Analysis

  • max time kernel
    123s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2023 12:27

General

  • Target

    fw.exe

  • Size

    84KB

  • MD5

    bc6da13176887a094ff712a2e2a58ba4

  • SHA1

    e67aff93f62eaf757b3167d86936cb71d653c8cf

  • SHA256

    cede6ac238893e42da9d3df998429d991ff02cdcd018f7de4e7b379c3d5fdc6a

  • SHA512

    555a7898693be4d4c5b265a6ed14656515efafd1f03beeb248e6aafafe3638095d39d5eb60589f74b5ca46a2fd835f182ca54ed0e1ad600c53098b57f57ed016

  • SSDEEP

    1536:qZye8psDhdvoYIflDvf+RBe50UE8Feu6JsuDTpU0WyTwJg:6vdvYlDvWRBeiUDTBwVU0H8O

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 9 IoCs
  • Sets service image path in registry 2 TTPs 6 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unexpected DNS network traffic destination 7 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\fw.exe
      "C:\Users\Admin\AppData\Local\Temp\fw.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\zlib.exe
        C:\Windows\\zlib.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1432
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Windows\temp\drxm\xm.bat
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:296
          • C:\Windows\Temp\drxm\svchosh.exe
            C:\Windows\Temp\drxm\\svchosh.exe
            5⤵
            • Drops file in Drivers directory
            • Sets service image path in registry
            • Executes dropped EXE
            • Maps connected drives based on registry
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: LoadsDriver
            • Suspicious use of AdjustPrivilegeToken
            PID:540
          • C:\Windows\SysWOW64\PING.EXE
            ping -n 5 127.0.0.1
            5⤵
            • Runs ping.exe
            PID:1872
          • C:\Windows\Temp\drxm\drx.exe
            C:\Windows\Temp\drxm\\drx.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1060
            • C:\Windows\system32\qappsrv.exe
              "C:\Windows\system32\qappsrv.exe"
              6⤵
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1704
              • C:\Users\Admin\AppData\Local\Temp\xwizard.exe
                C:\Users\Admin\AppData\Local\Temp\\xwizard.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1576
                • C:\Users\Admin\AppData\Local\Temp\2r6bl\ctfmon.exe
                  "C:\Users\Admin\AppData\Local\Temp\\2r6bl\ctfmon.exe"
                  8⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2036
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c del /Q /F "C:\Windows\Temp\drxm\drx.exe"
              6⤵
                PID:1332
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
      1⤵
        PID:792

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B

        Filesize

        1KB

        MD5

        65e4a0f8ed616478869d2550dfed4bb8

        SHA1

        fe7f46d0252ae1d561aaedfa760570dcf744526f

        SHA256

        05ceb8998a63d6ddd1836d0801bd297b2c0518383979c6c742e0f25f2e966396

        SHA512

        04f27b46d5c8a4fc1d5fdaa5d9a800221150ab4ab7ea4f78099486f796c3abea11980b3418a078870732b76c69534d9e57677bb87f6e2ffece2e885861e936ff

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B

        Filesize

        1KB

        MD5

        e95124742d2342ad0617a74d39c450e3

        SHA1

        4b95f517ed0cfb627cf68a09be2b81007a2e42c2

        SHA256

        8a463d6cecc224a9c3533c658f9add7c7bd7ff3d2d3948e67a0860af856357b8

        SHA512

        4965dcc5a0ec5fa83c8ad312344790f9b11555ad4a36d7aa4535517750a82d539bab86774e33c120db2f6ef9ab68364367357fa0db90321dcec18e4fb8150714

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3

        Filesize

        1KB

        MD5

        c98349fe791a74b14abbe18ed5bfde8c

        SHA1

        0c23c46076f8bcd0a4072a9c188a6c920b0c5d00

        SHA256

        bcdd1de2780cc93dab88df600819b9b7ea8aaeedb965bd54b0138d214af91609

        SHA512

        c0e8a91022678c3a092f69ecc1e6fbd5762bb5eeee1be688c9c63f6ca67cca2055b2cefb507d22e8b97b12a3ad6963bf7a7948716993c9d6ef412bb8d8f8d39a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B

