Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 06:16

General

  • Target

    PURCHASEREQUIREDDETAILS000487958790903403.exe

  • Size

    1.2MB

  • MD5

    cbeea46a413d2f3d7166104d79788062

  • SHA1

    6bca74ac8ef6b5a5377dbd0cac8ce783dda2b080

  • SHA256

    5250d7820ffe465180b022c710bb170b02d1aeb8fbb4c530c5e039d4259009ef

  • SHA512

    34d3cbbf686869bf5e0c69239f50ebe93d85feff13298afe14d6de6afae7112d3aa4ef64b14d7fe48768c740c635500d2180e709b57494f264853dafc5642b99

  • SSDEEP

    24576:zPMPVEhH8frMNVO1wyWYVtcqqvHP7R3Eb1v7kcER8:zPUyOShq0HFA7zER8

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.thematman.com.au
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    matman22#

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • ModiLoader Second Stage 61 IoCs
  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 24 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASEREQUIREDDETAILS000487958790903403.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASEREQUIREDDETAILS000487958790903403.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\ymafvvdS.cmd" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\SysWOW64\esentutl.exe
        C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
        3⤵
          PID:1156
        • C:\Windows\SysWOW64\esentutl.exe
          C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o
          3⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          PID:4428
        • C:\Users\Public\alpha.pif
          C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4912
        • C:\Users\Public\alpha.pif
          C:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1084
        • C:\Users\Public\alpha.pif
          C:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 10
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3740
          • C:\Users\Public\xpha.pif
            C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 10
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2720
        • C:\Windows \SysWOW64\per.exe
          "C:\\Windows \\SysWOW64\\per.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:732
          • C:\Windows\SYSTEM32\esentutl.exe
            esentutl /y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe /d C:\\Users\\Public\\pha.pif /o
            4⤵
              PID:4776
            • C:\Users\Public\pha.pif
              C:\\Users\\Public\\pha.pif -WindowStyle hidden -Command Add-MpPreference -ExclusionPath 'C:\Users'
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1672
          • C:\Users\Public\alpha.pif
            C:\\Users\\Public\\alpha.pif /c del "C:\Users\Public\xpha.pif"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3268
          • C:\Users\Public\alpha.pif
            C:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \SysWOW64
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1236
          • C:\Users\Public\alpha.pif
            C:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2384
        • C:\Windows\SysWOW64\esentutl.exe
          C:\\Windows\\System32\\esentutl.exe /y C:\Users\Admin\AppData\Local\Temp\PURCHASEREQUIREDDETAILS000487958790903403.exe /d C:\\Users\\Public\\Libraries\\Sdvvfamy.PIF /o
          2⤵
            PID:760
          • C:\Users\Public\Libraries\ymafvvdS.pif
            C:\Users\Public\Libraries\ymafvvdS.pif
            2⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • outlook_office_path
            • outlook_win_path
            PID:556
        • C:\Windows\System32\alg.exe
          C:\Windows\System32\alg.exe
          1⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          PID:3196
        • C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
          C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
          1⤵
          • Executes dropped EXE
          PID:2012
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv
          1⤵
            PID:2720
          • C:\Windows\system32\fxssvc.exe
            C:\Windows\system32\fxssvc.exe
            1⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4980
          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
            1⤵
            • Executes dropped EXE
            PID:4072
          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"
            1⤵
            • Executes dropped EXE
            PID:4860
          • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
            "C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"
            1⤵
            • Executes dropped EXE
            PID:1792
          • C:\Windows\System32\msdtc.exe
            C:\Windows\System32\msdtc.exe
            1⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Windows directory
            PID:4852
          • \??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE
            "c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"
            1⤵
            • Executes dropped EXE
            PID:940
          • C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe
            C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe
            1⤵
            • Executes dropped EXE
            PID:3692
          • C:\Windows\SysWow64\perfhost.exe
            C:\Windows\SysWow64\perfhost.exe
            1⤵
            • Executes dropped EXE
            PID:1372
          • C:\Windows\system32\locator.exe
            C:\Windows\system32\locator.exe
            1⤵
            • Executes dropped EXE
            PID:4560
          • C:\Windows\System32\SensorDataService.exe
            C:\Windows\System32\SensorDataService.exe
            1⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            PID:1484
          • C:\Windows\System32\snmptrap.exe
            C:\Windows\System32\snmptrap.exe
            1⤵
            • Executes dropped EXE
            PID:2692
          • C:\Windows\system32\spectrum.exe
            C:\Windows\system32\spectrum.exe
            1⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            PID:3700
          • C:\Windows\System32\OpenSSH\ssh-agent.exe
            C:\Windows\System32\OpenSSH\ssh-agent.exe
            1⤵
            • Executes dropped EXE
            PID:1924
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc
            1⤵
              PID:2112
            • C:\Windows\system32\TieringEngineService.exe
              C:\Windows\system32\TieringEngineService.exe
              1⤵
              • Executes dropped EXE
              • Checks processor information in registry
              • Suspicious use of AdjustPrivilegeToken
              PID:1520
            • C:\Windows\system32\AgentService.exe
              C:\Windows\system32\AgentService.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4592
            • C:\Windows\System32\vds.exe
              C:\Windows\System32\vds.exe
              1⤵
              • Executes dropped EXE
              PID:3536
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2120
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3296
            • C:\Windows\system32\wbem\WmiApSrv.exe
              C:\Windows\system32\wbem\WmiApSrv.exe
              1⤵
              • Executes dropped EXE
              PID:528
            • C:\Windows\system32\SearchIndexer.exe
              C:\Windows\system32\SearchIndexer.exe /Embedding
              1⤵
              • Executes dropped EXE
              • Modifies data under HKEY_USERS
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1020
              • C:\Windows\system32\SearchProtocolHost.exe
                "C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
                2⤵
                • Modifies data under HKEY_USERS
                PID:3964
              • C:\Windows\system32\SearchFilterHost.exe
                "C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 896
                2⤵
                • Modifies data under HKEY_USERS
                PID:4192

