Analysis

  • max time kernel
    20s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-02-2024 12:54

General

  • Target

    abed42f95a78af86615234f9b1f0a3eb.exe

  • Size

    10.5MB

  • MD5

    abed42f95a78af86615234f9b1f0a3eb

  • SHA1

    7bcbeb1fa69be231e175548350af088c3188c6cf

  • SHA256

    6a0d05477e23fc1152067fc51d50a044bccf0e0a0654dbae1864df792400e935

  • SHA512

    d92ef10db67d5c9cb0f88e28dc96daabdec064a006bb833d715e68a357323a9fb9b424c9eb5623ddb9bc896e041525d0d26667982bfed9facb813fee3a6bb974

  • SSDEEP

    196608:Ta6gt5+l8xzTcQnBWxqRj0oeYW/uROmZq670LFx50EgKIZNjR07iM1s4N:+64dTXnBwe+2r5sOEgKClwfX

Malware Config

Extracted

Family

blackguard

C2

https://api.telegram.org/bot1909916945:AAH0pLjSkBmQT4Vr_17-JSMoF4Lt_xOH9N8/sendMessage?chat_id=1640241476

Signatures

  • BlackGuard

    Infostealer first seen in Late 2021.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner payload 20 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\abed42f95a78af86615234f9b1f0a3eb.exe
    "C:\Users\Admin\AppData\Local\Temp\abed42f95a78af86615234f9b1f0a3eb.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\Intilizate.exe
      "C:\Users\Admin\AppData\Local\Temp\Intilizate.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\SystemPropertiesAdvance.exe
      "C:\Users\Admin\AppData\Local\Temp\SystemPropertiesAdvance.exe"
      2⤵
      • Executes dropped EXE
      PID:2872
      • C:\Users\Admin\AppData\Local\Temp\tmp8602\Intilizate.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp8602\Intilizate.exe"
        3⤵
          PID:1912
      • C:\Users\Admin\AppData\Local\Temp\WindowsInternal.exe
        "C:\Users\Admin\AppData\Local\Temp\WindowsInternal.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"' & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1992
        • C:\Users\Admin\AppData\Roaming\WindowsInternal.exe
          "C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"
          3⤵
          • Executes dropped EXE
          PID:1872
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"' & exit
            4⤵
              PID:1264
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"'
                5⤵
                • Creates scheduled task(s)
                PID:692
            • C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"
              4⤵
                PID:1580
          • C:\Users\Admin\AppData\Local\Temp\WindscribeLauncher.exe
            "C:\Users\Admin\AppData\Local\Temp\WindscribeLauncher.exe"
            2⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2436
          • C:\Users\Admin\AppData\Local\Temp\HashModule.exe
            "C:\Users\Admin\AppData\Local\Temp\HashModule.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1944
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"' & exit
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2636
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"'
                4⤵
                • Creates scheduled task(s)
                PID:2184
            • C:\Users\Admin\AppData\Roaming\Internalprosecc.exe
              "C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2308
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"' & exit
                4⤵
                  PID:776
                  • C:\Windows\system32\schtasks.exe
                    schtasks /create /f /sc onlogon /rl highest /tn "Internalprosecc" /tr '"C:\Users\Admin\AppData\Roaming\Internalprosecc.exe"'
                    5⤵
                    • Creates scheduled task(s)
                    PID:2132
                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                  4⤵
                    PID:1144
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.bmpool.org:6004 --user=6031730 --pass=nixwaree --cpu-max-threads-hint=40 --cinit-idle-wait=1 --cinit-idle-cpu=80 --cinit-stealth
                    4⤵
                      PID:1704
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "WindowsInternal" /tr '"C:\Users\Admin\AppData\Roaming\WindowsInternal.exe"'
                1⤵
                • Creates scheduled task(s)
                PID:2760
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\System32\p2psvc\cmd.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Creates scheduled task(s)
                PID:2084
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "Intilizate" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\tmp8602\Intilizate.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Creates scheduled task(s)
                PID:2232
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\xwizards\wininit.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Creates scheduled task(s)
                PID:2408
              • C:\Windows\system32\schtasks.exe
                schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\C_20932\taskhost.exe'" /rl HIGHEST /f
                1⤵
                • Process spawned unexpected child process
                • Creates scheduled task(s)
                PID:2416

