Analysis

  • max time kernel
    134s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 16:13

General

  • Target

    A Installer/npcap-1.79.exe

  • Size

    1.1MB

  • MD5

    a4d7e47df742f62080bf845d606045b4

  • SHA1

    723743dc9fa4a190452a7ffc971adfaac91606fa

  • SHA256

    a95577ebbc67fc45b319e2ef3a55f4e9b211fe82ed4cb9d8be6b1a9e2425ce53

  • SHA512

    8582b51b5fea23de43803fa925d13f1eb6d91b708be133be745d7d6155082cd131c9b62dc6a08b77f419a239efe6eb55a98f02f5783c7cd46e284ec3241fc2ee

  • SSDEEP

    24576:q7INqm36s9R26Vhund3idw1/fayC9nHgeFhPuKX+dXlVp0WgB4:v13TR2ChAdLpfaVgUuZXlVpk4

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Drops file in Drivers directory 3 IoCs
  • Manipulates Digital Signatures 1 TTPs 8 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Drops file in System32 directory 42 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 38 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\A Installer\npcap-1.79.exe
    "C:\Users\Admin\AppData\Local\Temp\A Installer\npcap-1.79.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\NPFInstall.exe
      "C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\NPFInstall.exe" -n -check_dll
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '0563b8630d62d75abbc8ab1e4bdfb5a899b24d43'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2396
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "If (Get-ChildItem Cert:\LocalMachine\Root\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43){certutil.exe -verifystore 'Root' '0563b8630d62d75abbc8ab1e4bdfb5a899b24d43';If($LASTEXITCODE -ne 0){Remove-Item Cert:\LocalMachine\Root\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43}}"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1124
      • C:\Windows\SysWOW64\certutil.exe
        "C:\Windows\system32\certutil.exe" -verifystore Root 0563b8630d62d75abbc8ab1e4bdfb5a899b24d43
        3⤵
        • Manipulates Digital Signatures
        PID:2956
    • C:\Windows\SysWOW64\certutil.exe
      certutil.exe -verifystore "Root" "0563b8630d62d75abbc8ab1e4bdfb5a899b24d43"
      2⤵
        PID:1828
      • C:\Windows\SysWOW64\certutil.exe
        certutil.exe -addstore -f "Root" "C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43.sst"
        2⤵
          PID:4024
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3640
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "If (Get-ChildItem Cert:\LocalMachine\Root\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25){certutil.exe -verifystore 'Root' '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25';If($LASTEXITCODE -ne 0){Remove-Item Cert:\LocalMachine\Root\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25}}"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Windows\SysWOW64\certutil.exe
            "C:\Windows\system32\certutil.exe" -verifystore Root 5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25
            3⤵
              PID:5008
          • C:\Windows\SysWOW64\certutil.exe
            certutil.exe -verifystore "Root" "5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25"
            2⤵
              PID:4472
            • C:\Windows\SysWOW64\certutil.exe
              certutil.exe -addstore -f "Root" "C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25.sst"
              2⤵
                PID:1396
              • C:\Windows\SysWOW64\certutil.exe
                certutil.exe -addstore -f "TrustedPublisher" "C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\signing.p7b"
                2⤵
                • Manipulates Digital Signatures
                PID:1872
              • C:\Program Files\Npcap\NPFInstall.exe
                "C:\Program Files\Npcap\NPFInstall.exe" -n -c
                2⤵
                • Drops file in Program Files directory
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3668
                • C:\Windows\SYSTEM32\pnputil.exe
                  pnputil.exe -e
                  3⤵
                    PID:4240
                • C:\Program Files\Npcap\NPFInstall.exe
                  "C:\Program Files\Npcap\NPFInstall.exe" -n -iw
                  2⤵
                  • Drops file in Program Files directory
                  • Executes dropped EXE
                  PID:4832
                • C:\Program Files\Npcap\NPFInstall.exe
                  "C:\Program Files\Npcap\NPFInstall.exe" -n -i
                  2⤵
                  • Drops file in Drivers directory
                  • Drops file in System32 directory
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  PID:4268
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Microsoft.PowerShell.Management\Start-Service -Name npcap -PassThru | Microsoft.PowerShell.Management\Stop-Service -PassThru | Microsoft.PowerShell.Management\Start-Service"
                  2⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2604
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "ScheduledTasks\Register-ScheduledTask -Force -TaskName 'npcapwatchdog' -Description 'Ensure Npcap service is configured to start at boot' -Action (ScheduledTasks\New-ScheduledTaskAction -Execute 'C:\Program Files\Npcap\CheckStatus.bat') -Principal (ScheduledTasks\New-ScheduledTaskPrincipal -UserId 'SYSTEM' -LogonType ServiceAccount) -Trigger (ScheduledTasks\New-ScheduledTaskTrigger -AtStartup) -Settings (ScheduledTasks\New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Compatibility Win8)"
                  2⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2540
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                1⤵
                • Drops file in Windows directory
                • Checks SCSI registry key(s)
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:428
                • C:\Windows\system32\DrvInst.exe
                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{2d56eea6-6e72-744a-b8b9-da3ab1a75c78}\NPCAP.inf" "9" "405306be3" "0000000000000148" "WinSta0\Default" "0000000000000158" "208" "C:\Program Files\Npcap"
                  2⤵
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • Checks SCSI registry key(s)
                  • Modifies data under HKEY_USERS
                  PID:4104