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe

              Filesize

              2.1MB

              MD5

              0dfd7aea2dd0a4d62a8f3e69b6a50fd1

              SHA1

              201851c25a90b6069e4102c01cdc591bf5823b8f

              SHA256

              4c9f99f84b487f12ffb7175d4e51a732e12cea50ab41b4df504e58e2c9f4fd5d

              SHA512

              0b39ef6a6d3b69eae867f18ff87195b3b8227318c8b9e85d2ab4333b89484646e9a9101236bb2e9b4abf0648e1bb80b1242f20f0a26ca54fdbb3a004170e6f3e

            • C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe

              Filesize

              1.3MB

              MD5

              67e6c6e59d73f1bf0ecd724379cfc50e

              SHA1

              0f6a74748401b00175a7846cd63cf7a1a5ee1f7e

              SHA256

              8598cd85659f092fce13719883c9e230df3fa26171173f29b308e63152aae266

              SHA512

              e3cebfd2d838b858d3ccfe2bb90da44552c1304943dd47520bbc295c5debca604b707edefbd810482effff20eb0b0fb7d7cfde05330808ec4d025615a0e95535

            • C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE

              Filesize

              1.3MB

              MD5

              dac6fb6d4566b34c2d6193c9549e9a0c

              SHA1

              051b5c06eb8ff37b4d255fca6c0fd29f7d2423c1

              SHA256

              8fc54052e8355492cfd8342144d09398365a50ede779c54022ae07d4910a834c

              SHA512

              2fd4aff9e6dbbbe9446c7923a5eac29d16baf535798d9f6a88f2032dd413edb0e603e0e784d594b99433832696a1bc5a2db4dff29764c7896052f434d2bc70d6

