Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 16:13

General

  • Target

    A Installer/npcap-1.79.exe

  • Size

    1.1MB

  • MD5

    a4d7e47df742f62080bf845d606045b4

  • SHA1

    723743dc9fa4a190452a7ffc971adfaac91606fa

  • SHA256

    a95577ebbc67fc45b319e2ef3a55f4e9b211fe82ed4cb9d8be6b1a9e2425ce53

  • SHA512

    8582b51b5fea23de43803fa925d13f1eb6d91b708be133be745d7d6155082cd131c9b62dc6a08b77f419a239efe6eb55a98f02f5783c7cd46e284ec3241fc2ee

  • SSDEEP

    24576:q7INqm36s9R26Vhund3idw1/fayC9nHgeFhPuKX+dXlVp0WgB4:v13TR2ChAdLpfaVgUuZXlVpk4

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Manipulates Digital Signatures 1 TTPs 5 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Drops file in System32 directory 25 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\A Installer\npcap-1.79.exe
    "C:\Users\Admin\AppData\Local\Temp\A Installer\npcap-1.79.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Loads dropped DLL
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\cmd.exe
      cmd /Q /C "%SYSTEMROOT%\System32\wbem\wmic.exe qfe get hotfixid | %SYSTEMROOT%\System32\findstr.exe "^KB4474419""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\wbem\WMIC.exe
        C:\Windows\System32\wbem\wmic.exe qfe get hotfixid
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2532
      • C:\Windows\SysWOW64\findstr.exe
        C:\Windows\System32\findstr.exe "^KB4474419"
        3⤵
          PID:2208
      • C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\NPFInstall.exe
        "C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\NPFInstall.exe" -n -check_dll
        2⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2364
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '0563b8630d62d75abbc8ab1e4bdfb5a899b24d43'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1200
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "If (Get-ChildItem Cert:\LocalMachine\Root\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43){certutil.exe -verifystore 'Root' '0563b8630d62d75abbc8ab1e4bdfb5a899b24d43';If($LASTEXITCODE -ne 0){Remove-Item Cert:\LocalMachine\Root\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43}}"
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:872
      • C:\Windows\SysWOW64\certutil.exe
        certutil.exe -verifystore "Root" "0563b8630d62d75abbc8ab1e4bdfb5a899b24d43"
        2⤵
          PID:1456
        • C:\Windows\SysWOW64\certutil.exe
          certutil.exe -addstore -f "Root" "C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43.sst"
          2⤵
            PID:2608
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "Get-ChildItem Cert:\LocalMachine\Root | Where-Object {$_.Thumbprint -eq '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25'} | Sort-Object -Descending -Property FriendlyName | Select-Object -Skip 1 | Remove-Item"
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2672
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -WindowStyle Hidden -NonInteractive -Command "If (Get-ChildItem Cert:\LocalMachine\Root\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25){certutil.exe -verifystore 'Root' '5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25';If($LASTEXITCODE -ne 0){Remove-Item Cert:\LocalMachine\Root\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25}}"
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2412
          • C:\Windows\SysWOW64\certutil.exe
            certutil.exe -verifystore "Root" "5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25"
            2⤵
              PID:2964
            • C:\Windows\SysWOW64\certutil.exe
              certutil.exe -addstore -f "Root" "C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25.sst"
              2⤵
                PID:2696
              • C:\Windows\SysWOW64\certutil.exe
                certutil.exe -addstore -f "TrustedPublisher" "C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\signing.p7b"
                2⤵
                • Manipulates Digital Signatures
                PID:2628
              • C:\Program Files\Npcap\NPFInstall.exe
                "C:\Program Files\Npcap\NPFInstall.exe" -n -c
                2⤵
                • Drops file in Program Files directory
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1712
                • C:\Windows\system32\pnputil.exe
                  pnputil.exe -e
                  3⤵
                  • Drops file in Windows directory
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2708
              • C:\Program Files\Npcap\NPFInstall.exe
                "C:\Program Files\Npcap\NPFInstall.exe" -n -iw
                2⤵
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1000
              • C:\Program Files\Npcap\NPFInstall.exe
                "C:\Program Files\Npcap\NPFInstall.exe" -n -i
                2⤵
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Executes dropped EXE
                PID:536
            • C:\Windows\system32\DrvInst.exe
              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{76005bbe-bf28-0d6b-2bdb-412a9fdffb64}\NPCAP.inf" "9" "605306be3" "00000000000005A0" "WinSta0\Default" "0000000000000534" "208" "C:\Program Files\Npcap"
              1⤵
              • Drops file in System32 directory
              • Drops file in Windows directory
              • Modifies data under HKEY_USERS
              PID:1692
              • C:\Windows\system32\rundll32.exe
                rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{422c7907-c42c-137d-5a2f-77280b494a24} Global\{6852a80b-ad1b-5a5f-7908-78182eaa4e69} C:\Windows\System32\DriverStore\Temp\{2b6948f9-c23d-67a2-5e76-6c5700be3142}\NPCAP.inf C:\Windows\System32\DriverStore\Temp\{2b6948f9-c23d-67a2-5e76-6c5700be3142}\npcap.cat
                2⤵
                  PID:2540