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              PowerShell

              1
              T1059.001

              Defense Evasion

              Subvert Trust Controls

              1
              T1553

              SIP and Trust Provider Hijacking

              1
              T1553.003

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Peripheral Device Discovery

              1
              T1120

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\PROGRA~1\Npcap\npcap.cat
                Filesize

                12KB

                MD5

                851cc374a87e0a83956a29c762c008c5

                SHA1

                1f1c907e687631c551caaaffb0de28dfcfb03c01

                SHA256

                f05d0dfba14aceb7cb27b49ec8c4f1ce179813e0cf89a32855d7ea2fda91e124

                SHA512

                260c822dbb2fd53cec2ad352e97a42a665fc030de9cf0b223fed3a945822ccbd7e0e12fa0873646aaf38f5f7b93428f29c0bed3709fbaaa83a3dab6dc39a2dc7

              • C:\PROGRA~1\Npcap\npcap.sys
                Filesize

                68KB

                MD5

                1637086aa0ba4637d2788dc20a0cc67c

                SHA1

                4628fe7561526714361764ec637339b21ea88b60

                SHA256

                734c62543768e37c36386b4a07582bb5b322a60d5c997626465725c5b5cef978

                SHA512

                92fb3dd73873ef8a888823f14911f52fe7c11a06bf4172929783a3f3106ea6298d660389cfca902153424b8df64fbe9dc9c5651228d5eb72a650655df21f7cdc

              • C:\Program Files\Npcap\NPCAP.inf
                Filesize

                8KB

                MD5

                ed7304fce3f5e3de28435d3f9e8b4156

                SHA1

                45bc86c10386c9368ac482f341999a289dd46897

                SHA256

                64be5edac3eba224120138c6dea3e4a75740e23324fba5a0799499402d96a258

                SHA512

                d7532a12b726869e430745da536b7e1e85ce5871bbf3c3cf5fb4261f5b3d5d4307e6267a8b5f53a6719369e261c66c85c05f3941974594ae4864b16242cae41b

              • C:\Program Files\Npcap\NPCAP_wfp.inf
                Filesize

                2KB

                MD5

                8ca4504e8e9b66d925107a8f13d9babb

                SHA1

                a1d34e2a6e9ce395da0702a9b1e1ec815dc144f0

                SHA256

                d1b2726787010252e4dec2a1a47fdd42d86b917c9c41f8baab2219de938b90cb

                SHA512

                4c3fe98134c6e7c180829f82374b22ab052e1cadd2d2ff71ff6eefa4e2a7ff21b8bff14ff21677099d2656a0c216c40abb9246860e70be9f254d73d58b624c38

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                393B

                MD5

                316c66618f0eba797c889cf9e4966400

                SHA1

                867a1f3bf8d198950a22d69d850337d49be6b3c3

                SHA256

                9d04517293719e9f51286e9c4829c9197f1db10fc773b8396c03f7292603875b

                SHA512

                ebb2b38b58f05a63c10dce54aa02047be604b09b1c1148185fa7d19e75acc02b3cbc1e2b4ae5fd70cc4e8311f7ddcdf748e0881ce33e74608310665ca0b1622f

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                1KB

                MD5

                c052b21466041ed14a1cd2cdf93e90cf

                SHA1

                0d467d9af9ef615796ed82b7af7a574c0e3d5b2a

                SHA256

                cf450118e170c6e1f05e7d01e53048e53107f09cfa0b1716d3f0a29daf62a315

                SHA512

                3c0b4a7aeea966012949aa97b6fc356e51f4cb70d7287f06539350484772058c3585500115385ec6206578056a62e7990ff946e0829ed77c43e6d1a4ba16e6d6