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\HashModule.exe

                Filesize

                1.3MB

                MD5

                6c1057c4f581ebd18776d2975aa420df

                SHA1

                73dc4cfae70e006f99e7832b17c60df417bf45b4

                SHA256

                561212c4d8e69674b8c57acae135da052c3682f9be4dac22cea3a1ecd509a396

                SHA512

                dde22bef1e0685bcdc2ff0da759e019c35e19d5bbc92bec5ebf3909131e6e6a228e9632dfc2ceca2580d9f38cc871886bfaf3b25b001ecc36a41d7f81c6ed219

              • C:\Users\Admin\AppData\Local\Temp\HashModule.exe

                Filesize

                27KB

                MD5

                40b790b17674b75de3446d06ab69f433

                SHA1

                845b597f2f7a1519f8aacd6b152bce94033299ab

                SHA256

                1b298a896001f939972e8631a529b0dc90ef7203bd248e5f5d4fb32aee43529a

                SHA512

                4a6a41f3ddfc878378083605475909372a7e46200be99ed58e40b9a863a105c3d8da9df281a7283475adf6c3c2361b507b01b844361ded459f70a7355e604a33

              • C:\Users\Admin\AppData\Local\Temp\Intilizate.exe

                Filesize

                722KB

                MD5

                37cefc5cd1d7e6b8b5d9cc4ffab2f6c5

                SHA1

                e5704dac964b77ceabd9ec6612e023413549fd46

                SHA256

                69fd042c5639bf26ee75a2486e38514ebefedf4cd9ac7de74a698864a5b34f60

                SHA512

                3e0a7eb159a9d98826d9a0a8eb65fef92b2c379b2ca1f780fc2b46a827f811959807029a7d890434ec25fee695d1c5f5e27202ae3b7bf47d1a548abf81808206

              • C:\Users\Admin\AppData\Local\Temp\Intilizate.exe

                Filesize

                1.6MB

                MD5

                ae74bbd7acd8b2fa054622ed0442cb78

                SHA1

                40d5a3ab52774e5f63fc2fe0c4f835b01cd73aeb

                SHA256

                501e864c126ba7271b5a2ad908e43d7c3fd14a89ed5f4ad53b32f3ff07b9a30f

                SHA512

                a5fd305c4a72f53aa70311f42e5a8f23b2e25eff54d0928ca1b1a1c51c7a80da0ac39f75faaca9c13bb86c5a3904c99094e7059e1acd385e85759c684355901d

              • C:\Users\Admin\AppData\Local\Temp\Intilizate.exe

                Filesize

                192KB

                MD5

                b74f1d6e384f20d7f98ccafc18bf050d

                SHA1

                04fec5ddf58e07fbba33584afcbfcec75863811b

                SHA256

                26220bc53c6031a7e89188f61cf82f841e3c72ce9611cfec7a215f22396516f5

                SHA512

                94da48e696be8eb382eed4502de7537e9415b99e79e85ce4de91d8b36120fa8f2c538350cf13ba28a6fe9a2af018dc7135389ced92e5186816ec744cb733a48e

              • C:\Users\Admin\AppData\Local\Temp\WindowsInternal.exe

                Filesize

                960KB

                MD5

                c9fa78dbaf2e9c4b5e95232b695b7d97

                SHA1

                af584ab7e16e3155c649c1a8af17b2d4ac863c24

                SHA256

                255eb06e1b85578136d6ef74686a2041a0d8f1a89d4ab64926277e9a48289818

                SHA512

                df13ef068686497cef7ba29c43c967a6228783e35773c875186ad603d85087412bd15a033eab7eca470b2379bbfdca122054abe957af307a825c5a0ea0772e3e

              • C:\Users\Admin\AppData\Local\Temp\WindowsInternal.exe

                Filesize

                1.8MB

                MD5

                7bf11130e938b9a9ddcb0b98210648d6

                SHA1

                a5bcaf17067599f4cdec1611c7621be051d51084

                SHA256

                79b707254cfb4c962ad8fe1bd8a4b4644bb037f32a18e71299cfd1d7883e9a5c

                SHA512

                d5661ffd7044b39259b9032f2e2bb02a5a664952edfefa9bde709f621f23808732817aa0645673e689c345dd62a5a4c7ef52c33a1060a00fa4e05a6d725cf1b0