            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe

              Filesize

              2.1MB

              MD5

              db6a43b033ba30ac45d0173f7ef10bf3

              SHA1

              44b340f4a7357d9f01a590aa4c8baa6c4e79035a

              SHA256

              536121d6ada408095500161bc96718106274e774ac481b978218917dd51dd0db

              SHA512

              31c04b15e5565228c26908fb0b9e8e09dc77d4da8798556b8b163e4060ee32e334abbdeccb33ab1632d8a9a4ff27bb4044cd25380dc06d8b6a43cf6249a54f92

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nxzkpjmk.210.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Public\Libraries\PNO

              Filesize

              4B

              MD5

              b7e7cb558e4f35d14cc311a04af6eb1c

              SHA1

              db10c225cd9af40ddfb3d169365623fafb809eb2

              SHA256

              2f1a7442c3821feac278501216ca44255cc53b3cb9fe9edb1b79610afdaa6d25

              SHA512

              9fc2b203591c4fed1c7fd68672e3bb50081896a743eb957854571b95e64d5a1cdfba4afef3b1b40269ba83130c78e7d35c9936770ed04a8ae05145ad25bc176b

            • C:\Users\Public\Libraries\Sdvvfamy

              Filesize

              1.6MB

              MD5

              60e35bcbec840dbc57f6e96f07092037

              SHA1

              fb4badfca8ba6ede36d462a33455ead2536c5ea5

              SHA256

              d3150adc33a74030de51ca0e850b5fb4465be2a5bcfb023dd4cdd4196b258a49

              SHA512

              c685b9a169f6f034f40999bb11446522e05622fb50b86dc11a6992945c8ec31b9edc20345897b247bb08118919f46b43f49c7518ba0115a7d8da52c84a2229ac

            • C:\Users\Public\Libraries\Sdvvfamy.PIF

              Filesize

              1.2MB

              MD5

              cbeea46a413d2f3d7166104d79788062

              SHA1

              6bca74ac8ef6b5a5377dbd0cac8ce783dda2b080

              SHA256

              5250d7820ffe465180b022c710bb170b02d1aeb8fbb4c530c5e039d4259009ef

              SHA512

              34d3cbbf686869bf5e0c69239f50ebe93d85feff13298afe14d6de6afae7112d3aa4ef64b14d7fe48768c740c635500d2180e709b57494f264853dafc5642b99

            • C:\Users\Public\Libraries\ymafvvdS.cmd

              Filesize

              60KB

              MD5

              b87f096cbc25570329e2bb59fee57580

              SHA1

              d281d1bf37b4fb46f90973afc65eece3908532b2

              SHA256

              d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e

              SHA512

              72901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7

            • C:\Users\Public\Libraries\ymafvvdS.pif

              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Sdvvfamy.url

              Filesize

              104B

              MD5

              faa062abcede69de063e0266f58bf8ee

              SHA1

              0490adc77098819df8b6ed4c385932fa26fdf4ab

              SHA256

              78042a7840113373383e0a9b6ef7dd38fc938342a783fbec061210ec2fc9089d

              SHA512

              d1f6eedda67fa3e1e1e2a2fa07765afd077fab2e594a4f2c93b7f999f479ddbf62297df5f01cd969ae1254769b5b3621d8909c8c47e6ad1541daf55afa97a30b

            • C:\Users\Public\alpha.pif

              Filesize

              231KB

              MD5

              d0fce3afa6aa1d58ce9fa336cc2b675b

              SHA1

              4048488de6ba4bfef9edf103755519f1f762668f

              SHA256

              4d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22

              SHA512

              80e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2

            • C:\Users\Public\pha.pif

              Filesize

              442KB

              MD5

              04029e121a0cfa5991749937dd22a1d9

              SHA1

              f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

              SHA256

              9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

              SHA512

              6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

            • C:\Users\Public\xpha.pif

              Filesize

              18KB

              MD5

              b3624dd758ccecf93a1226cef252ca12

              SHA1

              fcf4dad8c4ad101504b1bf47cbbddbac36b558a7

              SHA256

              4aaa74f294c15aeb37ada8185d0dead58bd87276a01a814abc0c4b40545bf2ef

              SHA512

              c613d18511b00fa25fc7b1bdde10d96debb42a99b5aaab9e9826538d0e229085bb371f0197f6b1086c4f9c605f01e71287ffc5442f701a95d67c232a5f031838

