Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    8s
  • max time network
    67s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/01/2024, 04:42

General

  • Target

    42c8d6e62450936d2f72ca5446744903.exe

  • Size

    282KB

  • MD5

    42c8d6e62450936d2f72ca5446744903

  • SHA1

    56c6ecdfb3e2f4aead73f913fdef1bc929eacf22

  • SHA256

    bff99db18fcc1668218698292bb23e804a7b6abed80af194347785f9db7e59a7

  • SHA512

    aab9e5f27eba15bb49f7c5908b1b08f1c740e5f4dc03cbb738ae73bda4ce8f1f3c5f3f60d23730e5837e240889ee699e763eaf90d5cbb6522d9a7757a12b2c35

  • SSDEEP

    6144:crPrPEYF57R69Um+nEY0kqk4PXzCPamiHtRNCI6X:2PXF9R6ym+skK07mKX

Score
7/10

Malware Config

Signatures

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42c8d6e62450936d2f72ca5446744903.exe
    "C:\Users\Admin\AppData\Local\Temp\42c8d6e62450936d2f72ca5446744903.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\42c8d6e62450936d2f72ca5446744903.exe
      C:\Users\Admin\AppData\Local\Temp\42c8d6e62450936d2f72ca5446744903.exe startC:\Users\Admin\AppData\Roaming\DE4DA\D44A6.exe%C:\Users\Admin\AppData\Roaming\DE4DA
      2⤵
        PID:964
      • C:\Users\Admin\AppData\Local\Temp\42c8d6e62450936d2f72ca5446744903.exe
        C:\Users\Admin\AppData\Local\Temp\42c8d6e62450936d2f72ca5446744903.exe startC:\Program Files (x86)\DA000\lvvm.exe%C:\Program Files (x86)\DA000
        2⤵
          PID:4020
        • C:\Program Files (x86)\LP\A60D\D7F1.tmp
          "C:\Program Files (x86)\LP\A60D\D7F1.tmp"
          2⤵
            PID:1672
        • C:\Windows\system32\msiexec.exe
          C:\Windows\system32\msiexec.exe /V
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2420
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2116
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4148
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4076
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3632
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:3448
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3444
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:2312
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:5612
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:5944
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:5232
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:4572
                              • C:\Windows\explorer.exe
                                explorer.exe
                                1⤵
                                  PID:5644
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  1⤵
                                    PID:4720
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:5648
                                    • C:\Windows\explorer.exe
                                      explorer.exe
                                      1⤵
                                        PID:6028
                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                        1⤵
                                          PID:1748
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:1240
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            1⤵
                                              PID:6004
                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                              1⤵
                                                PID:4228
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:2800
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:3232
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:5960
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:5248
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:5980
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:4348
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:2476
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4064
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:5736
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:5460
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:5780
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:2688
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:4600
                                                                        • C:\Windows\explorer.exe
                                                                          explorer.exe
                                                                          1⤵
                                                                            PID:1240
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                            1⤵
                                                                              PID:3420
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                              1⤵
                                                                                PID:2716
                                                                              • C:\Windows\explorer.exe
                                                                                explorer.exe
                                                                                1⤵
                                                                                  PID:2820
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                  1⤵
                                                                                    PID:3680
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                    1⤵
                                                                                      PID:3604
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:5340
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:4180
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:232
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:5312
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:3448
                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                1⤵
                                                                                                  PID:5488
                                                                                                • C:\Windows\explorer.exe
                                                                                                  explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4728
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                    1⤵
                                                                                                      PID:1436
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:3588
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:1708
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:5172
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:3604
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:5128
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:5612
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:5036
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                    1⤵
                                                                                                                      PID:4152
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                      1⤵
                                                                                                                        PID:4744
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:5788
                                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                          1⤵
                                                                                                                            PID:1944
                                                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                            1⤵
                                                                                                                              PID:4084
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:3512
                                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                                1⤵
                                                                                                                                  PID:3608
                                                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                                  1⤵
                                                                                                                                    PID:5712
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5820

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\LP\A60D\D7F1.tmp

                                                                                                                                      Filesize

                                                                                                                                      70KB

                                                                                                                                      MD5

                                                                                                                                      c3930327a342af19dcfcabb613e576d9

                                                                                                                                      SHA1

                                                                                                                                      828aa76427c274e20012c21e0bdcefe68893fddb

                                                                                                                                      SHA256

                                                                                                                                      2909b8342d6d308e2e9864851d976a510b2a3767b109bb7bf662fce5882c9539

                                                                                                                                      SHA512

                                                                                                                                      9edfb9e4fc2ff64c8b15b8a524290c602b222472d49941837b13d8aa680baca6d3bcebc0dd4a5fd5ee2cc3847d48644f4acda29903b8d6a9ddcb7ee131d60b37