        Filesize

        508B

        MD5

        684f2ccf3255cdb01ecf3e81f41491d1

        SHA1

        97090c524d76548af2242942e7fc83a559ea5f0c

        SHA256

        e177a5dd365be9c6066ce6b2aaa41abd07b180d3d9faf3251a54120531cddd15

        SHA512

        708a043f87a4bb07e9525f3e2a6a45e8ea72b3caca992149c1585e196fd2eb5bd4f9f2fb23f9b52489f24d12133c75f915bbabb9fa299f482c57ba589b3a5a4d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B

        Filesize

        532B

        MD5

        b5b3f72a3aa0359c8ba9336d200adc05

        SHA1

        ba69de044e5118205689e15d5c0fa8912b873ce9

        SHA256

        e3a6dbdcb162f7b647554363f48f09e4ba1373e5920eda6b7ee9ec394368809b

        SHA512

        2215f32a4a31c4bd9b3925850ffdcf320d163414e113d22bbe35e4f179079854215e4ff2d57cc0772e244e1b9e9a5f7f8438f101050411c149271f7e02aecec6

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        bb1baeb872e6c93d49f0b3071e9ed421

        SHA1

        22fa5ef42dfc6ed8c6c139e2088096e4a772a30c

        SHA256

        714a1e290e5087568c0054f0a066c1fd5b5dc03561ec3e283f36aa6bcfe03bff

        SHA512

        0c5b9e8c85c99f14a9b205207f0cdf38ca14c9e7895016fa973945707caf7d4a63d91b27f9aae6ee08530825d09cc744676cbbe91a1f4b37bee919b4fa8b0f8f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3

        Filesize

        506B

        MD5

        7122f683abb0cb4603b1adee1884306f

        SHA1

        bafbfb81752101c2990babe02ec539b430c74236

        SHA256

        2b2c3123c1fcda0ef5a0ed49ab195e43e2478cf8450930621022b1b4970751a4

        SHA512

        64317814a115b1e617c4a4127ca906486aa46ff8f98392777dc128dc1ce15002534fccb7211b3b181e05d0a2909ea14fb04a8c268452c0f51d56f78779a6c80a

      • C:\Users\Admin\AppData\Local\Temp\2r6bl\ctfmon.exe

        Filesize

        9KB

        MD5

        42b6a94dd747df2b5f628a2752e62a98

        SHA1

        8ee03b706ea8c0142cd3140ac15f901d479a0b4d

        SHA256

        4a49eae1322e65ffa6c71f0bea52caec97d1f30de71fb068cd9fd8318c8287ab

        SHA512

        6175285fe74961156a8947462b77454af675f9ae4ed7a80129e291402dcfeaba99038864edaca8e75084fbcd811522d00210ee76b355aed9aa541390952d7e2c

      • C:\Users\Admin\AppData\Local\Temp\Cab5320.tmp

        Filesize

        62KB

        MD5

        3ac860860707baaf32469fa7cc7c0192

        SHA1

        c33c2acdaba0e6fa41fd2f00f186804722477639

        SHA256

        d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

        SHA512

        d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

      • C:\Users\Admin\AppData\Local\Temp\pic9678.tmp

        Filesize

        3KB

        MD5

        7119be648c798ec949869fecf3678fdf

        SHA1

        80432c6c8422751c3f42d1feabdbe6209d82bb83

        SHA256

        596583f8cd154569defe1b0c3307d2ff32b78185a8eb7a75ae15a5bb44bd5686

        SHA512

        8e8f139ccc4e584392c8e2d78027442512332f9e6273de6af917fa5632529dc6c04ecfbc16a6dafd943f5cd382e211a96f23d52bdef84f8c1aa0946a301cc23a

      • C:\Users\Admin\AppData\Local\Temp\xwizard.exe

        Filesize

        115KB

        MD5

        b9624604528aa545a3303ddc3ea3b9d7

        SHA1

        c4b95895b13bc83c96d945034de4c0460c764572

        SHA256

        278e8bd017ac178fce9a847e0f326ed104647ccd43635e7ec45065d76a8efa31

        SHA512

        e3421ab696db44d61fc62ac5ca94826f7f19f202c31dff0e3cc04ed4f18495fccfd4f748bf42beeaecb7a2abfabbbb065b6fade8db3856d3123b1ed7b93497d3