            • C:\Windows \SysWOW64\NETUTILS.dll

              Filesize

              115KB

              MD5

              fc9b64a2b1006891bf39ebf395b4eba8

              SHA1

              0e98ba291d77ff8a57b5ebe198ff0c2e6c2bea00

              SHA256

              1093d0809ed5223c8ea2d723032c0ee2bfd1d971ad6ac69904983ec545000b3d

              SHA512

              9d5a9716b71b436dd465cdf8ed8471747828420cec7c5dad3406072e53f8de6e31253968e55ef49dc19a8245993b00164f193a3752cc16fce3887c4737db906d

            • C:\Windows \SysWOW64\per.exe

              Filesize

              94KB

              MD5

              869640d0a3f838694ab4dfea9e2f544d

              SHA1

              bdc42b280446ba53624ff23f314aadb861566832

              SHA256

              0db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323

              SHA512

              6e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7

            • C:\Windows\SysWOW64\perfhost.exe

              Filesize

              1.1MB

              MD5

              474f75bcc60fc669d8e922660adcb40c

              SHA1

              a78077603ea349833acc4db676b06cd1a414a510

              SHA256

              300cbfa6b76a7d8e66ccdd130741eee952084ab34f3b7ad3188222a93f245b80

              SHA512

              de7168da767924dab051fe5050f606cbd0ef09f995d8d0a68e0ed8080e9f2594461fc9a58e548128c8b796cc5193211c1f9ce0ea740e32ef27de611bebfb612d

            • C:\Windows\System32\AgentService.exe

              Filesize

              1.7MB

              MD5

              bad25a2e1ab189f274de1ed04a5a30f5

              SHA1

              c28f5918b10c545b8eb0bb97a9446916bf81dc74

              SHA256

              dda94c3ed2e6a13d72a34a20fe98c86ff98692986de9c3abee8502709c0bdfd8

              SHA512

              87f3e7b125f79eaa17fe8301a4697c5f6cdcfa8b0f61a28ca8cce4d1cda29dcbf0fd79beeb8aed292eba9979738400a938dbad7291ab33b8594a337b34049b57

            • C:\Windows\System32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe

              Filesize

              1.2MB

              MD5

              e2132a4dbb7f270ff06fc328c37a6045

              SHA1

              3547123fed7378d00fdc4f6ee61824e22ce41d1a

              SHA256

              554aac7088336e7713ada456ffe8eda7193532ef0eeb253f9d56c7ac49562971

              SHA512

              2b41eba32ac8fc5835c6b632e18fff0f7d74f6798f441460dbdf350187cbb31ad4d4710c470c86b81e26f4bb10359755fdeee4cc0da9d122dce5316f2ecbaf41

            • C:\Windows\System32\FXSSVC.exe

              Filesize

              1.2MB

              MD5

              96a95e3efa2ec206ce1058b8c001d3a8

              SHA1

              941e3ca010554e7aa4e9d599939b2f8cafe44dff

              SHA256

              96a2cfc718d7fe67f33572a122b42d745ddae7833e5086d9aae9bcd6cb3cac85

              SHA512

              a217d6ce52e1d3d9a8b32464854931b54cecaabba84d12f4d49b2a83784d7af9a05565e290efbb1c94470efd0236a5cf39bb33d80ffae70c7b0b058c1fe2685b

            • C:\Windows\System32\Locator.exe

              Filesize

              1.1MB

              MD5

              caa478ffb9c651455528007ab82949f7

              SHA1

              6849bfbbd0a79039afaf5f164d9a77f669fa85be

              SHA256

              5d6b41cc849cd2d72c2a5c06de2c0c6a4eadc9a7a953c10429e5b01dbdebb0e4

              SHA512

              fd1daeedec36d3e4765888b5fd82b12c71f6e1d0833e932bb3022258dda7c60a7e5606796b081fe7f248efe94597b7171c6e511b682b52c78006ed6a4b7f73f6