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                2KB

                MD5

                8f6c8077875a8fdcc7fe5e45a52ef7d1

                SHA1

                9809f3b54dad233079c252307234031d393554b3

                SHA256

                d883a1e4b8297e28e961afd9c21ef7bfe621c79f21f7978c0b7664c5cee686b0

                SHA512

                4e5d5accf853ed5f17ad7a83892bea2eb6ee5a346c7c77152882a86954df9501af7c38acd3b138f73ba6d1abbd48215e309e55b532166e3f087d9c3caa0446ba

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                2KB

                MD5

                730933c33c02fbb7b7d43b5c3cc4fdb7

                SHA1

                5aeaf381e0f10e99724725f7e3809bf44f5cf89c

                SHA256

                7f217b793aeefd314511ca8feb2a31b39c4b5451ac3c418765b67630faf151d7

                SHA512

                c8cf8afbffe95178f85e454e0bcd149238fc4027dcee11c3c9cfbeb265bb562c960c0f623a2a691c904f589fc2117dd22898cec0e01c44fc4b5f4bad8a886de7

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                3KB

                MD5

                66987f4b03028607635312f377aaa11f

                SHA1

                657aeb4723f55279aa36b1700bdf994ebba5c1fe

                SHA256

                46747223ae52f86c32cb49d98a805e34acc7cc53ec8ca69d1bd69e6f24207d99

                SHA512

                862b9aae5ac8de2449c336c68f87bc32851213de60c7b641c2657ef05e4bb75bbf09047c150774fa3826182c6fca60466afc8959c4378641c3c1fb021353ed11

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                3KB

                MD5

                1bf378e1eefa99c5eeae1f31ee526c1a

                SHA1

                0968d79a34779e5150066b94335a0437b54df276

                SHA256

                3b7c5358ae9f03c8abdb018b4589fb3ab72c5e50de05233940e6ded018b49f60

                SHA512

                ac677733b839d190de6a7e95ca80ba425d57218741f7c10200a4de984ec9f3b94755b250316960392832ecd0defba8c00a8d470da3f117c5bc36cc72dc504194

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                4KB

                MD5

                ad2da239aeb17e5858dfd6bb089d607e

                SHA1

                d65389d6183ea8166662021f85e824257c0b8b7a

                SHA256

                628b9101de6b79289aa560c7b48e981c6ece056af23d4e459e13613b6d69cf48

                SHA512

                00c1cd72f20edb9052681e3bbe42fde76a2ff6465ebe655e9066d5bce939db71a0571c8706c6a2940cd2bd5636b2d0ab465141c6f0c8d3a793fe6d8e14d77086

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                4KB

                MD5

                932ce12a296a2205ac6a38fe827cd06d

                SHA1

                f270e4acc0d87c1c2787a639d5deab714e96fc5b

                SHA256

                bebf395bff366a689670dd939f4dfb12a2ccd4c62556940d0f91969e335d3002

                SHA512

                d7769e3b4852dd00a87c0c7a844961f3e034720779f907f6341b9cb71e63afd97550a0d3a7223a5e5f8ba3f86a3bbff03bf646dd9e7f4280d9a90361d18887fa

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                Filesize

                2KB

                MD5

                eba5b43a7aac70a6724def24e5977bb5

                SHA1

                38cff0f7ee22df48cd0b58b26bbd6da14d9fb659

                SHA256

                5749917489dafe66fdf61a837d69c3f63a87c83b6a050c12be9699191061ff15

                SHA512

                150b17ecc07decc5311d142db3fbaace8a0d8028de152deb5c477077414764bb40b0273f4689f859290fd804a6f6bd8500c9873b2d147da9101149f7d3ac13a5

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                17KB

                MD5

                b2a0aab8904125eb34add3eb612f5379

                SHA1

                1b1d656024c6efbc1123ae256f89090e80f76783

                SHA256

                61301f883133d68aa1b0b5b8eb24c59481b69036fb3adcc46c5f8b5c8b8723cc

                SHA512

                fb91a83ba4b9e9971f9a95a2dc239d3c4f4da80e8253343856312fe2ed1b20c77d95492189694036c031f10dac6a15cf222143297fd1b7f603f57254009a09d4

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                16KB

                MD5

                61a1e81f3a91de3ae197fe3bdc7a4ce4

                SHA1

                c316282a4f11462db348d22c9b0dfeb60b1bc0c9

                SHA256

                8d8bcf2f3b7c6f6865cf102e4172978bc2e8cb9858f2dfbfccf19dabce47730b

                SHA512

                b83de9062d43738ca8a2b243c6906626d6f024713e9509ca6f0a66874a80e2829615b225fd6316ccaff28fb3122b7a879943ffe02f29bb9ce87b5daad007b835