      • C:\Users\Admin\AppData\Local\Temp\xwizard.exe

        Filesize

        115KB

        MD5

        b9624604528aa545a3303ddc3ea3b9d7

        SHA1

        c4b95895b13bc83c96d945034de4c0460c764572

        SHA256

        278e8bd017ac178fce9a847e0f326ed104647ccd43635e7ec45065d76a8efa31

        SHA512

        e3421ab696db44d61fc62ac5ca94826f7f19f202c31dff0e3cc04ed4f18495fccfd4f748bf42beeaecb7a2abfabbbb065b6fade8db3856d3123b1ed7b93497d3

      • C:\Windows\System32\catroot2\dberr.txt

        Filesize

        192KB

        MD5

        68e97252669acacf76a58954b5b4e2be

        SHA1

        f249b52cf6486da051342b0a1e37139c74887548

        SHA256

        5990c064067f5112a3388eb98cded7693cd8081a5300c150b5a62ac071b71c27

        SHA512

        5716c0b7341fabe80c41e39b695e9c1f8a41294938b61d2ae7110a91be5c24413bdeb99ff9d2c0a634763228b625647e2e48c573870b22e9c93e0cd7f32c82ed

      • C:\Windows\System32\pYSyL7.tmp

        Filesize

        9KB

        MD5

        3a91a82b0911a6905d13a7ad10f4f1b6

        SHA1

        de1184c978f1cf1177e0966ee245d5a07a21ea93

        SHA256

        da560330512e8b6724f6b3a68000ac0590ff7a3aa62475029702d9759782c561

        SHA512

        b3f965950bcf82e04b2f5248246ca5d7dc2b9bece6251ac5f7756b5c0fc7829bfeab31720a45c091a760c4a4fc0a963e33467e0c3b251444cad7e7c8df137a74

      • C:\Windows\Temp\drxm\drx.exe

        Filesize

        222KB

        MD5

        fda6409e19a40a1b6dc73568199331f7

        SHA1

        a61f7250bd1f776c3dc63eaf12770690a399f25d

        SHA256

        b4937c04c982c68bacaeb575765d01aa5cdcacc8d42bfd7d62a51e19a1b4e0e5

        SHA512

        e33c360527cd6af875b60bce8ad95ded315a310975c62e122895b8957c3ebbd16ed984a8834e7c83bf690a0f92bdec773fb9c7ddb3a56ff10705c5520b0e0e84

      • C:\Windows\Temp\drxm\drx.exe

        Filesize

        222KB

        MD5

        fda6409e19a40a1b6dc73568199331f7

        SHA1

        a61f7250bd1f776c3dc63eaf12770690a399f25d

        SHA256

        b4937c04c982c68bacaeb575765d01aa5cdcacc8d42bfd7d62a51e19a1b4e0e5

        SHA512

        e33c360527cd6af875b60bce8ad95ded315a310975c62e122895b8957c3ebbd16ed984a8834e7c83bf690a0f92bdec773fb9c7ddb3a56ff10705c5520b0e0e84

      • C:\Windows\Temp\drxm\svchosh.exe

        Filesize

        766KB

        MD5

        a6dc95dbe25ef89c40c6943ab64d8b2d

        SHA1

        0d01f835a589191b6c28d264ee34a318df63012f

        SHA256

        8515560816e2e3caac0653012822b3fcc452568ce5544b97d19dbaccb03a03c5

        SHA512

        e8af6f224ad5deb8adcb63dc5f1feda67575f8c42da5969da335f536010c91879b3da9f128e6f949109ad848bd2eb9e962a51bc1a4e7b777a03d9f6f915954f9

      • C:\Windows\Temp\drxm\svchosh.exe

        Filesize

        766KB

        MD5

        a6dc95dbe25ef89c40c6943ab64d8b2d

        SHA1

        0d01f835a589191b6c28d264ee34a318df63012f

        SHA256

        8515560816e2e3caac0653012822b3fcc452568ce5544b97d19dbaccb03a03c5

        SHA512

        e8af6f224ad5deb8adcb63dc5f1feda67575f8c42da5969da335f536010c91879b3da9f128e6f949109ad848bd2eb9e962a51bc1a4e7b777a03d9f6f915954f9