            • C:\Windows\System32\OpenSSH\ssh-agent.exe

              Filesize

              1.4MB

              MD5

              e08ff81760040bfca058a6dd6b159904

              SHA1

              ece06e5e1e88af7c39f2d382c58c98b94ea5c449

              SHA256

              4d979a6ed99555b27bb55d88587c6232f0d6d2d9e7f0de214b46c744ede8f21b

              SHA512

              3a7c5377d0abbdeba83a56b36db75690f9c981fdae0e7bc7045801af5346739781ac2b33988d1a7a12e358269fb47ad9da06a917e3a4569856b14e172eabce9e

            • C:\Windows\System32\PerceptionSimulation\PerceptionSimulationService.exe

              Filesize

              1.2MB

              MD5

              a3283306481d9390e541c1230208325d

              SHA1

              8238468e3cf29d0aed19800f10cc8a11c97c58ff

              SHA256

              b1f4e610b1e92ae03e76f4fcfbe9521940aa3509bf2012301b3ba5a3b200c9de

              SHA512

              9aba20176024af2e0916a0253e922128ef8aa444d6f2739ac8b4650e59eab55a32225fe1570c75140ffc2afe3aecf8ed699becedc0aadaa34b871f63e6ad2170

            • C:\Windows\System32\SearchIndexer.exe

              Filesize

              1.4MB

              MD5

              535c7e29bddb1a06e642b734affbf944

              SHA1

              72d83a365a45800ac898969e477828ee9caf7ac4

              SHA256

              545473366ce19fb4410b3ce81f93adc0d7932e8949ed971fb69d88612f264d9d

              SHA512

              41101961895e67e74eb62e9ac73fd2325148d041a9f5d4d02e431b1e041ccc0922019d0e1b4803ac1a00267b1bdfb0824f7f41ef77a5792c4e37b067dbbbeac9

            • C:\Windows\System32\SensorDataService.exe

              Filesize

              1.8MB

              MD5

              d38a6a261b8bc7019180460752e435ec

              SHA1

              1597a58ea10d772de847fba0eef1d86c3a2625f8

              SHA256

              f8e802b5590fdcd3914b43b4edcf3a3dee4ab5df1df3a2deb96de6fcf99d00ed

              SHA512

              4966090103957aa0fb8a1c81a6892853fe55c3324b7251c92da3a5567ea418089c2fc27a878fcac3a1c182125087c158fbc75bbe29958b5c67a1194efc35f253

            • C:\Windows\System32\Spectrum.exe

              Filesize

              1.4MB

              MD5

              8dd2f56c239019f3f265d36e3cf92b6c

              SHA1

              3c66c103888fb4b674fb2b991319014015535163

              SHA256

              162de683f7f4b01c0f1f030a040cc5788cec2b4279a790260a848f45757c60a5

              SHA512

              50a3a5abf6898f888de38cab2fd19293e833164fba362902f1c6085387cf6046d5c056e1020d4eece3f95a1fc71d78361da4e3fa89606159e86a122374d3ef7f

            • C:\Windows\System32\TieringEngineService.exe

              Filesize

              1.4MB

              MD5

              bd31989a0bc84239c72fe95074cdeb16

              SHA1

              c105e1b4931742aa1bca1a5fec9a7c63dabd9f6f

              SHA256

              c1f63734629ba97acb8d6c03f51a30ecba0f7aa75dd55ad0134f299139bbd9bb

              SHA512

              c93d3ddb4d30cf075ef062251ad1315db725dae3a987bfd34441356c2d685cc0a731d7d1029576735c43c52c786ed064b87fe7018355eb0c5f0e338305705fb4