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                17KB

                MD5

                42aeacde92f4b1ba45a8290142df6285

                SHA1

                57a564343a820a7437537a5fd6699d9648f9aafd

                SHA256

                8d89a7d7d257d5db44eaaf38bb86b097ba1532ee525a49763e957183f336b135

                SHA512

                4a178268d6318168f0d09d188244e4c8e1e326ce5d1947e031cd0ededf5178fd62c4fa8404554df09775188822ec801912ebb70159ac947e2c2b82c57d29ac2d

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                16KB

                MD5

                c7ddcda19ac2841087985ae4c21d484f

                SHA1

                e2d26c8f6313c9ad5ea2d1141415c171900e7576

                SHA256

                3685220e2654bea143754de1610f551d68861c23055b7cd3ff9af906b3e5b241

                SHA512

                26de754a79580936f1be04c8f73af67ac83327539197224383bc760a8668735962fafe08492061061e7ddb5ddde1cf7f9b0c0ebefbb59ce1802993ed4628face

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                Filesize

                17KB

                MD5

                8552bba736057a86a1e30b4e0d5e9157

                SHA1

                fa0076d83cabab571e14fb32c38479da7801028e

                SHA256

                ae38c817f0a39a8a08b1507c7c94cbbc9e761a17b7fd5e8d6523caa3e0c4ba3b

                SHA512

                d9b869580ab5304b02d4cbe96c842889e31e16ef201e96a429cf90658a262ec98d2a5e9128b65fddb54730d50e6c4cfef4e4e1ced2b586e6dcd3aba562b2c2cd

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wpmobay3.0s3.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43.sst
                Filesize

                1KB

                MD5

                de825a838e33ccf3d06b82de337c06d8

                SHA1

                68956e777f646361eae3f06ce6899cd48bb9f593

                SHA256

                3b63b09dff7e4c5fe7ccafff74d9f845d1eb04809b0b77a536b2e4aa7dd1097e

                SHA512

                e935ef759abfcafa4d9cf70a1c5508179600fc85d237e53d3e7f2683fa2e14859e5eee167007328995606996a19f4fcc0c1f9a851011a6fa8db6b53c68160a12

              • C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25.sst
                Filesize

                1KB

                MD5

                a52f3195b5585e1d9a9b38fef66a1801

                SHA1

                986a5f05ff51d261fe595f0ab56598658aadc9c9

                SHA256

                40795f603b2eab75fbd886715b0103f2f362494576400ae88925ed1ba7063bdc

                SHA512

                e9eeb34c3667e56c425b91890f463b5d80e4e5e9f485c2bd3ac064e1784ad118c1460af461e5af8acbbb3bc02432e4f914e54e41d2bdaeaa8af528f0e669b64a

              • C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\InstallOptions.dll
                Filesize

                22KB

                MD5

                170c17ac80215d0a377b42557252ae10

                SHA1

                4cbab6cc189d02170dd3ba7c25aa492031679411

                SHA256

                61ea114d9d0cd1e884535095aa3527a6c28df55a4ecee733c8c398f50b84cc3d

                SHA512

                0fd65cad0fcaa98083c2021de3d6429e79978658809c62ae9e4ed630c016915ced36aa52f2f692986c3b600c92325e79fd6d757634e8e02d5e582ff03679163f

              • C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\NPFInstall.exe
                Filesize

                300KB

                MD5

                c01beb6c3526554ec9dfad40502317f2

                SHA1

                89f468496bd7e6d993a032f918c5baabb21c11be

                SHA256

                5d54a5e7230baf2b80689ee49d263612a6011bc46ec52843e7b4297e9656d32d

                SHA512

                a7fdb3d69cc2b12c9795c8f5e34f64014273e471dc0639ff4693f18e3d5ea758f38f58a5dfc4d1800511ce3e130a7454fd371579e31dbba049770fb74b889339

              • C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\System.dll
                Filesize

                19KB

                MD5

                f020a8d9ede1fb2af3651ad6e0ac9cb1

                SHA1

                341f9345d669432b2a51d107cbd101e8b82e37b1

                SHA256

                7efe73a8d32ed1b01727ad4579e9eec49c9309f2cb7bf03c8afa80d70242d1c0

                SHA512

                408fa5a797d3ff4b917bb4107771687004ba507a33cb5944b1cc3155e0372cb3e04a147f73852b9134f138ff709af3b0fb493cd8fa816c59e9f3d9b5649c68c4

              • C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\nsExec.dll
                Filesize