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              PowerShell

              1
              T1059.001

              Defense Evasion

              Subvert Trust Controls

              1
              T1553

              SIP and Trust Provider Hijacking

              1
              T1553.003

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\PROGRA~1\Npcap\npcap.sys
                Filesize

                66KB

                MD5

                65aa128151daf6a5a21906107a2d85be

                SHA1

                7d211c1505079aa71be7df271f8d19a5a96aca94

                SHA256

                df2da73f0907a8af4cc9501e617ff390c49af58faaf9682cf8fe574c52851d8b

                SHA512

                a031307cb6bc95d9c15d8321499eb0be88ccbd3440f3f7ee6664f4e7a0afadc1af6b7287019a9aceae1a95d656db9ac0df67cb3526f706f49144d05da07500a5

              • C:\Program Files\Npcap\NPCAP.inf
                Filesize

                8KB

                MD5

                a5fbc6cc7ae6e924ec4a327e0e012359

                SHA1

                918604a7cf830f8f18801503e02582033cafdca8

                SHA256

                1c4c9e51c26478fa8b9ae02ea0a240cde8826bcfea1c37b9fb60e5ef5e7e4f65

                SHA512

                fa47357cddb0bf2cbb27eb6ce43beda02abc43a3c0351bbd440dbb8272811d79f8a4218599e235cbe3cf4caebc0c586a963e0f7f8d8f6424b27944a782e214b3

              • C:\Program Files\Npcap\NPCAP_wfp.inf
                Filesize

                2KB

                MD5

                ed98682f57f41b83b8c8e2a5152222c7

                SHA1

                67efe8d8a103ea6298d69106a072e2c0e7c9c6c2

                SHA256

                5145a40ddeaa77c88e743685717faa5a57f5dc2ef624e483690d0259ea76fbce

                SHA512

                fbb764398cc6cf4a01fddd3419d524973742571f20bd4883c4baa0ca5a72d13c22ef521f3d89b2af355865fc9d85af48edb62de8a08589ccbd1f945876433819

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                393B

                MD5

                99cb0e9034fda37f3b4f675bac1232cf

                SHA1

                536cc921902157b6a183f5d17a552b62b39cb224

                SHA256

                7d4b98d3aa69b0ed0e64f496c8baec916eee25546446ba9479ff697ab91271ab

                SHA512

                bdf42801c56da805fa8b11d1de801f75da1b117b4369b47be94a9c101374746d0201b97a6564cdf5d0b5035c7ecd699cebaf3792b2dc020957b8c75024293949

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                876B

                MD5

                d183311aeb2c6d699e05ee3cea507a9d

                SHA1

                fa3310e26f845d99a0af1d8d14734a2cda8d8564

                SHA256

                d77c0da29874452fd432b801b68da9823c133e1f0299e4742651f8a46c8561af

                SHA512

                6bdadc17be24d4fc42416e599c8b5ac4cb0a162f3a792ddeec688ccf6930a2d6dd850b181c0a62b331313be98e230150a1a7a8c78ba269cab01e19258341c7bd

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                2KB

                MD5

                02a5bcac122f5d6acf60025292e3a3ee

                SHA1

                927db46a0dc97551454c2e30f00262b4cb4dba7f

                SHA256

                f5781b66e3b9787a642fc9841aa20fd4f0c48014d652067660b55d469d81df7a

                SHA512

                9d9b39b8782461a08c4068e3b20a5a4ea505c8b252e515ef6702114342e2fc17a3f288b5bdf95096343c4d05e13642a7af6415ef4fc9554464ccdc4c037235d0

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                2KB

                MD5

                421ef7ddf3d8d4fbe9fd34a21450de9b

                SHA1

                e78c98c050675d4b6d94de39ba5ce6d38d7eab5d

                SHA256

                a6fd12507b1d2a57984105a2dc905c977d4a58e2d61bc676b637a76e56ef2f46

                SHA512

                f29d6209387d4efa86361b9c289f9d0f182cebd363c54f3fb994fdda73a2b5bc1f9e7a8a6ed07c3ab60d6a24010696fc1835d09354815e4edadc3ab405a7df63

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                2KB

                MD5

                becb40b193eae5477a7b77605224c08f

                SHA1

                559dd22477eb8a805834cd7aeacf93c52185200c

                SHA256

                7be4286a76060c3700765ff6c89ffab192f282e7f84a6efe8a22277f4cfac7db

                SHA512

                798f5dab08b44734ec272ecbaf362954713bd06b406dfa08a5633ce832cc57088ac2719b411d18fe4064b6127c9e755e4a3ede9566c0dc8e4e36d83f8597a5a3