            • C:\Windows\System32\VSSVC.exe

              Filesize

              2.0MB

              MD5

              4545a552e4f0a252c5eadc844ef9d61d

              SHA1

              0fa51cbeda4909d1f429228b0e740dda64b5067f

              SHA256

              54fa90ec9096cad2d972af21ebe6d2ba7203754ab0e9305558681669e79df1c1

              SHA512

              58cf187c2b6a397fc0585762aaeb5e00f42ae86394e694b09ccb1298d4c8ee1b0f44c7475cb61c324d3c74167211160093b5e3f2dc6a4a59ccf41a914b333fcf

            • C:\Windows\System32\alg.exe

              Filesize

              1.2MB

              MD5

              6d7ee4fa6cfa694cd39efd2a5fc12403

              SHA1

              640770009afa8afd05ab8b23d6b12106923fa6fd

              SHA256

              c7890887c4ab6c3450cfa28145c15626c9d8a54bcf0d0d4cd1a503371e299efe

              SHA512

              ecfa5fe9ab69ab8a823f9b81ca77b78cd767a08a30107a0aa0a9620d297ec528118d82777908ae3ced68857b768a05e79bf2706ad9ccce9f9290c94281410179

            • C:\Windows\System32\msdtc.exe

              Filesize

              1.2MB

              MD5

              e2a04e1e6dd714dd11810aaefe087065

              SHA1

              64fec7bd031c4f4c8d01c4a33825e1c4cc6f0179

              SHA256

              4a07903fa15802e67fbcdad148fdde0c65333ecbe03c9f8592b8de88cda9acee

              SHA512

              1d77288650a61052297ebdde0fb0975b35db6561642d474e2df66f2eb36fa7119e0390017487c3d42a4e7bad73c015a7b59e64b2550e15d6b70b0ec7a9400033

            • C:\Windows\System32\snmptrap.exe

              Filesize

              1.1MB

              MD5

              1b900d8fa7b1de666c34af34bda57886

              SHA1

              82afd18d85e0d9e2202178ea544eacc89059129c

              SHA256

              e693e7da2b80ce039a2cc61804db67e7948858c0ed7cec625d50ab563b006487

              SHA512

              38a93256c9497d615d1e8fb6b6be92c52be2ddaeed480eab63bb5e89ddddb92645a0a86b4833fb76b16b1fe779a2073baf791ccfa1718ef9cbfd5db2ce8176a4

            • C:\Windows\System32\vds.exe

              Filesize

              1.3MB

              MD5

              be403f45a97a832a259ae0ef0a013f07

              SHA1

              9f890857aa56a7421eeaf45f2b2c48a0b9ac0783

              SHA256

              6f08e6bcc920bfda16e6f78908df2b4795f13f13268e1751fe447c580fec788e

              SHA512

              5e3f1ebe49aad33ecc2b77e0aa97509dd1b08188d7f8705736e76ea7515ea10eb5df9a9a7cf7a4629e5d4573e7e0f136bb655ee5eb94ae036c263443d9b3b801

            • C:\Windows\System32\wbem\WmiApSrv.exe

              Filesize

              1.3MB

              MD5

              96fb594d489f4428b866c67aced46c78

              SHA1

              9b04c3af7c6c2eb91713fe617da4217203166f9e

              SHA256

              1ca24a3c78adb5aa2d954342a8727e8a915a7b48ac5f224c3352d286af26bad6

              SHA512

              74ae00e936b896cb68eb81bff478eedd8b1dc9e3a982aad0b41a2fbd06c16f67d8f6d2962f8fab34608b94caa2c67f74e66ad7886fe650aafe11d0b153903fde

            • C:\Windows\System32\wbengine.exe

              Filesize

              2.1MB

              MD5

              83d46248819200dc8c5c7c9b5e121731

              SHA1

              c34efaf4d475609168fc3fd23133ff3039381d15

              SHA256

              45c5ce1b47cc97d20f9f7d14f3e97d2b7136f8fc8a8f1ffdd1fc1978adc4e154

              SHA512

              537bb125a54609f8ea05a7aef7c93ae3e0a42ecaa09ada60a942d7736b02ae8f37f3e34c90490146883c19a32447881678ce999d3603855dc1f213c667b111f4