      • C:\Windows\Temp\drxm\xm.bat

        Filesize

        203B

        MD5

        7ad87393edbfa2718bb172d84eb7ffc8

        SHA1

        59e87ca229b3fa0a4d023571d9b23e7652fe91a9

        SHA256

        638a70fc5c280af5821d6cc6a03877229a6458ed56df156c91fd0ec8f1a5965c

        SHA512

        ebed640fcf594e26fb175079160ee47c9dffb864f23903b588ee5d12910f3d35204ccd991ef46695a1a8da1531386d317256295eaeb2fe32fe5d86f843acbde6

      • C:\Windows\system32\FMCYHv.sys

        Filesize

        887KB

        MD5

        bf6a2ed5922f4f6d2553b6c96ee79c28

        SHA1

        9ed49aa6dd64ed584b331c78c7a3864cfdd6799a

        SHA256

        693fa06e40368f80a355f39e605d655496cc67e293c30e452a534f93ff2a242e

        SHA512

        46bc6cc31cce51b1b3396d3455e4048c4f0e758cfc01fc69cae461b630b283f6eb539bbf6391f269eb5f016940aa33b16c0135d85bd708f05a20695f3803c0cb

      • C:\Windows\system32\L5VJJklF.sys

        Filesize

        887KB

        MD5

        bf6a2ed5922f4f6d2553b6c96ee79c28

        SHA1

        9ed49aa6dd64ed584b331c78c7a3864cfdd6799a

        SHA256

        693fa06e40368f80a355f39e605d655496cc67e293c30e452a534f93ff2a242e

        SHA512

        46bc6cc31cce51b1b3396d3455e4048c4f0e758cfc01fc69cae461b630b283f6eb539bbf6391f269eb5f016940aa33b16c0135d85bd708f05a20695f3803c0cb

      • C:\Windows\system32\RlKcuULB.sys

        Filesize

        887KB

        MD5

        bf6a2ed5922f4f6d2553b6c96ee79c28

        SHA1

        9ed49aa6dd64ed584b331c78c7a3864cfdd6799a

        SHA256

        693fa06e40368f80a355f39e605d655496cc67e293c30e452a534f93ff2a242e

        SHA512

        46bc6cc31cce51b1b3396d3455e4048c4f0e758cfc01fc69cae461b630b283f6eb539bbf6391f269eb5f016940aa33b16c0135d85bd708f05a20695f3803c0cb

      • C:\Windows\system32\t5CbKlkwO.sys

        Filesize

        887KB

        MD5

        bf6a2ed5922f4f6d2553b6c96ee79c28

        SHA1

        9ed49aa6dd64ed584b331c78c7a3864cfdd6799a

        SHA256

        693fa06e40368f80a355f39e605d655496cc67e293c30e452a534f93ff2a242e

        SHA512

        46bc6cc31cce51b1b3396d3455e4048c4f0e758cfc01fc69cae461b630b283f6eb539bbf6391f269eb5f016940aa33b16c0135d85bd708f05a20695f3803c0cb

      • C:\Windows\temp\drxm\xm.bat

        Filesize

        203B

        MD5

        7ad87393edbfa2718bb172d84eb7ffc8

        SHA1

        59e87ca229b3fa0a4d023571d9b23e7652fe91a9

        SHA256

        638a70fc5c280af5821d6cc6a03877229a6458ed56df156c91fd0ec8f1a5965c

        SHA512

        ebed640fcf594e26fb175079160ee47c9dffb864f23903b588ee5d12910f3d35204ccd991ef46695a1a8da1531386d317256295eaeb2fe32fe5d86f843acbde6

      • C:\Windows\zlib.exe

        Filesize

        1.1MB

        MD5

        2156499ed40b54d8602275a06fa527b9

        SHA1

        88bfaffeaf61e7c5dd2c5f9f60307adedbb6566f

        SHA256

        6933b2cb03952e5894ae9fcda474d628fd58b982167c6e70f1af468299c71223

        SHA512

        dc15fd515e411512072ceb033e9819865dc60908965a70b30ef435011f70e5c33e9485bc31e01bc30dd96cc8761d5eca6ae4de076d1b0f7ed8e328550c1ffae3

      • \Users\Admin\AppData\Local\Temp\2r6bl\ctfmon.exe

        Filesize

        9KB

        MD5

        42b6a94dd747df2b5f628a2752e62a98

        SHA1

        8ee03b706ea8c0142cd3140ac15f901d479a0b4d

        SHA256

        4a49eae1322e65ffa6c71f0bea52caec97d1f30de71fb068cd9fd8318c8287ab

        SHA512

        6175285fe74961156a8947462b77454af675f9ae4ed7a80129e291402dcfeaba99038864edaca8e75084fbcd811522d00210ee76b355aed9aa541390952d7e2c

      • \Users\Admin\AppData\Local\Temp\xwizard.exe

        Filesize

        115KB

        MD5

        b9624604528aa545a3303ddc3ea3b9d7

        SHA1

        c4b95895b13bc83c96d945034de4c0460c764572

        SHA256

        278e8bd017ac178fce9a847e0f326ed104647ccd43635e7ec45065d76a8efa31

        SHA512

        e3421ab696db44d61fc62ac5ca94826f7f19f202c31dff0e3cc04ed4f18495fccfd4f748bf42beeaecb7a2abfabbbb065b6fade8db3856d3123b1ed7b93497d3

      • \Users\Admin\AppData\Local\Temp\xwizard.exe

        Filesize

        115KB

        MD5

        b9624604528aa545a3303ddc3ea3b9d7

        SHA1

        c4b95895b13bc83c96d945034de4c0460c764572

        SHA256

        278e8bd017ac178fce9a847e0f326ed104647ccd43635e7ec45065d76a8efa31

        SHA512

        e3421ab696db44d61fc62ac5ca94826f7f19f202c31dff0e3cc04ed4f18495fccfd4f748bf42beeaecb7a2abfabbbb065b6fade8db3856d3123b1ed7b93497d3

      • \Users\Admin\AppData\Local\Temp\xwizard.exe

        Filesize

        115KB

        MD5

        b9624604528aa545a3303ddc3ea3b9d7

        SHA1

        c4b95895b13bc83c96d945034de4c0460c764572

        SHA256

        278e8bd017ac178fce9a847e0f326ed104647ccd43635e7ec45065d76a8efa31

        SHA512

        e3421ab696db44d61fc62ac5ca94826f7f19f202c31dff0e3cc04ed4f18495fccfd4f748bf42beeaecb7a2abfabbbb065b6fade8db3856d3123b1ed7b93497d3

      • \Users\Admin\AppData\Local\Temp\xwizard.exe

        Filesize

        115KB

        MD5

        b9624604528aa545a3303ddc3ea3b9d7

        SHA1

        c4b95895b13bc83c96d945034de4c0460c764572

        SHA256

        278e8bd017ac178fce9a847e0f326ed104647ccd43635e7ec45065d76a8efa31

        SHA512

        e3421ab696db44d61fc62ac5ca94826f7f19f202c31dff0e3cc04ed4f18495fccfd4f748bf42beeaecb7a2abfabbbb065b6fade8db3856d3123b1ed7b93497d3

      • \Users\Admin\AppData\Local\Temp\xwizard.exe

        Filesize

        115KB

        MD5

        b9624604528aa545a3303ddc3ea3b9d7

        SHA1

        c4b95895b13bc83c96d945034de4c0460c764572

        SHA256

        278e8bd017ac178fce9a847e0f326ed104647ccd43635e7ec45065d76a8efa31

        SHA512

        e3421ab696db44d61fc62ac5ca94826f7f19f202c31dff0e3cc04ed4f18495fccfd4f748bf42beeaecb7a2abfabbbb065b6fade8db3856d3123b1ed7b93497d3

