:\Users\Admin\AppData\Local\Temp\QHCQSTLJWUBHEFBHNIXO\svchost.exe

        Filesize

        128KB

        MD5

        0e4c1dfa70bfac5ba98a805519bc7a80

        SHA1

        463a384b8ffc7fc1a9abcd3433d64805a225c243

        SHA256

        5e8a49dcb450af937a0c23bc005b3642fbab5aa2093177e23809aedc1098a57e

        SHA512

        58ccb019fd878091f78c793b8274a5b6442ab34a9083ca9905b2450a92d4d3eba60b71ea208b6877a95fa87dfd9ece7bcd6dbc31edbd27a8071fb5d88119362c

      • C:\Users\Admin\AppData\Local\Temp\nsxDA69.tmp\System.dll

        Filesize

        11KB

        MD5

        4cf3a81ab4579b30117c8a39a489d51d

        SHA1

        61af475e11e4e79e6a11e761fcb540d9c5eec0e9

        SHA256

        29f4a1c87161643e0ed5c46b46786d9a48437ec5dc6b99f4ff14037429e6e20a

        SHA512

        885d131304afbe92b9b0a16830b6b34c6b78e44f972c20aad63cf3695a400f2d82cf217753da2a2e5e399fdd5dd3306a257e9501a86884cad853e01ee125a664

      • C:\WINDOWS\IElinks\2.bat

        Filesize

        28B

        MD5

        49bdb17e5c76c2b6efaba89209b54bcc

        SHA1

        43a4de6d4d281451af954964efac4599531d250b

        SHA256

        cee8f3fae1761a608e8a3c04ee0fb041e106f6fece8de06f9025b82d6ccac313

        SHA512

        2d1e448ded31e19410cf6346ebfdbea1e29b2f14bcfce50a81d2bc98dbcee7122a7f6b4aad98c61a00c9257bebeda50d7a36ec2252413697f4006cf62bc9ec37

      • C:\WINDOWS\regini.ini

        Filesize

        393B

        MD5

        ee45a6afd72cafce3119db9fc6c0a02e

        SHA1

        2eb7d2e78f3556a81075bebcc076cc50b811750e

        SHA256

        ea5e1c6604eacc2663eb66979d1c9fdff8de13154a60657af899f014b2b6c413

        SHA512

        ed095312d4242831d2329c781cd5206547e3e695c23dde9b01a431cff23a696abd9dd091994e8b55184838398fbc0a4e41a8fb832b1cc5e72c51455addb794de

      • C:\Windows\SysWOW64\FastUserSwitchingCompatibility.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\Irmon.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\LogonHours.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\NWCWorkstation.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\Nla.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\Ntmssvc.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\Nwsapagent.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\PCAudit.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\SRService.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\WmdmPmSp.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\helpsvc.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • C:\Windows\SysWOW64\uploadmgr.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\fastuserswitchingcompatibility.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\helpsvc.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\irmon.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\logonhours.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\nla.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\ntmssvc.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\nwcworkstation.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\nwsapagent.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\pcaudit.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\srservice.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\uploadmgr.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • \??\c:\windows\SysWOW64\wmdmpmsp.dll

        Filesize

        236KB

        MD5

        1761cdb57489f220516f03b93c2cdb66

        SHA1

        abb7abee54bb725bb08705e52e224c1130b8c880

        SHA256

        a7b467306f95744ce02fda3a36bd63b9fd052b7fac269fb5d299fcf491e5414f

        SHA512

        23d648404c091ee2de7693fa480fbc68ddb8948fc3e9c47b67cb6c1098a5e12f25ef6707850f86c2d726e9164df145c742f0a90d0b1d6b7fba7373ef46f4c22c

      • memory/824-170-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/824-171-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/824-172-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/960-192-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/960-193-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/960-191-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/1392-144-0x0000000000510000-0x000000000055D000-memory.dmp

        Filesize

        308KB

      • memory/1392-162-0x0000000002400000-0x0000000006400000-memory.dmp

        Filesize

        64.0MB

      • memory/1392-173-0x0000000002400000-0x0000000006400000-memory.dmp

        Filesize

        64.0MB

      • memory/1392-159-0x0000000000510000-0x000000000055D000-memory.dmp

        Filesize

        308KB

      • memory/1392-147-0x0000000000510000-0x000000000055D000-memory.dmp

        Filesize

        308KB

      • memory/1404-182-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/1404-181-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/1404-183-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/2008-224-0x00000000741B0000-0x00000000741FD000-memory.dmp

        Filesize

        308KB

      • memory/2008-222-0x00000000741B0000-0x00000000741FD000-memory.dmp

        Filesize

        308KB

      • memory/2008-223-0x00000000741B0000-0x00000000741FD000-memory.dmp

        Filesize

        308KB

      • memory/2156-196-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/2156-197-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/2156-198-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3720-186-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3720-187-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3720-188-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3732-177-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3732-176-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3732-178-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3780-157-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3780-158-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3780-156-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3996-165-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3996-167-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/3996-166-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/4176-209-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/4176-207-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/4176-208-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/4256-137-0x0000000000400000-0x000000000063E000-memory.dmp

        Filesize

        2.2MB

      • memory/4256-204-0x0000000000400000-0x000000000063E000-memory.dmp

        Filesize

        2.2MB

      • memory/4448-217-0x00000000741B0000-0x00000000741FD000-memory.dmp

        Filesize

        308KB

      • memory/4448-219-0x00000000741B0000-0x00000000741FD000-memory.dmp

        Filesize

        308KB

      • memory/4448-218-0x00000000741B0000-0x00000000741FD000-memory.dmp

        Filesize

        308KB

      • memory/5052-214-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/5052-213-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB

      • memory/5052-212-0x0000000074570000-0x00000000745BD000-memory.dmp

        Filesize

        308KB