              • C:\Users\Admin\AppData\Local\Temp\WindscribeLauncher.exe

                Filesize

                1.1MB

                MD5

                0fc38b5940c91c6940f3c754e489a9ff

                SHA1

                3fa5c5d6694e08df0e11dfd7f2ee5261f65c150f

                SHA256

                a46792254ba6901fef6de5a432d0d58f7252c94c4da445e96a998f55ddf75a03

                SHA512

                0aaee82d3f7a229db6d308a966329c8ed7d4d5ec4ed9e2a3a9ae56453994a941a5670180604c4db556fa1dca9b4fcb5c32e03cc1c368f68b783828fb5edd5148

              • C:\Users\Admin\AppData\Local\Temp\WindscribeLauncher.exe

                Filesize

                1.3MB

                MD5

                ab6116fc46b7febcdeb93c224af067b5

                SHA1

                88427a0363a89754f89435f1e22d979eaffb920c

                SHA256

                3f3c0cd781abf3e01455decd3008bb1d7a6baff503fca15328b11e3031d054dc

                SHA512

                0237fc470d70301310224bc7c893240c1374dbdbc1988ad3aebe2423cf5c98ad08b01d980e759233dd538a608b32e370b08659376e3fa2c937f653c48eb42913

              • C:\Users\Admin\AppData\Local\Temp\WindscribeLauncher.exe

                Filesize

                960KB

                MD5

                245a6282aaf42c3ad9af651a88fa49d0

                SHA1

                ed7d5e4dad23a564a9f0a7ca5007ddadcc10a11b

                SHA256

                bd5dd8e640c227a347db0633c1be600e4b1000f15ff85f53997c305c006cb3c9

                SHA512

                57e83b92fc63ed56995f2758a189287c039f9c15d584599b97712e4ca1f11cf56ccc458820bbbac767f4c1f4cec1854935b3118354f2ddaa9f26e8f18f800880

              • C:\Users\Admin\AppData\Roaming\Internalprosecc.exe

                Filesize

                2.0MB

                MD5

                ca746b37434053b674d164e34478c81d

                SHA1

                ba5200791f71968388f306b5db729dab96ea9a6e

                SHA256

                38cae902ef04d4b391de0e4aec58e12a6b8e293f5b0d1373cfca3177c63e7b17

                SHA512

                30a9eabc4f2bfdb36a2797f1c001be9c8b09dc85090cf3148f961590c48cda34d8d0a8f33a1466568c7552e44abfe3a7776f85ff3d94f6ddc76bf3df9fcd9f64

              • C:\Users\Admin\AppData\Roaming\WindowsInternal.exe

                Filesize

                1.9MB

                MD5

                f75d7830a24c0a57ec219ce89caf8010

                SHA1

                33da4ffe018b1b46adb431b60f4588de1aaa4618

                SHA256

                7a2c45c3489dbeb25b8232f2f28c2a0bd93b1953b98e568ca1e75620bbea2a6d

                SHA512

                4f1a4c885ee1d452b90539276e24575005c6fcb340a580af89e85eab60c34a7f6d444a25270541a99d37a22d1fb2cba5e81dd0eee1961d254ce5fcd2ad1b3e68

              • C:\Users\Admin\AppData\Roaming\wJwVFXVVNJZJVuuFwJTNHPZDAYFLYVMK.Admin\Browsers\Firefox\Bookmarks.txt

                Filesize

                105B

                MD5

                2e9d094dda5cdc3ce6519f75943a4ff4

                SHA1

                5d989b4ac8b699781681fe75ed9ef98191a5096c

                SHA256

                c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                SHA512

                d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

              • C:\Users\Admin\AppData\Roaming\wJwVFXVVNJZJVuuFwJTNHPZDAYFLYVMK.Admin\Process.txt

                Filesize

                625B

                MD5

                df56bd752863e508c191497f3ea6a395

                SHA1

                2f064ebe62382e250d0f1c9ea0cea5c5ffdbd4bb

                SHA256

                00fe16b4c5b9b4d5e5f22d4b770870bcade99697c1cba149d6979c98341638d9

                SHA512

                df3c7cd305493d39d065e0678a6a71ca4fd534ac9bc13c2897d20b80bce41886913e1d9698f29e97ed5827ae05a5becd19c0fa4aafda81e7cb308f1746547ddb