      • \Windows\Temp\drxm\drx.exe

        Filesize

        222KB

        MD5

        fda6409e19a40a1b6dc73568199331f7

        SHA1

        a61f7250bd1f776c3dc63eaf12770690a399f25d

        SHA256

        b4937c04c982c68bacaeb575765d01aa5cdcacc8d42bfd7d62a51e19a1b4e0e5

        SHA512

        e33c360527cd6af875b60bce8ad95ded315a310975c62e122895b8957c3ebbd16ed984a8834e7c83bf690a0f92bdec773fb9c7ddb3a56ff10705c5520b0e0e84

      • \Windows\Temp\drxm\svchosh.exe

        Filesize

        766KB

        MD5

        a6dc95dbe25ef89c40c6943ab64d8b2d

        SHA1

        0d01f835a589191b6c28d264ee34a318df63012f

        SHA256

        8515560816e2e3caac0653012822b3fcc452568ce5544b97d19dbaccb03a03c5

        SHA512

        e8af6f224ad5deb8adcb63dc5f1feda67575f8c42da5969da335f536010c91879b3da9f128e6f949109ad848bd2eb9e962a51bc1a4e7b777a03d9f6f915954f9

      • \Windows\Temp\drxm\svchosh.exe

        Filesize

        766KB

        MD5

        a6dc95dbe25ef89c40c6943ab64d8b2d

        SHA1

        0d01f835a589191b6c28d264ee34a318df63012f

        SHA256

        8515560816e2e3caac0653012822b3fcc452568ce5544b97d19dbaccb03a03c5

        SHA512

        e8af6f224ad5deb8adcb63dc5f1feda67575f8c42da5969da335f536010c91879b3da9f128e6f949109ad848bd2eb9e962a51bc1a4e7b777a03d9f6f915954f9

      • \Windows\Temp\drxm\svchosh.exe

        Filesize

        766KB

        MD5

        a6dc95dbe25ef89c40c6943ab64d8b2d

        SHA1

        0d01f835a589191b6c28d264ee34a318df63012f

        SHA256

        8515560816e2e3caac0653012822b3fcc452568ce5544b97d19dbaccb03a03c5

        SHA512

        e8af6f224ad5deb8adcb63dc5f1feda67575f8c42da5969da335f536010c91879b3da9f128e6f949109ad848bd2eb9e962a51bc1a4e7b777a03d9f6f915954f9