                                                                                                                                    • C:\Program Files (x86)\LP\A60D\D7F1.tmp

                                                                                                                                      Filesize

                                                                                                                                      90KB

                                                                                                                                      MD5

                                                                                                                                      7e815750825fe3f93eb4dc5c9a4b3f0a

                                                                                                                                      SHA1

                                                                                                                                      e01dbe84fe16176dbc045adc99f8dce2adee103a

                                                                                                                                      SHA256

                                                                                                                                      77e0c5f8b2223974a9e1ede7154644fda5bfbedc5eeeb4b7dfc755e422f4885b

                                                                                                                                      SHA512

                                                                                                                                      3a6d283af1a365f51c928bbeb3e707a93da927dfd78ffe43cab9ccd25abec014e2257e0d004830c173855c3c70f905d715db1313c946225cee9b73a1f624c435

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

                                                                                                                                      Filesize

                                                                                                                                      471B

                                                                                                                                      MD5

                                                                                                                                      73cdc86f8e52889ba6802a08580dc2a1

                                                                                                                                      SHA1

                                                                                                                                      b07a6b1ff092bbb20028d3722fee3c1ccd657eed

                                                                                                                                      SHA256

                                                                                                                                      a600929edf86788e35127c3545cc74f257160e776e8d6aa0019ea105bb90735c

                                                                                                                                      SHA512

                                                                                                                                      104ff9890da72543a76ac9e5566ff4a5e05873fa92bdbaa3eecbfbcc75c1fe94b0e1e195fbbfa96981aa62ccf704885b8b9c3316c6f5777518c26ce1d88692eb

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\V50TXLKS\microsoft.windows[1].xml

                                                                                                                                      Filesize

                                                                                                                                      97B

                                                                                                                                      MD5

                                                                                                                                      0dd9849d7dcb276fe7952fbef01f27d2

                                                                                                                                      SHA1

                                                                                                                                      696b4212cc8a84291f88203695dbfe81567db0b9

                                                                                                                                      SHA256

                                                                                                                                      ab905cb2e3d901f2d2e2abbe041717c3c220c2fbf8f5a6b84554246918e1ccd0

                                                                                                                                      SHA512

                                                                                                                                      7c9ee87c2c2a4bb137141e1fdf4d5f64e3873c734dc3848bc98d9f4c5511c11124a700ce84c927ad8d76f6afbd3f8fa653a70f744927517249fda132767ca715

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      2970fa7ec883df7dbeb3d51d011d5362

                                                                                                                                      SHA1

                                                                                                                                      84ed5307723a88e7456435b37f5b49a7c8c2aaea

                                                                                                                                      SHA256

                                                                                                                                      a7dcbc1a8efd6b36f420c9fa9e8383ef1efa15076a19b4f6bcca793a8f9ac35d

                                                                                                                                      SHA512

                                                                                                                                      51e87b9d2f1856058556c7cfeddfd6e8a63540027a8dab0087b957fd919daa6ba680de11450484b407af0dde2ec026fa42d791fd99f565d3effc64b12921250a

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\DE4DA\A000.E4D

                                                                                                                                      Filesize

                                                                                                                                      600B

                                                                                                                                      MD5

                                                                                                                                      44d40e3f0e8d819e21c9b45a76c63ba2

                                                                                                                                      SHA1

                                                                                                                                      558cd86c8d4d41ae06c50b0e6f95b8c788e46d5d

                                                                                                                                      SHA256

                                                                                                                                      3abc585a22e3498398bb6bb4f8288815fa2682bf4aa76ae18c8e798942b80509

                                                                                                                                      SHA512

                                                                                                                                      8ecf0bb69a07f7822e723dbc1e69b1237fef84db75c3c8c5f540e0f53aeeb5e2fbc287eed21da4b2b49db5705bf81fc3fa2aed1a9d5045ce90e96f88fc3262c5

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\DE4DA\A000.E4D

                                                                                                                                      Filesize

                                                                                                                                      1KB

                                                                                                                                      MD5

                                                                                                                                      650f4583d24eae8963cfb0d830e2b6b2

                                                                                                                                      SHA1

                                                                                                                                      0a938d86ed3903d9a6a25ac8039e92c70647d48e

                                                                                                                                      SHA256

                                                                                                                                      f618ca5a5253d97ec3b6b6cb021821979b800dcb58dc841fa0ddcff87831f765

                                                                                                                                      SHA512

                                                                                                                                      72b17020fabb80a6172a71ae4308e9e317d543d89b7fd7e5f3077907aba195e2e3520be8ddabe77cbb229be67b6db20958d0bb9a9e6e5f892d686451263ca5b5