              • C:\Program Files\Npcap\NPFInstall.log
                Filesize

                4KB

                MD5

                8f8e4c70caeebb3739b6f4f6601425e4

                SHA1

                a33dd70b58440ce01ff0208541dda49ce433863a

                SHA256

                4838684e0907963b5dc285c074546e58a7e57ee9487015c30a271824f7aab01c

                SHA512

                646067afc37b5c44fd502dbadf01de98433fa3de3a1f93325732dea56e3ed701c4dd3b0ea75249e9defd78b74d057132199b896f6ed4e8a207ed6536b524e74d

              • C:\Program Files\Npcap\npcap.cat
                Filesize

                12KB

                MD5

                372a97f66a7a39f64b1407fef35dfc7f

                SHA1

                a5bf28c85f92265cddea9a627405e20b3ab880c1

                SHA256

                b586e6b6be5cd2c8b71527a3a7ace8be8fa36b99ba8d440e1cafc4b61d909b4a

                SHA512

                f18c6500ecdb3b765a2cf2f7fad1040ca0619d050b73c9639c4938442ae9c7f3a3c6e250b3b2cec54bb46f23c7567c680ca5a704c1a2c2186ae5590d9b489581

              • C:\Users\Admin\AppData\Local\Temp\Cab2280.tmp
                Filesize

                65KB

                MD5

                ac05d27423a85adc1622c714f2cb6184

                SHA1

                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                SHA256

                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                SHA512

                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

              • C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\0563b8630d62d75abbc8ab1e4bdfb5a899b24d43.sst
                Filesize

                1KB

                MD5

                de825a838e33ccf3d06b82de337c06d8

                SHA1

                68956e777f646361eae3f06ce6899cd48bb9f593

                SHA256

                3b63b09dff7e4c5fe7ccafff74d9f845d1eb04809b0b77a536b2e4aa7dd1097e

                SHA512

                e935ef759abfcafa4d9cf70a1c5508179600fc85d237e53d3e7f2683fa2e14859e5eee167007328995606996a19f4fcc0c1f9a851011a6fa8db6b53c68160a12

              • C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\5fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25.sst
                Filesize

                1KB

                MD5

                a52f3195b5585e1d9a9b38fef66a1801

                SHA1

                986a5f05ff51d261fe595f0ab56598658aadc9c9

                SHA256

                40795f603b2eab75fbd886715b0103f2f362494576400ae88925ed1ba7063bdc

                SHA512

                e9eeb34c3667e56c425b91890f463b5d80e4e5e9f485c2bd3ac064e1784ad118c1460af461e5af8acbbb3bc02432e4f914e54e41d2bdaeaa8af528f0e669b64a

              • C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\options.ini
                Filesize

                2KB

                MD5

                728b3bf50f388125e4043dfd8feb9cec

                SHA1

                0507c139fadfbb7ea9847ae6242414f54dfdb957

                SHA256

                5d01492c42f9b2d1a393cb37bca89c86ec07c9e15faf78771c2c1a6da4a9cbbe

                SHA512

                0d6cb4cf83b1a2f827a208954d99457fa69858290890a5376584e0935112db22b1cd84e68ec03a1e58f2b5cdecf96caa28786123ea6dd3518f6ebfcaf46be18b

              • C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\options.ini
                Filesize

                2KB

                MD5

                f4b7b7ad3343e84c0430d104e5fb797d

                SHA1

                bf12e3564618996f82b07a50a21a2a9a1f7cb4b7

                SHA256

                989aca9ccd954dd860fd18735852095d8b6b142d5a58847feab9175a9e4467f3

                SHA512

                d54d6d1f035e481273fe1ec5b4ab8bfc2ab4f7d77cb1b8aeb18ca0bd0c587d5b614cc115ca4818124de188ffe0ccb5f9d65d582e2595f07f8467373615370a56

              • C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\options.ini
                Filesize

                2KB

                MD5

                d7881c822c30ccdf875ddb5b5e7e66fd

                SHA1

                e256f02678898cea48ed89c77eb0cb3e8c75eed1

                SHA256

                45e10f4dbe0cc65e5ff2cedd251d15cf6c8145e792f0afb7919c957216ab7d25

                SHA512

                56d2c0011ec398ade4b4acb67971e5516fce60beb54510b91bea566b4b5b8fded18707168335539f5cf4449bc90b79e4062760db0c463afe94ed2fa82bc9b245

              • C:\Users\Admin\AppData\Local\Temp\nsd1D81.tmp\signing.p7b
                Filesize