      • memory/792-165-0x0000000002030000-0x00000000023EF000-memory.dmp

        Filesize

        3.7MB

      • memory/1060-92-0x000007FE7E630000-0x000007FE7E631000-memory.dmp

        Filesize

        4KB

      • memory/1060-125-0x000000013F430000-0x000000013F50B000-memory.dmp

        Filesize

        876KB

      • memory/1060-90-0x0000000000250000-0x0000000000251000-memory.dmp

        Filesize

        4KB

      • memory/1060-91-0x000007FE7E620000-0x000007FE7E621000-memory.dmp

        Filesize

        4KB

      • memory/1060-93-0x000007FE7E640000-0x000007FE7E641000-memory.dmp

        Filesize

        4KB

      • memory/1060-94-0x000000013F430000-0x000000013F50B000-memory.dmp

        Filesize

        876KB

      • memory/1312-345-0x0000000004050000-0x0000000004051000-memory.dmp

        Filesize

        4KB

      • memory/1312-342-0x00000000060F0000-0x000000000613F000-memory.dmp

        Filesize

        316KB

      • memory/1312-344-0x00000000041F0000-0x00000000041F3000-memory.dmp

        Filesize

        12KB

      • memory/1312-265-0x0000000007970000-0x0000000007A87000-memory.dmp

        Filesize

        1.1MB

      • memory/1312-322-0x0000000003FB0000-0x0000000003FB1000-memory.dmp

        Filesize

        4KB

      • memory/1312-320-0x0000000007E40000-0x0000000007EC1000-memory.dmp

        Filesize

        516KB

      • memory/1312-308-0x0000000003ED0000-0x0000000003F4C000-memory.dmp

        Filesize

        496KB

      • memory/1312-222-0x0000000003950000-0x0000000003951000-memory.dmp

        Filesize

        4KB

      • memory/1312-277-0x0000000003ED0000-0x0000000003ED1000-memory.dmp

        Filesize

        4KB

      • memory/1312-208-0x0000000002A90000-0x0000000002AE0000-memory.dmp

        Filesize

        320KB

      • memory/1312-273-0x0000000003DF0000-0x0000000003DF3000-memory.dmp

        Filesize

        12KB

      • memory/1312-219-0x0000000003D80000-0x0000000003DD6000-memory.dmp

        Filesize

        344KB

      • memory/1432-77-0x0000000000090000-0x00000000001DE000-memory.dmp

        Filesize

        1.3MB

      • memory/1576-146-0x0000000000090000-0x0000000000093000-memory.dmp

        Filesize

        12KB

      • memory/1576-193-0x0000000000990000-0x00000000009A6000-memory.dmp

        Filesize

        88KB

      • memory/1576-164-0x00000000000C0000-0x00000000000C1000-memory.dmp

        Filesize

        4KB

      • memory/1576-148-0x0000000000090000-0x0000000000093000-memory.dmp

        Filesize

        12KB

      • memory/1576-163-0x0000000002910000-0x0000000002CCF000-memory.dmp

        Filesize

        3.7MB

      • memory/1576-140-0x0000000000510000-0x00000000008C9000-memory.dmp

        Filesize

        3.7MB

      • memory/1576-137-0x0000000000150000-0x000000000050A000-memory.dmp

        Filesize

        3.7MB

      • memory/1576-264-0x0000000002910000-0x0000000002CCF000-memory.dmp

        Filesize

        3.7MB

      • memory/1576-202-0x0000000000A80000-0x0000000000A9C000-memory.dmp

        Filesize

        112KB

      • memory/1704-134-0x0000000002080000-0x000000000247C000-memory.dmp

        Filesize

        4.0MB

      • memory/1704-126-0x0000000000090000-0x0000000000093000-memory.dmp

        Filesize

        12KB

      • memory/1704-122-0x0000000000090000-0x0000000000093000-memory.dmp

        Filesize

        12KB

      • memory/1704-121-0x0000000000090000-0x0000000000093000-memory.dmp

        Filesize

        12KB

      • memory/1704-139-0x0000000002080000-0x000000000247C000-memory.dmp

        Filesize

        4.0MB

      • memory/1704-118-0x0000000000060000-0x0000000000061000-memory.dmp

        Filesize

        4KB

      • memory/1704-179-0x0000000002080000-0x000000000247C000-memory.dmp

        Filesize

        4.0MB

      • memory/1704-143-0x0000000002080000-0x000000000247C000-memory.dmp

        Filesize

        4.0MB

      • memory/1704-117-0x0000000000290000-0x0000000000687000-memory.dmp

        Filesize

        4.0MB

      • memory/2008-54-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2008-63-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2008-56-0x0000000000400000-0x0000000000454000-memory.dmp