                14KB

                MD5

                f9e61a25016dcb49867477c1e71a704e

                SHA1

                c01dc1fa7475e4812d158d6c00533410c597b5d9

                SHA256

                274e53dc8c5ddc273a6f5683b71b882ef8917029e2eaf6c8dbee0c62d999225d

                SHA512

                b4a6289ef9e761e29dd5362fecb1707c97d7cb3e160f4180036a96f2f904b2c64a075b5bf0fea4a3bb94dea97f3cfa0d057d3d6865c68da65fdcb9c3070c33d8

              • C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\options.ini
                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

              • C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\options.ini
                Filesize

                2KB

                MD5

                924e8d57fd505728e9e4c11497169946

                SHA1

                ddbb7c9ca35cc7de3dddaf309a7c7e51df2f6503

                SHA256

                43020343ded3f552e0e1344cefc88056be15a9c153c526c48a37de85fb501dd6

                SHA512

                1206758ccaaa88909d76db686dd41bc0f61377d419e23b6c7f9fbe87c2484e0da679556f9e766e7dd13a2c1355b697d1b837b7c65f9ca8cb96215b3d959d6d62

              • C:\Users\Admin\AppData\Local\Temp\nss4D28.tmp\signing.p7b
                Filesize

                7KB

                MD5

                dd4bc901ef817319791337fb345932e8

                SHA1

                f8a3454a09d90a09273935020c1418fdb7b7eb7c

                SHA256

                8e681692403c0f7c0b24160f4642daa1eb080ce5ec754b6f47cc56b43e731b71

                SHA512

                0a67cc346f9752e1c868b7dc60b25704255ab1e6ea745850c069212f2724eba62ffaaa48309d5eba6ae0235223518610fb4b60fc422e4babba4f33d331c71db5

              • memory/1124-278-0x0000000006140000-0x0000000006494000-memory.dmp
                Filesize

                3.3MB

              • memory/2396-247-0x0000000073520000-0x0000000073CD0000-memory.dmp
                Filesize

                7.7MB

              • memory/2396-262-0x00000000064F0000-0x000000000650E000-memory.dmp
                Filesize

                120KB

              • memory/2396-270-0x0000000073520000-0x0000000073CD0000-memory.dmp
                Filesize

                7.7MB

              • memory/2396-269-0x0000000007730000-0x000000000776E000-memory.dmp
                Filesize

                248KB

              • memory/2396-244-0x000000007352E000-0x000000007352F000-memory.dmp
                Filesize

                4KB

              • memory/2396-268-0x0000000008770000-0x0000000008DEA000-memory.dmp
                Filesize

                6.5MB

              • memory/2396-267-0x0000000007B40000-0x00000000080E4000-memory.dmp
                Filesize

                5.6MB

              • memory/2396-265-0x00000000069E0000-0x00000000069FA000-memory.dmp
                Filesize

                104KB

              • memory/2396-266-0x0000000006A60000-0x0000000006A82000-memory.dmp
                Filesize

                136KB

              • memory/2396-264-0x00000000074F0000-0x0000000007586000-memory.dmp
                Filesize

                600KB

              • memory/2396-263-0x0000000006540000-0x000000000658C000-memory.dmp
                Filesize

                304KB

              • memory/2396-273-0x0000000073520000-0x0000000073CD0000-memory.dmp
                Filesize

                7.7MB

              • memory/2396-261-0x0000000006080000-0x00000000063D4000-memory.dmp
                Filesize

                3.3MB

              • memory/2396-256-0x0000000005770000-0x00000000057D6000-memory.dmp
                Filesize

                408KB

              • memory/2396-250-0x0000000005700000-0x0000000005766000-memory.dmp
                Filesize

                408KB

              • memory/2396-249-0x0000000005660000-0x0000000005682000-memory.dmp
                Filesize

                136KB

              • memory/2396-248-0x0000000073520000-0x0000000073CD0000-memory.dmp
                Filesize

                7.7MB

              • memory/2396-246-0x0000000005870000-0x0000000005E98000-memory.dmp
                Filesize

                6.2MB

              • memory/2396-245-0x0000000002F20000-0x0000000002F56000-memory.dmp
                Filesize

                216KB

              • memory/2540-569-0x0000000006F40000-0x0000000006F72000-memory.dmp
                Filesize

                200KB

              • memory/2604-552-0x0000000006010000-0x0000000006364000-memory.dmp
                Filesize

                3.3MB

              • memory/3640-310-0x0000000005430000-0x0000000005784000-memory.dmp
                Filesize

                3.3MB