                7KB

                MD5

                dd4bc901ef817319791337fb345932e8

                SHA1

                f8a3454a09d90a09273935020c1418fdb7b7eb7c

                SHA256

                8e681692403c0f7c0b24160f4642daa1eb080ce5ec754b6f47cc56b43e731b71

                SHA512

                0a67cc346f9752e1c868b7dc60b25704255ab1e6ea745850c069212f2724eba62ffaaa48309d5eba6ae0235223518610fb4b60fc422e4babba4f33d331c71db5

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                Filesize

                7KB

                MD5

                dfe18e121a7fb570dd04eca95fd6a10a

                SHA1

                583fc0adb1c68fc5e0e281b45e7a31d9df43b0bb

                SHA256

                f26cefe48b5a537c81182e13a18fbd4139b6c5be70afaebe12d13b8c4203f303

                SHA512

                ce772b0dd0a5967e43ceef5ad74708e71e5d811e7b2709e3c18fbfc375eecebce0065a44bbbb301315fb317cd54696f364e7b4d61e4fae1f819f6478d4e930f4

              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                Filesize

                7KB

                MD5

                cf42b6d8c901fb05d07b63a22caa3abd

                SHA1

                facfd3265c05c58791884c56f3caf47eff3b44f3

                SHA256

                37ccb37ce10a904927660dfbf7e2b61ddb71a2cea8a967bf3e693d2a2fe4e15f

                SHA512

                44fbf555b73bd44dc66b514c8a7578dfc69b03a544ece19a4bd549b31fcf7817717b76024e52595e9f928846ec297d7d2e18f71b8375624453883a1a8d77f60e

              • C:\Windows\Temp\Cab2148.tmp
                Filesize

                29KB

                MD5

                d59a6b36c5a94916241a3ead50222b6f

                SHA1

                e274e9486d318c383bc4b9812844ba56f0cff3c6

                SHA256

                a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

                SHA512

                17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

              • C:\Windows\Temp\Tar216B.tmp
                Filesize

                81KB

                MD5

                b13f51572f55a2d31ed9f266d581e9ea

                SHA1

                7eef3111b878e159e520f34410ad87adecf0ca92

                SHA256

                725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

                SHA512

                f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

              • \??\PIPE\srvsvc
                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

              • \Users\Admin\AppData\Local\Temp\nsd1D81.tmp\InstallOptions.dll
                Filesize

                22KB

                MD5

                170c17ac80215d0a377b42557252ae10

                SHA1

                4cbab6cc189d02170dd3ba7c25aa492031679411

                SHA256

                61ea114d9d0cd1e884535095aa3527a6c28df55a4ecee733c8c398f50b84cc3d

                SHA512

                0fd65cad0fcaa98083c2021de3d6429e79978658809c62ae9e4ed630c016915ced36aa52f2f692986c3b600c92325e79fd6d757634e8e02d5e582ff03679163f

              • \Users\Admin\AppData\Local\Temp\nsd1D81.tmp\NPFInstall.exe
                Filesize

                300KB

                MD5

                c01beb6c3526554ec9dfad40502317f2

                SHA1

                89f468496bd7e6d993a032f918c5baabb21c11be

                SHA256

                5d54a5e7230baf2b80689ee49d263612a6011bc46ec52843e7b4297e9656d32d

                SHA512

                a7fdb3d69cc2b12c9795c8f5e34f64014273e471dc0639ff4693f18e3d5ea758f38f58a5dfc4d1800511ce3e130a7454fd371579e31dbba049770fb74b889339

              • \Users\Admin\AppData\Local\Temp\nsd1D81.tmp\System.dll
                Filesize

                19KB

                MD5

                f020a8d9ede1fb2af3651ad6e0ac9cb1

                SHA1

                341f9345d669432b2a51d107cbd101e8b82e37b1

                SHA256

                7efe73a8d32ed1b01727ad4579e9eec49c9309f2cb7bf03c8afa80d70242d1c0

                SHA512

                408fa5a797d3ff4b917bb4107771687004ba507a33cb5944b1cc3155e0372cb3e04a147f73852b9134f138ff709af3b0fb493cd8fa816c59e9f3d9b5649c68c4

              • \Users\Admin\AppData\Local\Temp\nsd1D81.tmp\nsExec.dll
                Filesize

                14KB

                MD5

                f9e61a25016dcb49867477c1e71a704e

                SHA1

                c01dc1fa7475e4812d158d6c00533410c597b5d9

                SHA256

                274e53dc8c5ddc273a6f5683b71b882ef8917029e2eaf6c8dbee0c62d999225d

                SHA512

                b4a6289ef9e761e29dd5362fecb1707c97d7cb3e160f4180036a96f2f904b2c64a075b5bf0fea4a3bb94dea97f3cfa0d057d3d6865c68da65fdcb9c3070c33d8