            • memory/528-1144-0x0000000140000000-0x000000014014C000-memory.dmp

              Filesize

              1.3MB

            • memory/528-854-0x0000000140000000-0x000000014014C000-memory.dmp

              Filesize

              1.3MB

            • memory/556-547-0x0000000000400000-0x000000000054C000-memory.dmp

              Filesize

              1.3MB

            • memory/556-962-0x000000002E410000-0x000000002E5D2000-memory.dmp

              Filesize

              1.8MB

            • memory/556-1080-0x000000002A5B0000-0x000000002A5BA000-memory.dmp

              Filesize

              40KB

            • memory/556-1077-0x000000002E5E0000-0x000000002E672000-memory.dmp

              Filesize

              584KB

            • memory/556-717-0x000000002E270000-0x000000002E2C0000-memory.dmp

              Filesize

              320KB

            • memory/556-579-0x000000002A6F0000-0x000000002A71A000-memory.dmp

              Filesize

              168KB

            • memory/556-702-0x0000000000400000-0x000000000054C000-memory.dmp

              Filesize

              1.3MB

            • memory/556-605-0x000000002CD40000-0x000000002D2E4000-memory.dmp

              Filesize

              5.6MB

            • memory/556-616-0x000000002CC20000-0x000000002CCBC000-memory.dmp

              Filesize

              624KB

            • memory/556-607-0x000000002CBF0000-0x000000002CC1A000-memory.dmp

              Filesize

              168KB

            • memory/940-809-0x0000000140000000-0x0000000140155000-memory.dmp

              Filesize

              1.3MB

            • memory/940-701-0x0000000140000000-0x0000000140155000-memory.dmp

              Filesize

              1.3MB

            • memory/1020-859-0x0000000140000000-0x0000000140179000-memory.dmp

              Filesize

              1.5MB

            • memory/1020-1145-0x0000000140000000-0x0000000140179000-memory.dmp

              Filesize

              1.5MB

            • memory/1372-833-0x0000000000400000-0x000000000051D000-memory.dmp

              Filesize

              1.1MB

            • memory/1372-720-0x0000000000400000-0x000000000051D000-memory.dmp

              Filesize

              1.1MB

            • memory/1484-743-0x0000000140000000-0x00000001401D7000-memory.dmp

              Filesize

              1.8MB

            • memory/1484-1137-0x0000000140000000-0x00000001401D7000-memory.dmp

              Filesize

              1.8MB

            • memory/1484-858-0x0000000140000000-0x00000001401D7000-memory.dmp

              Filesize

              1.8MB

            • memory/1520-1066-0x0000000140000000-0x0000000140168000-memory.dmp

              Filesize

              1.4MB

            • memory/1520-783-0x0000000140000000-0x0000000140168000-memory.dmp

              Filesize

              1.4MB

            • memory/1672-314-0x0000024C55090000-0x0000024C550B2000-memory.dmp

              Filesize

              136KB

            • memory/1792-657-0x0000000140000000-0x0000000140155000-memory.dmp

              Filesize

              1.3MB

            • memory/1792-644-0x0000000140000000-0x0000000140155000-memory.dmp

              Filesize

              1.3MB

            • memory/1924-772-0x0000000140000000-0x0000000140188000-memory.dmp

              Filesize

              1.5MB

            • memory/1924-1005-0x0000000140000000-0x0000000140188000-memory.dmp

              Filesize

              1.5MB

            • memory/2012-602-0x0000000140000000-0x000000014012F000-memory.dmp

              Filesize

              1.2MB

            • memory/2120-1131-0x0000000140000000-0x00000001401FC000-memory.dmp

              Filesize

              2.0MB

            • memory/2120-822-0x0000000140000000-0x00000001401FC000-memory.dmp

              Filesize

              2.0MB

            • memory/2692-931-0x0000000140000000-0x000000014011C000-memory.dmp

              Filesize

              1.1MB

            • memory/2692-747-0x0000000140000000-0x000000014011C000-memory.dmp

              Filesize

              1.1MB

            • memory/3196-551-0x0000000140000000-0x0000000140130000-memory.dmp

              Filesize

              1.2MB

            • memory/3196-723-0x0000000140000000-0x0000000140130000-memory.dmp

              Filesize

              1.2MB

            • memory/3296-33-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-28-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-30-0x0000000000B30000-0x0000000000B31000-memory.dmp

              Filesize

              4KB

            • memory/3296-17-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-18-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-19-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-20-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-15-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-21-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-38-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-14-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-22-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-1-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-23-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-40-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-24-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-3-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-42-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-1143-0x0000000140000000-0x0000000140216000-memory.dmp

              Filesize

              2.1MB

            • memory/3296-25-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-5-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-43-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-26-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-45-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-46-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-10-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-47-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-56-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-16-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-27-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-44-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-31-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-51-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-32-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-53-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-8-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-12-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-9-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-54-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-13-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-34-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-55-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-50-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-29-0x0000000000400000-0x000000000053E000-memory.dmp

              Filesize

              1.2MB

            • memory/3296-48-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-0-0x0000000000B30000-0x0000000000B31000-memory.dmp

              Filesize

              4KB

            • memory/3296-66-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-35-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-57-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-58-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-65-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-64-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-7-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-36-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-63-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-37-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-6-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-39-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-11-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-41-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-834-0x0000000140000000-0x0000000140216000-memory.dmp

              Filesize

              2.1MB

            • memory/3296-49-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-52-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-59-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-62-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-60-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3296-61-0x0000000002CA0000-0x0000000003CA0000-memory.dmp

              Filesize

              16.0MB

            • memory/3536-1129-0x0000000140000000-0x0000000140147000-memory.dmp

              Filesize

              1.3MB

            • memory/3536-810-0x0000000140000000-0x0000000140147000-memory.dmp

              Filesize

              1.3MB

            • memory/3692-821-0x0000000140000000-0x0000000140131000-memory.dmp

              Filesize

              1.2MB

            • memory/3692-713-0x0000000140000000-0x0000000140131000-memory.dmp

              Filesize

              1.2MB

            • memory/3700-970-0x0000000140000000-0x0000000140169000-memory.dmp

              Filesize

              1.4MB

            • memory/3700-767-0x0000000140000000-0x0000000140169000-memory.dmp

              Filesize

              1.4MB

            • memory/4072-630-0x0000000140000000-0x0000000140234000-memory.dmp

              Filesize

              2.2MB

            • memory/4072-758-0x0000000140000000-0x0000000140234000-memory.dmp

              Filesize

              2.2MB

            • memory/4560-724-0x0000000140000000-0x000000014011B000-memory.dmp

              Filesize

              1.1MB

            • memory/4560-845-0x0000000140000000-0x000000014011B000-memory.dmp

              Filesize

              1.1MB

            • memory/4592-807-0x0000000140000000-0x00000001401C0000-memory.dmp

              Filesize

              1.8MB

            • memory/4592-801-0x0000000140000000-0x00000001401C0000-memory.dmp

              Filesize

              1.8MB

            • memory/4852-660-0x0000000140000000-0x000000014013F000-memory.dmp

              Filesize

              1.2MB

            • memory/4852-794-0x0000000140000000-0x000000014013F000-memory.dmp

              Filesize

              1.2MB

            • memory/4860-641-0x0000000140000000-0x000000014022B000-memory.dmp

              Filesize

              2.2MB

            • memory/4860-771-0x0000000140000000-0x000000014022B000-memory.dmp

              Filesize

              2.2MB

            • memory/4980-606-0x0000000140000000-0x0000000140135000-memory.dmp

              Filesize

              1.2MB

            • memory/4980-619-0x0000000140000000-0x0000000140135000-memory.dmp

              Filesize

              1.2MB