              • \Users\Admin\AppData\Local\Temp\HashModule.exe

                Filesize

                1.4MB

                MD5

                6869ee5c8cc42dcfb3445347b36361be

                SHA1

                a2f7d0eb9380704501b02de34e1c0f66f50f5583

                SHA256

                66b4865cc7588102e667cb91abb3d0716d57cbe2f1f4934975968430237b4989

                SHA512

                65dda64e403a6431f1c3f5f20f720c1673eb02c2b9b34c326a03ac1e64f9778573e09d21909b697ab0a8b5e46e424868ffdb0f08a690d07f1aa3242bf20dc520

              • \Users\Admin\AppData\Local\Temp\Intilizate.exe

                Filesize

                2.1MB

                MD5

                4e178d8ff2873ac4c28250cdab585c27

                SHA1

                1851da78149882d8283e9c4e8ecc0df4795090b1

                SHA256

                75a207bdc7cbf9ca7443c94ab100aba8daace97369e6b0d63e0f9c2eed7fe6e1

                SHA512

                d6d575896c1f250a8810ac9c275c8d87e55318e633049306c0a5d4e746cdf1bdcac4bcb2011daf2808fba143b375c1caf62d1fb9740e4281e4c9c5233dd75227

              • \Users\Admin\AppData\Local\Temp\Intilizate.exe

                Filesize

                640KB

                MD5

                5225270b75404c53f1007fda6b7eba60

                SHA1

                f9b3b8c8417542d9a5d9a9d7009f39c50657ac28

                SHA256

                2265e1f52bc255b7a3e7b6733a7dbab50ed358bfd5662081bff2a2fcdef6994b

                SHA512

                43d295f9dae68ce9b8bb2ebaa4efa341b2b3b85e6cf62c0dd5622060827d91e8300c0c85517f486542095c1b27aa35d1db60753fada3dc1a07f1ce8e87e72574

              • \Users\Admin\AppData\Local\Temp\Intilizate.exe

                Filesize

                1.9MB

                MD5

                2725abff916d9a4b049ca65e2e1e12a4

                SHA1

                cb634caebaaf79e67a836e2b986283a05237352d

                SHA256

                230c23b55a2f953b348cfcc60166a3c0fc86c71a9114562924cfe2d6b3271719

                SHA512

                1bbd119f758ad843c9a7ed3319afb02c3975db92931ae46e3e0b3cba09d25d185b071e2994e90e8be3d792a0edf39188e5709e03cd0522b870fb4bd6d64dec3d

              • \Users\Admin\AppData\Local\Temp\Intilizate.exe

                Filesize

                576KB

                MD5

                99269bd9230364fd47cd26051486fb57

                SHA1

                16b24987cc996e78b276249b2986298d593f737d

                SHA256

                a7e031d7d633427afa1941b4ad3865b3cf5af911cb75728b497566bbc623c9ac

                SHA512

                2e462bb8234269b5d46e65a797f7e632e37f53b3a405f8b6a15f8b4811359786aaaf7e280b2edd91485f3425b320166493685dfba857ba87bd6cbe228ebbc087

              • \Users\Admin\AppData\Local\Temp\SystemPropertiesAdvance.exe

                Filesize

                585KB

                MD5

                1b942194465c8ebe8db0f98539d3ea63

                SHA1

                f59928ba65b4a718cb05a40696f191db75c3b949

                SHA256

                2ef3c48dcc895ea8fd3476f43a87ec6a3a38d648db26fa6a3e48d3042c2c081a

                SHA512

                f5874a852296f6973923cccc41f231df5f684914449503e54b80cf5e187f64401c8e328e7e28cf712458a733b8695ddc31d29195d1cd5bb062f21539bb8bbfae

              • \Users\Admin\AppData\Local\Temp\SystemPropertiesAdvance.exe

                Filesize

                2KB

                MD5

                6e1803c64fd92c32bdbbb0dc4b4ea0d5

                SHA1

                9b70aa923f25faadf96a887d4edf8544141a8a9b

                SHA256

                3a1953d8268e5cb90e2fe3a325c8e11da4bab52094f44dae53709247cff95355

                SHA512

                5edf2afa2dd1e681f1bb243a41c8065e96c9085a9b70efea5d05e439ad44a870f7e142913e521de6c51ba267e39eb9c45aba58f5dedf53eb20764a5086029437

              • \Users\Admin\AppData\Local\Temp\WindscribeLauncher.exe

                Filesize

                2.1MB

                MD5

                f5444ccddeaf33c5c2a1c875875c81f0

                SHA1

                2eca0a57e9b43d710cf72e0f609aa275aa9b113f

                SHA256

                d88f4a5e773dcef46e6dad03ea6557d575ccc201a7dba7baaf63e588c773e584

                SHA512

                f10a90833f61acf8e30bcc15e065d6ac0cfd1b14381aa277b40e737cabc022399dc9b47933bc18b5b8f1edef002648fa156e7c30349b665756271257134c5798

              • \Users\Admin\AppData\Local\Temp\WindscribeLauncher.exe

                Filesize

                1.5MB

                MD5

                26dc0ed39805c4342bfc260d66d6c591

                SHA1

                c4e433e607d87d5736c202e9704dc75244a2dc30

                SHA256

                f009803fd07b2694b2ebb878731294071075d890fe8696b066d7471c67a1bf3a

                SHA512

                600a11072d17c4c8030eab453eebd679f96dd3a4b1d4b6e9d691f9e13f8c8da25e87e7354430304e794a6a0380317d91312e056e72c68e659cd3f7a84b02017d

              • \Users\Admin\AppData\Local\Temp\WindscribeLauncher.exe

                Filesize

                1024KB

                MD5

                a8a5c129e7a5c6c41377a8d12e034d5a

                SHA1

                59fff6b4c69f2cf49de0b726ca00ee6b54aac88a

                SHA256

                8a00d825d365897123ca0581edf30fef69d94acc14f43bc252cb0f14f142ad2b

                SHA512

                04ea37d7277ab9d44c115c5bcb77b160729019d28c301e762cc6bbd7595fa24a05abec013b69dea18a67a68ab4d9ffdfc1e8c4b87f73c4b269e6376777f81032

              • \Users\Admin\AppData\Local\Temp\WindscribeLauncher.exe

                Filesize

                2.1MB

                MD5

                2913aab882ece6a454e14b56a50fcc22

                SHA1

                0e32c4e836e8fadb8074bb8610d9ca8366f11b5b

                SHA256

                d40c67366213e81ce0099a5003693d6d7c6ff08396bd8144587510fc9aeb2783

                SHA512

                916b8248819bbf0566656e0ae456250e6b5cc42d7f236c64da809f7260addade91d753a33e534a9f4df403535267bb05971b37fb566ea695793f78944f01c9a1

              • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

                Filesize

                7KB

                MD5

                5f734ed938c8984c0e5426968b113e9e

                SHA1

                46ac5c9a3a00a58f6030ff4cc5025fa3252eda1d

                SHA256

                4f6f892557c9ae1813cb0824a0babcad4dc71dc5d534d5100df26d9cee03322d

                SHA512

                f6e4eaf862f4194fdf93225688403aa0f3d85bd875450b0cf5654b1afaef3f5230b794c5894289ab73cf8e7c827fa86cba8d2c0584d8ee365a977c8f303c3772

              • \Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe

                Filesize

                8KB

                MD5

                535dcc91e97292c6d78a5a936e25ee02

                SHA1

                535828103f018d4755cb0effc8af7668892940c9

                SHA256

                6a9d9122b72ce1c077a04553cdd9b2a57caab68e4dff2d6f56d50f42bc88470e

                SHA512

                972e7722b496c1ce7bebf144090c715eb12402eaa6ab90389222e8834afe253454a2de4182f08445e51027f6674a6f0264367b1505aef727da5765801d8c9ee5

              • memory/1144-177-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/1144-175-0x000000013FC60000-0x000000013FC66000-memory.dmp

                Filesize

                24KB

              • memory/1580-176-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/1580-180-0x000000001BFC0000-0x000000001C040000-memory.dmp

                Filesize

                512KB

              • memory/1580-166-0x000000013FC40000-0x000000013FC46000-memory.dmp

                Filesize

                24KB

              • memory/1704-283-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-282-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-266-0x000007FFFFFDB000-0x000007FFFFFDC000-memory.dmp

                Filesize

                4KB

              • memory/1704-280-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-264-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-276-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-277-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-281-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-198-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-195-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-268-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-206-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-262-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-197-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-196-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-279-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-265-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-263-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-278-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-255-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-260-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-207-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-272-0x00000000000E0000-0x0000000000100000-memory.dmp

                Filesize

                128KB

              • memory/1704-271-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1704-284-0x0000000140000000-0x0000000140758000-memory.dmp

                Filesize

                7.3MB

              • memory/1872-182-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/1872-157-0x0000000000960000-0x00000000009E0000-memory.dmp

                Filesize

                512KB

              • memory/1872-155-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/1944-130-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/1944-94-0x000000001C500000-0x000000001C702000-memory.dmp

                Filesize

                2.0MB

              • memory/1944-140-0x000000001BC50000-0x000000001BCD0000-memory.dmp

                Filesize

                512KB

              • memory/1944-86-0x000000013F130000-0x000000013F332000-memory.dmp

                Filesize

                2.0MB

              • memory/1944-148-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/2308-149-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/2308-156-0x000000013F210000-0x000000013F412000-memory.dmp

                Filesize

                2.0MB

              • memory/2308-158-0x000000001BAA0000-0x000000001BB20000-memory.dmp

                Filesize

                512KB

              • memory/2436-133-0x0000000077650000-0x0000000077697000-memory.dmp

                Filesize

                284KB

              • memory/2436-132-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2436-189-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2436-139-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2436-135-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2436-134-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2436-82-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2436-190-0x0000000077650000-0x0000000077697000-memory.dmp

                Filesize

                284KB

              • memory/2436-187-0x0000000000B40000-0x000000000139E000-memory.dmp

                Filesize

                8.4MB

              • memory/2436-90-0x0000000000B40000-0x000000000139E000-memory.dmp

                Filesize

                8.4MB

              • memory/2436-92-0x0000000000B40000-0x000000000139E000-memory.dmp

                Filesize

                8.4MB

              • memory/2436-89-0x0000000000B40000-0x000000000139E000-memory.dmp

                Filesize

                8.4MB

              • memory/2488-15-0x0000000003680000-0x0000000003E96000-memory.dmp

                Filesize

                8.1MB

              • memory/2488-23-0x0000000003680000-0x0000000003E96000-memory.dmp

                Filesize

                8.1MB

              • memory/2488-26-0x0000000003680000-0x0000000003E96000-memory.dmp

                Filesize

                8.1MB

              • memory/2524-128-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/2524-87-0x000000013FDA0000-0x000000013FF8C000-memory.dmp

                Filesize

                1.9MB

              • memory/2524-93-0x000000001BB10000-0x000000001BCFA000-memory.dmp

                Filesize

                1.9MB

              • memory/2524-154-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/2524-136-0x000000001AB10000-0x000000001AB90000-memory.dmp

                Filesize

                512KB

              • memory/2724-137-0x00000000052C0000-0x0000000005300000-memory.dmp

                Filesize

                256KB

              • memory/2724-76-0x0000000077650000-0x0000000077697000-memory.dmp

                Filesize

                284KB

              • memory/2724-186-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-185-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-181-0x0000000073900000-0x0000000073FEE000-memory.dmp

                Filesize

                6.9MB

              • memory/2724-179-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-178-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-174-0x0000000077650000-0x0000000077697000-memory.dmp

                Filesize

                284KB

              • memory/2724-170-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-40-0x0000000000BC0000-0x00000000013D6000-memory.dmp

                Filesize

                8.1MB

              • memory/2724-42-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-91-0x0000000073900000-0x0000000073FEE000-memory.dmp

                Filesize

                6.9MB

              • memory/2724-44-0x0000000077650000-0x0000000077697000-memory.dmp

                Filesize

                284KB

              • memory/2724-63-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-83-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-81-0x0000000077BF0000-0x0000000077BF2000-memory.dmp

                Filesize

                8KB

              • memory/2724-80-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-79-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-78-0x0000000000BC0000-0x00000000013D6000-memory.dmp

                Filesize

                8.1MB

              • memory/2724-77-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-70-0x0000000000BC0000-0x00000000013D6000-memory.dmp

                Filesize

                8.1MB

              • memory/2724-69-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-68-0x00000000771F0000-0x0000000077300000-memory.dmp

                Filesize

                1.1MB

              • memory/2724-65-0x0000000077650000-0x0000000077697000-memory.dmp

                Filesize

                284KB

              • memory/2872-188-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/2872-88-0x0000000000950000-0x00000000009E8000-memory.dmp

                Filesize

                608KB

              • memory/2872-131-0x000007FEF5DA0000-0x000007FEF678C000-memory.dmp

                Filesize

                9.9MB

              • memory/2872-138-0x000000001AE10000-0x000000001AE90000-memory.dmp

                Filesize

                512KB