        Filesize

        336KB

      • memory/2036-177-0x000007FEBE5F0000-0x000007FEBE600000-memory.dmp

        Filesize

        64KB

      • memory/2036-178-0x0000000037520000-0x0000000037530000-memory.dmp

        Filesize

        64KB

      • memory/2036-252-0x0000000003950000-0x0000000003951000-memory.dmp

        Filesize

        4KB

      • memory/2036-250-0x0000000003950000-0x0000000003951000-memory.dmp

        Filesize

        4KB

      • memory/2036-254-0x0000000003950000-0x0000000003951000-memory.dmp

        Filesize

        4KB

      • memory/2036-251-0x0000000003950000-0x0000000003951000-memory.dmp

        Filesize

        4KB

      • memory/2036-249-0x0000000003950000-0x0000000003951000-memory.dmp

        Filesize

        4KB

      • memory/2036-267-0x00000000026E0000-0x0000000002790000-memory.dmp

        Filesize

        704KB

      • memory/2036-270-0x0000000002070000-0x00000000023CB000-memory.dmp

        Filesize

        3.4MB

      • memory/2036-271-0x0000000000130000-0x0000000000133000-memory.dmp

        Filesize

        12KB

      • memory/2036-272-0x0000000004210000-0x00000000042D6000-memory.dmp

        Filesize

        792KB

      • memory/2036-248-0x0000000003950000-0x0000000003951000-memory.dmp

        Filesize

        4KB

      • memory/2036-275-0x0000000004860000-0x000000000490F000-memory.dmp

        Filesize

        700KB

      • memory/2036-170-0x00000000001C0000-0x0000000000513000-memory.dmp

        Filesize

        3.3MB

      • memory/2036-276-0x00000000078A0000-0x0000000007A21000-memory.dmp

        Filesize

        1.5MB

      • memory/2036-303-0x00000000085B0000-0x0000000008C2B000-memory.dmp

        Filesize

        6.5MB

      • memory/2036-306-0x0000000000A80000-0x0000000000A9C000-memory.dmp

        Filesize

        112KB

      • memory/2036-304-0x0000000000A80000-0x0000000000A9C000-memory.dmp

        Filesize

        112KB

      • memory/2036-307-0x0000000009190000-0x00000000094C3000-memory.dmp

        Filesize

        3.2MB

      • memory/2036-223-0x0000000003950000-0x0000000003951000-memory.dmp

        Filesize

        4KB

      • memory/2036-313-0x0000000009F70000-0x000000000A381000-memory.dmp

        Filesize

        4.1MB

      • memory/2036-309-0x0000000004480000-0x0000000004534000-memory.dmp

        Filesize

        720KB

      • memory/2036-319-0x0000000005160000-0x0000000005255000-memory.dmp

        Filesize

        980KB

      • memory/2036-253-0x0000000003950000-0x0000000003951000-memory.dmp

        Filesize

        4KB

      • memory/2036-182-0x000007FEBE5F0000-0x000007FEBE600000-memory.dmp

        Filesize

        64KB

      • memory/2036-324-0x000000000A6D0000-0x000000000A7F6000-memory.dmp

        Filesize

        1.1MB

      • memory/2036-328-0x000000000A800000-0x000000000AA30000-memory.dmp

        Filesize

        2.2MB

      • memory/2036-335-0x00000000032D0000-0x000000000331E000-memory.dmp

        Filesize

        312KB

      • memory/2036-339-0x0000000004070000-0x00000000040F7000-memory.dmp

        Filesize

        540KB

      • memory/2036-184-0x0000000002070000-0x00000000023CB000-memory.dmp

        Filesize

        3.4MB

      • memory/2036-186-0x0000000037520000-0x0000000037530000-memory.dmp

        Filesize

        64KB

      • memory/2036-201-0x00000000005C0000-0x00000000005C1000-memory.dmp

        Filesize

        4KB

      • memory/2036-347-0x0000000009C00000-0x0000000009CA9000-memory.dmp

        Filesize

        676KB

      • memory/2036-354-0x0000000004C20000-0x0000000004CAF000-memory.dmp

        Filesize

        572KB

      • memory/2036-360-0x000000000C7D0000-0x000000000C8A2000-memory.dmp

        Filesize

        840KB

      • memory/2036-369-0x0000000004190000-0x00000000041F9000-memory.dmp

        Filesize

        420KB

      • memory/2036-376-0x000000000CBF0000-0x000000000CCEA000-memory.dmp

        Filesize

        1000KB

      • memory/2036-203-0x0000000000A80000-0x0000000000A9C000-memory.dmp

        Filesize

        112KB

      • memory/2036-399-0x0000000000A80000-0x0000000000A9C000-memory.dmp

        Filesize

        112KB

      • memory/2036-400-0x0000000000A80000-0x0000000000A9C000-memory.dmp

        Filesize

        112KB

      • memory/2036-401-0x000000000B5A0000-0x000000000B7AF000-memory.dmp

        Filesize

        2.1MB

      • memory/2036-204-0x0000000000A80000-0x0000000000A9C000-memory.dmp

        Filesize

        112KB

      • memory/2036-205-0x0000000000A80000-0x0000000000A9C000-memory.dmp

        Filesize

        112KB

      • memory/2036-210-0x0000000002070000-0x00000000023CB000-memory.dmp

        Filesize

        3.4MB

      • memory/2036-220-0x0000000003D80000-0x0000000003DD6000-memory.dmp

        Filesize

        344KB

      • memory/2036-224-0x0000000003950000-0x0000000003951000-memory.dmp

        Filesize

        4KB