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\DE4DA\A000.E4D

                                                                                                                                      Filesize

                                                                                                                                      996B

                                                                                                                                      MD5

                                                                                                                                      dade06a17afef7f3d5ab35aff06d54dc

                                                                                                                                      SHA1

                                                                                                                                      e734fb5a43efc7e3ca81fef1275c21d0878a2c18

                                                                                                                                      SHA256

                                                                                                                                      5e8448317e6f3ab49b30893c05381a6b65d1bf47b00f98add1e5d5ddaf830119

                                                                                                                                      SHA512

                                                                                                                                      d46f1c3c26c61dd293e14eff3a9a6deba783e33f9dcb60dc242c1c526ee52d78c2fe337630aaa62aac523cc8156e93acfdff192cd5282daf646f4c437117a160

                                                                                                                                    • memory/232-399-0x00000243968F0000-0x0000024396910000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/232-402-0x0000024396F00000-0x0000024396F20000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/232-397-0x0000024396930000-0x0000024396950000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/964-13-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      432KB

                                                                                                                                    • memory/964-15-0x0000000000590000-0x0000000000690000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1024KB

                                                                                                                                    • memory/1240-256-0x000002A3FC4D0000-0x000002A3FC4F0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/1240-260-0x000002A3FCAA0000-0x000002A3FCAC0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/1240-258-0x000002A3FC490000-0x000002A3FC4B0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/1240-344-0x00000000046A0000-0x00000000046A1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/1672-193-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/1672-189-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/1672-190-0x00000000006A0000-0x00000000007A0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1024KB

                                                                                                                                    • memory/2312-205-0x000001F338390000-0x000001F3383B0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/2312-203-0x000001F3383D0000-0x000001F3383F0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/2312-207-0x000001F3387A0000-0x000001F3387C0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/2476-320-0x00000000043B0000-0x00000000043B1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2716-356-0x0000024C5EEE0000-0x0000024C5EF00000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/2716-354-0x0000024C5E8C0000-0x0000024C5E8E0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/2716-352-0x0000024C5E900000-0x0000024C5E920000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/2800-273-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2820-368-0x00000000033E0000-0x00000000033E1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3448-413-0x0000000002980000-0x0000000002981000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3448-197-0x0000000004C90000-0x0000000004C91000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3588-435-0x0000000003520000-0x0000000003521000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3604-380-0x000001D0DB080000-0x000001D0DB0A0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/3604-458-0x0000000004180000-0x0000000004181000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3604-376-0x000001D0DAAA0000-0x000001D0DAAC0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/3604-377-0x000001D0DAA60000-0x000001D0DAA80000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/3916-1-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      432KB

                                                                                                                                    • memory/3916-77-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      432KB

                                                                                                                                    • memory/3916-2-0x0000000000740000-0x0000000000840000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1024KB

                                                                                                                                    • memory/3916-270-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      432KB

                                                                                                                                    • memory/3916-11-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      432KB

                                                                                                                                    • memory/3916-222-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      432KB

                                                                                                                                    • memory/3916-83-0x0000000000740000-0x0000000000840000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1024KB

                                                                                                                                    • memory/3916-211-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      432KB

                                                                                                                                    • memory/4020-79-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      432KB

                                                                                                                                    • memory/4020-80-0x0000000000400000-0x000000000046C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      432KB

                                                                                                                                    • memory/4020-221-0x00000000007E0000-0x00000000008E0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1024KB

                                                                                                                                    • memory/4020-81-0x00000000007E0000-0x00000000008E0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      1024KB

                                                                                                                                    • memory/4348-305-0x000001AAE24F0000-0x000001AAE2510000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/4348-307-0x000001AAE24B0000-0x000001AAE24D0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/4348-309-0x000001AAE2AC0000-0x000001AAE2AE0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5036-481-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5172-443-0x000001610D7E0000-0x000001610D800000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5172-445-0x000001610D7A0000-0x000001610D7C0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5172-447-0x000001610DBB0000-0x000001610DBD0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5248-297-0x0000000004BF0000-0x0000000004BF1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5312-422-0x000002528A860000-0x000002528A880000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5312-424-0x000002528AE80000-0x000002528AEA0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5312-420-0x000002528A8A0000-0x000002528A8C0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5340-389-0x0000000003070000-0x0000000003071000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5612-471-0x0000016DA2D50000-0x0000016DA2D70000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5612-466-0x0000016DA2980000-0x0000016DA29A0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5612-468-0x0000016DA2940000-0x0000016DA2960000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5644-225-0x0000000004580000-0x0000000004581000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/5648-234-0x000001E6B07C0000-0x000001E6B07E0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5648-232-0x000001E6B0800000-0x000001E6B0820000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5648-236-0x000001E6B0BD0000-0x000001E6B0BF0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5736-331-0x000002C566A40000-0x000002C566A60000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5736-334-0x000002C566E50000-0x000002C566E70000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5736-328-0x000002C566A80000-0x000002C566AA0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5960-285-0x000001F3A89A0000-0x000001F3A89C0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5960-281-0x000001F3A85D0000-0x000001F3A85F0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/5960-283-0x000001F3A8590000-0x000001F3A85B0000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      128KB

                                                                                                                                    • memory/6028-249-0x00000000027E0000-0x00000000027E1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB